Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://1drv.ms/f/c/4cc2c3970781876c/Emubibgy1S9CjBV3sD2cI4EBCsEw6xIoHLgTyUgbzesCkw?e=Tt2kD9

Overview

General Information

Sample URL:https://1drv.ms/f/c/4cc2c3970781876c/Emubibgy1S9CjBV3sD2cI4EBCsEw6xIoHLgTyUgbzesCkw?e=Tt2kD9
Analysis ID:1592374
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)

Classification

  • System is w10x64
  • chrome.exe (PID: 3336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1916 --field-trial-handle=1984,i,11941159772521316494,18071558179849026029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/f/c/4cc2c3970781876c/Emubibgy1S9CjBV3sD2cI4EBCsEw6xIoHLgTyUgbzesCkw?e=Tt2kD9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://signup.live.com/signup?wreply=https%3A%2F%2Fonedrive.live.com%2F%3Fid%3Droot&lw=1&fl=easi2&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?wreply=https%3A%2F%2Fonedrive.live.com%2F%3Fid%3Droot&lw=1&fl=easi2&lic=1HTTP Parser: No favicon
Source: https://signup.live.com/signup?wreply=https%3A%2F%2Fonedrive.live.com%2F%3Fid%3Droot&lw=1&fl=easi2&lic=1HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /redir?cid=4cc2c3970781876c&resid=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&ithint=folder&e=Tt2kD9&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?id=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk&migratedtospo=true HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1
Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1
Source: global trafficHTTP traffic detected: GET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: onedrive.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/?id=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c%5FZT1UdDJrRDk&migratedtospo=true&v=validatepermissionAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/BLANK.gif HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: onedrive.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onedrive.live.com/?id=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c%5FZT1UdDJrRDk&migratedtospo=true&v=validatepermissionAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /webappmanifest.json HTTP/1.1Host: onedrive.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://onedrive.live.com/?id=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c%5FZT1UdDJrRDk&migratedtospo=true&v=validatepermissionAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1; FeatureOverrides_experiments=[]
Source: global trafficHTTP traffic detected: GET /v1.0/token HTTP/1.1Host: api-badgerp.svc.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/v2.0/shares/u!aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk/driveitem?%24select=id%2CparentReference HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/v2.0/drives/4cc2c3970781876c/items/4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381?%24expand=thumbnails&%24select=*%2CcontainingDrivePolicyScenarioViewpoint%2Cocr%2CwebDavUrl&ump=1 HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/v2.0/drives/4cc2c3970781876c/items/4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381/children?%24top=100&orderby=folder%2Cname&%24expand=tags&select=*%2Cocr%2CwebDavUrl%2CsharepointIds%2CisRestricted%2CcommentSettings%2CspecialFolder%2CcontainingDrivePolicyScenarioViewpoint&ump=1 HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/v2.0/drives/4cc2c3970781876c/items/4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381?%24select=*%2CsharepointIds%2CwebDavUrl%2CcontainingDrivePolicyScenarioViewpoint&%24expand=thumbnails&ump=1 HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_api/v2.0/drives/4cc2c3970781876c/items/root?%24expand=thumbnails&%24select=*%2CcontainingDrivePolicyScenarioViewpoint%2Cocr%2CwebDavUrl&ump=1 HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1736989316718 HTTP/1.1Host: storage.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; E=P:0s5MV8k13Yg=:7iDuDhoYIanV1FB0KDMky7yjcLwppS6Q/HIWiDEP7Do=:F; xidseq=2; wla42=
Source: global trafficHTTP traffic detected: GET /_api/v2.0/drives/4CC2C3970781876C/items/4CC2C3970781876C!s2b4b6d4d10b543008f808d3979749a5b?select=id%2C%40content.downloadUrl HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/jsonAccept-Language: en-USsec-ch-ua-mobile: ?0Authorization: Badger eyJhbGciOiJSUzI1NiIsImtpZCI6IjEzQTAwRkQ1MEEzMEM1MTVDQjYzMDNFREI3NEE2MTlBNzQ0NUQzRkEiLCJ4NXQiOiJFNkFQMVFvd3hSWExZd1B0dDBwaG1uUkYwX28iLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJodHRwczovL29uZWRyaXZlLmNvbS8iLCJpc3MiOiJodHRwczovL2JhZGdlci5zdmMubXMvdjEuMC9hdXRoIiwiZXhwIjoxNzM3NTk0MTA1LCJuYmYiOjE3MzY5ODkzMDUsImdpdmVuX25hbWUiOiI2NyIsImZhbWlseV9uYW1lIjoiU3dhbGxvdyIsImh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3dzLzIwMDUvMDUvaWRlbnRpdHkvY2xhaW1zL3NpZCI6ImI1NTE4MDU2N2UzYTkwOTc0Yzk3YzNkODM1MDU5NzBhIiwiYXBwaWQiOiI1Y2JlZDZhYy1hMDgzLTRlMTQtYjE5MS1iNGJhMDc2NTNkZTIiLCJpYXQiOjE3MzY5ODkzMDV9.g0zHMfOIuNNVq76EeURSpKoSHzHnVefeZcMoQAdiMtp9VbdRyzzDTQVIATiQsute66KjnbtJqFExAKcpHjGM3v0spMWdJJCdNyGe5p3pZTP8yM93c06JItRsKkqUktWiERcIJGE2A7a1JXbz6P2a5m-4vXjF5xA3jD3t6GdmnKn3x7BMFgEtkpr_UAE5f1s3auOjRJ85VtRt0OSu5-j4k_fAZRDzMQoYTSmbeK8FfXsp1VWA08rGR10wWpGUDSg_QBYCyPb9jG044gv1WouXWa0_Yf-PQPCrsClq_tet7DkwRybmYjCjNeVdBatqrepyc7C1JXvT6OCyGWaPYvC77QUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /_api/v2.0/drives/4CC2C3970781876C/items/4CC2C3970781876C!s2b4b6d4d10b543008f808d3979749a5b?select=id%2C%40content.downloadUrl HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/4cc2c3970781876c/_layouts/15/download.aspx?UniqueId=2b4b6d4d-10b5-4300-8f80-8d3979749a5b&Translate=false&tempauth=v1e.eyJzaXRlaWQiOiI2YzY4NGQ1YS1lODc5LTQ3ZjctOWVlZS1kYjhkMjMyMmU3MTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbXkubWljcm9zb2Z0cGVyc29uYWxjb250ZW50LmNvbUA5MTg4MDQwZC02YzY3LTRjNWItYjExMi0zNmEzMDRiNjZkYWQiLCJleHAiOiIxNzM2OTkyOTM0In0.Iw4bORjBbSKQmYbO2v1r27hlv4EdHsercMppHuTQssZ77mX1j85HIB-Oh7HkCJu5p2MtHvpV38gvu2k-qjD8DCrxSOy23vKtc9zMwAXe72UHmEl21PJ8kGzSRvAX4FflYFIJSk-K24JeSLK8DxcDQEOdugEc6zM62UxBoEiJwARaugAWZ58TXEKPYP_Wdz7o229ixSLdp-DqqOPtFRyLRq2LQIo2igXP4haYIskqe3v2DUookFAv_CQ5ZTVO6eKRvLj7kFdlJUTA56upLy5RuxF1YTdGvzNr-5OOFiYiE5IDhpFXaELYNqNPlJroThxvdNT0suLGCLNl9PWL1IFxYJfWrVvORMRrgsolNG6LdfsO8iPK5K4ugqtuqJAH6zjFp-SnSQp7xI61Q1i3rEJcPzPR1fB5WW0sZ3zCjmZMqd6G_2sQQ0a6S7ZcwcjSxynFtQhRDkJ48CEPFAOkrdTvz0IZPmHvZolBn4Py_87ttOIbOLBSqkOXduCzZ0YPCQKFLK-Hlidj02bzyEL-ESmjyg.CkVa1fhkLBEc06EGQozZwKF5vQwz6hJAnf5OxAImX08&ApiVersion=2.0 HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /personal/4cc2c3970781876c/_layouts/15/download.aspx?UniqueId=2b4b6d4d-10b5-4300-8f80-8d3979749a5b&Translate=false&tempauth=v1e.eyJzaXRlaWQiOiI2YzY4NGQ1YS1lODc5LTQ3ZjctOWVlZS1kYjhkMjMyMmU3MTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbXkubWljcm9zb2Z0cGVyc29uYWxjb250ZW50LmNvbUA5MTg4MDQwZC02YzY3LTRjNWItYjExMi0zNmEzMDRiNjZkYWQiLCJleHAiOiIxNzM2OTkyOTM0In0.Iw4bORjBbSKQmYbO2v1r27hlv4EdHsercMppHuTQssZ77mX1j85HIB-Oh7HkCJu5p2MtHvpV38gvu2k-qjD8DCrxSOy23vKtc9zMwAXe72UHmEl21PJ8kGzSRvAX4FflYFIJSk-K24JeSLK8DxcDQEOdugEc6zM62UxBoEiJwARaugAWZ58TXEKPYP_Wdz7o229ixSLdp-DqqOPtFRyLRq2LQIo2igXP4haYIskqe3v2DUookFAv_CQ5ZTVO6eKRvLj7kFdlJUTA56upLy5RuxF1YTdGvzNr-5OOFiYiE5IDhpFXaELYNqNPlJroThxvdNT0suLGCLNl9PWL1IFxYJfWrVvORMRrgsolNG6LdfsO8iPK5K4ugqtuqJAH6zjFp-SnSQp7xI61Q1i3rEJcPzPR1fB5WW0sZ3zCjmZMqd6G_2sQQ0a6S7ZcwcjSxynFtQhRDkJ48CEPFAOkrdTvz0IZPmHvZolBn4Py_87ttOIbOLBSqkOXduCzZ0YPCQKFLK-Hlidj02bzyEL-ESmjyg.CkVa1fhkLBEc06EGQozZwKF5vQwz6hJAnf5OxAImX08&ApiVersion=2.0 HTTP/1.1Host: my.microsoftpersonalcontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ns?c=900e8530-d3a5-11ef-befa-8f06733f016a HTTP/1.1Host: stk.hsprotect.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://msft.hsprotect.netSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://msft.hsprotect.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ns?c=900e8530-d3a5-11ef-befa-8f06733f016a HTTP/1.1Host: stk.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/msft HTTP/1.1Host: collector-pxzc5j78di.hsprotect.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 1drv.ms
Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: api.onedrive.com
Source: global trafficDNS traffic detected: DNS query: p.sfx.ms
Source: global trafficDNS traffic detected: DNS query: api-badgerp.svc.ms
Source: global trafficDNS traffic detected: DNS query: my.microsoftpersonalcontent.com
Source: global trafficDNS traffic detected: DNS query: storage.live.com
Source: global trafficDNS traffic detected: DNS query: signup.live.com
Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: fpt.live.com
Source: global trafficDNS traffic detected: DNS query: msft.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: client.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: stk.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: collector-pxzc5j78di.hsprotect.net
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: unknownHTTP traffic detected: POST /v1.0/token HTTP/1.1Host: api-badgerp.svc.msConnection: keep-aliveContent-Length: 48sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/json;odata=verboseAccept: application/jsonCache-Control: privateAppId: 1141147648X-ForceCache: 1sec-ch-ua-platform: "Windows"Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_318.1.dr, chromecache_388.1.dr, chromecache_504.1.dr, chromecache_512.1.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_298.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_336.1.drString found in binary or memory: http://www.unicode.org/copyright.html
Source: chromecache_357.1.dr, chromecache_248.1.drString found in binary or memory: https://1drv.com/
Source: chromecache_254.1.dr, chromecache_487.1.drString found in binary or memory: https://api.onedrive.com/inappmessaging/v1/messages
Source: chromecache_486.1.drString found in binary or memory: https://client.hsprotect.net/PXzC5j78di/main.min.js
Source: chromecache_458.1.dr, chromecache_312.1.drString found in binary or memory: https://feross.org
Source: chromecache_458.1.dr, chromecache_312.1.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_483.1.dr, chromecache_311.1.drString found in binary or memory: https://floodgatesurveyschema.svc.cloud.microsoft/be998278-ae33-41a3-a032-f8020d1a9379/0777467b-557e
Source: chromecache_502.1.drString found in binary or memory: https://fpt.live.com/
Source: chromecache_276.1.dr, chromecache_526.1.drString found in binary or memory: https://g.live.com/8SESkyDrive/SkyDriveApps?biciid=lhnlink
Source: chromecache_249.1.dr, chromecache_440.1.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_357.1.dr, chromecache_248.1.drString found in binary or memory: https://livefilestore.com/
Source: chromecache_458.1.dr, chromecache_312.1.drString found in binary or memory: https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map
Source: chromecache_254.1.dr, chromecache_487.1.drString found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_447.1.dr, chromecache_250.1.drString found in binary or memory: https://onedrive.live.com/?id=
Source: chromecache_383.1.drString found in binary or memory: https://onedrive.live.com/_forms/default.aspx
Source: chromecache_383.1.drString found in binary or memory: https://onedrive.live.com/_forms/default.aspx?ReturnUrl=%2F%3Fview%3D1%26id%3D4CC2C3970781876C%21sb8
Source: chromecache_447.1.dr, chromecache_250.1.drString found in binary or memory: https://onedrive.live.com/edit.aspx?resid=
Source: chromecache_254.1.dr, chromecache_487.1.drString found in binary or memory: https://portal.office.com/
Source: chromecache_290.1.dr, chromecache_424.1.drString found in binary or memory: https://pub-d140030cf41742a0819817717ecea2d0.r2.dev/xxc.html)
Source: chromecache_457.1.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_361.1.dr, chromecache_383.1.dr, chromecache_413.1.drString found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_268.1.dr, chromecache_457.1.drString found in binary or memory: https://res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/assets
Source: chromecache_247.1.dr, chromecache_344.1.dr, chromecache_383.1.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/
Source: chromecache_247.1.dr, chromecache_344.1.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/spwebworker.js
Source: chromecache_383.1.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-08c82b19
Source: chromecache_383.1.drString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2025-01-03.002/
Source: chromecache_272.1.drString found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2025.1.6.4/
Source: chromecache_272.1.drString found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2025.1.6.4/floodgate.en.bundle.js
Source: chromecache_383.1.drString found in binary or memory: https://skyapi.onedrive.live.com
Source: chromecache_383.1.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.w
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regula
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semili
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wof
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wo
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.wof
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wo
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semibold
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiligh
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff2
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wo
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.w
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wof
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold
Source: chromecache_496.1.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semiligh
Source: chromecache_361.1.dr, chromecache_413.1.drString found in binary or memory: https://www.onedrive-tst.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 50250 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: classification engineClassification label: clean0.win@20/451@56/9
Source: chromecache_290.1.drInitial sample: https://pub-d140030cf41742a0819817717ecea2d0.r2.dev/xxc.html
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1916 --field-trial-handle=1984,i,11941159772521316494,18071558179849026029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/f/c/4cc2c3970781876c/Emubibgy1S9CjBV3sD2cI4EBCsEw6xIoHLgTyUgbzesCkw?e=Tt2kD9"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1916 --field-trial-handle=1984,i,11941159772521316494,18071558179849026029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 424Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 290
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 290Jump to dropped file
Source: chromecache_447.1.dr, chromecache_458.1.dr, chromecache_250.1.dr, chromecache_312.1.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_447.1.dr, chromecache_458.1.dr, chromecache_250.1.dr, chromecache_312.1.drBinary or memory string: ",DisconnectVirtualMachine:"
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://1drv.ms/f/c/4cc2c3970781876c/Emubibgy1S9CjBV3sD2cI4EBCsEw6xIoHLgTyUgbzesCkw?e=Tt2kD90%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://pub-d140030cf41742a0819817717ecea2d0.r2.dev/xxc.html)0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spov-0006.spov-msedge.net
13.107.137.11
truefalse
    high
    dual-spo-0005.spo-msedge.net
    13.107.136.10
    truefalse
      high
      inbound-weighted.protechts.net
      35.190.10.96
      truefalse
        high
        i-am3p-cor006.api.p001.1drv.com
        13.104.158.180
        truefalse
          high
          sni1gl.wpc.alphacdn.net
          152.199.21.175
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              www.google.com
              142.250.185.68
              truefalse
                high
                stk.hsprotect.net
                34.107.199.61
                truefalse
                  high
                  1drv.ms
                  13.107.42.12
                  truefalse
                    high
                    my.microsoftpersonalcontent.com
                    unknown
                    unknownfalse
                      high
                      signup.live.com
                      unknown
                      unknownfalse
                        high
                        api-badgerp.svc.ms
                        unknown
                        unknownfalse
                          high
                          collector-pxzc5j78di.hsprotect.net
                          unknown
                          unknownfalse
                            high
                            logincdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              storage.live.com
                              unknown
                              unknownfalse
                                high
                                m365cdn.nel.measure.office.net
                                unknown
                                unknownfalse
                                  high
                                  spo.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    high
                                    client.hsprotect.net
                                    unknown
                                    unknownfalse
                                      high
                                      onedrive.live.com
                                      unknown
                                      unknownfalse
                                        high
                                        api.onedrive.com
                                        unknown
                                        unknownfalse
                                          high
                                          msft.hsprotect.net
                                          unknown
                                          unknownfalse
                                            high
                                            p.sfx.ms
                                            unknown
                                            unknownfalse
                                              high
                                              fpt.live.com
                                              unknown
                                              unknownfalse
                                                high
                                                NameMaliciousAntivirus DetectionReputation
                                                https://onedrive.live.com/?redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c%5FZT1UdDJrRDk&cid=4CC2C3970781876C&id=4CC2C3970781876C%21s2b4b6d4d10b543008f808d3979749a5b&parId=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&o=OneUpfalse
                                                  high
                                                  https://onedrive.live.com/?redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c%5FZT1UdDJrRDk&id=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&cid=4CC2C3970781876Cfalse
                                                    high
                                                    https://collector-pxzc5j78di.hsprotect.net/api/v2/msftfalse
                                                      high
                                                      https://my.microsoftpersonalcontent.com/_api/v2.0/shares/u!aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk/driveitem?%24select=id%2CparentReferencefalse
                                                        high
                                                        https://onedrive.live.com/_layouts/15/spwebworkerproxy.ashxfalse
                                                          high
                                                          https://onedrive.live.com/webappmanifest.jsonfalse
                                                            high
                                                            https://onedrive.live.com/?id=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk&migratedtospo=truefalse
                                                              high
                                                              https://onedrive.live.com/_layouts/15/images/odbfavicon.ico?rev=47false
                                                                high
                                                                https://signup.live.com/signup?wreply=https%3A%2F%2Fonedrive.live.com%2F%3Fid%3Droot&lw=1&fl=easi2&lic=1false
                                                                  high
                                                                  https://stk.hsprotect.net/ns?c=900e8530-d3a5-11ef-befa-8f06733f016afalse
                                                                    high
                                                                    https://onedrive.live.com/redir?cid=4cc2c3970781876c&resid=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&ithint=folder&e=Tt2kD9&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDkfalse
                                                                      high
                                                                      https://onedrive.live.com/_layouts/15/images/BLANK.giffalse
                                                                        high
                                                                        https://onedrive.live.com/?id=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c%5FZT1UdDJrRDk&migratedtospo=true&v=validatepermissionfalse
                                                                          high
                                                                          https://api-badgerp.svc.ms/v1.0/tokenfalse
                                                                            high
                                                                            https://my.microsoftpersonalcontent.com/_api/v2.0/drives/4CC2C3970781876C/items/4CC2C3970781876C!s2b4b6d4d10b543008f808d3979749a5b?select=id%2C%40content.downloadUrlfalse
                                                                              high
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.chromecache_496.1.drfalse
                                                                                high
                                                                                https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wochromecache_496.1.drfalse
                                                                                  high
                                                                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woffchromecache_496.1.drfalse
                                                                                    high
                                                                                    https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woffchromecache_496.1.drfalse
                                                                                      high
                                                                                      https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff2chromecache_496.1.drfalse
                                                                                        high
                                                                                        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wofchromecache_496.1.drfalse
                                                                                          high
                                                                                          http://www.unicode.org/copyright.htmlchromecache_336.1.drfalse
                                                                                            high
                                                                                            https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff2chromecache_496.1.drfalse
                                                                                              high
                                                                                              https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semilighchromecache_496.1.drfalse
                                                                                                high
                                                                                                https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woffchromecache_496.1.drfalse
                                                                                                  high
                                                                                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wochromecache_496.1.drfalse
                                                                                                    high
                                                                                                    https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regulachromecache_496.1.drfalse
                                                                                                      high
                                                                                                      https://client.hsprotect.net/PXzC5j78di/main.min.jschromecache_486.1.drfalse
                                                                                                        high
                                                                                                        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woffchromecache_496.1.drfalse
                                                                                                          high
                                                                                                          https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff2chromecache_496.1.drfalse
                                                                                                            high
                                                                                                            https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.wchromecache_496.1.drfalse
                                                                                                              high
                                                                                                              https://floodgatesurveyschema.svc.cloud.microsoft/be998278-ae33-41a3-a032-f8020d1a9379/0777467b-557echromecache_483.1.dr, chromecache_311.1.drfalse
                                                                                                                high
                                                                                                                https://fpt.live.com/chromecache_502.1.drfalse
                                                                                                                  high
                                                                                                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.wchromecache_496.1.drfalse
                                                                                                                    high
                                                                                                                    https://reactjs.org/link/react-polyfillschromecache_457.1.drfalse
                                                                                                                      high
                                                                                                                      http://www.opensource.org/licenses/mit-license.phpchromecache_298.1.drfalse
                                                                                                                        high
                                                                                                                        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woffchromecache_496.1.drfalse
                                                                                                                          high
                                                                                                                          https://onedrive.live.com/edit.aspx?resid=chromecache_447.1.dr, chromecache_250.1.drfalse
                                                                                                                            high
                                                                                                                            https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff2chromecache_496.1.drfalse
                                                                                                                              high
                                                                                                                              https://onedrive.live.com/?id=chromecache_447.1.dr, chromecache_250.1.drfalse
                                                                                                                                high
                                                                                                                                https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff2chromecache_496.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wochromecache_496.1.drfalse
                                                                                                                                    high
                                                                                                                                    https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wochromecache_496.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff2chromecache_496.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woffchromecache_496.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff2chromecache_496.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff2chromecache_496.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff2chromecache_496.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://api.onedrive.com/inappmessaging/v1/messageschromecache_254.1.dr, chromecache_487.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff2chromecache_496.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woffchromecache_496.1.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woffchromecache_496.1.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://my.microsoftpersonalcontent.comchromecache_254.1.dr, chromecache_487.1.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://portal.office.com/chromecache_254.1.dr, chromecache_487.1.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://pub-d140030cf41742a0819817717ecea2d0.r2.dev/xxc.html)chromecache_290.1.dr, chromecache_424.1.drfalse
                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woffchromecache_496.1.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://localcdn.centro-dev.com:5555/floodgate.bundle.js.mapchromecache_458.1.dr, chromecache_312.1.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.chromecache_496.1.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woffchromecache_496.1.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woffchromecache_496.1.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff2chromecache_496.1.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woffchromecache_496.1.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://fb.me/use-check-prop-typeschromecache_318.1.dr, chromecache_388.1.dr, chromecache_504.1.dr, chromecache_512.1.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_383.1.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woffchromecache_496.1.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://1drv.com/chromecache_357.1.dr, chromecache_248.1.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.wofchromecache_496.1.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woffchromecache_496.1.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woffchromecache_496.1.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff2chromecache_496.1.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://livefilestore.com/chromecache_357.1.dr, chromecache_248.1.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woffchromecache_496.1.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://feross.orgchromecache_458.1.dr, chromecache_312.1.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semiboldchromecache_496.1.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://feross.org/opensourcechromecache_458.1.dr, chromecache_312.1.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://onedrive.live.com/_forms/default.aspxchromecache_383.1.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://onedrive.live.com/_forms/default.aspx?ReturnUrl=%2F%3Fview%3D1%26id%3D4CC2C3970781876C%21sb8chromecache_383.1.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wofchromecache_496.1.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://skyapi.onedrive.live.comchromecache_383.1.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.onedrive-tst.comchromecache_361.1.dr, chromecache_413.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woffchromecache_496.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.chromecache_496.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff2chromecache_496.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiboldchromecache_496.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff2chromecache_496.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woffchromecache_496.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilichromecache_496.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff2chromecache_496.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://g.live.com/8SESkyDrive/SkyDriveApps?biciid=lhnlinkchromecache_276.1.dr, chromecache_526.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff2chromecache_496.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://github.com/uuidjs/uuid#getrandomvalues-not-supportedchromecache_249.1.dr, chromecache_440.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woffchromecache_496.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semilighchromecache_496.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woffchromecache_496.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                          13.107.136.10
                                                                                                                                                                                                                                          dual-spo-0005.spo-msedge.netUnited States
                                                                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          13.104.158.180
                                                                                                                                                                                                                                          i-am3p-cor006.api.p001.1drv.comUnited States
                                                                                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          35.190.10.96
                                                                                                                                                                                                                                          inbound-weighted.protechts.netUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          34.107.199.61
                                                                                                                                                                                                                                          stk.hsprotect.netUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          142.250.185.68
                                                                                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          13.107.137.11
                                                                                                                                                                                                                                          dual-spov-0006.spov-msedge.netUnited States
                                                                                                                                                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                          239.255.255.250
                                                                                                                                                                                                                                          unknownReserved
                                                                                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                                                                                          142.250.186.100
                                                                                                                                                                                                                                          unknownUnited States
                                                                                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                                                                                          IP
                                                                                                                                                                                                                                          192.168.2.4
                                                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                          Analysis ID:1592374
                                                                                                                                                                                                                                          Start date and time:2025-01-16 02:00:23 +01:00
                                                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                          Overall analysis duration:0h 4m 8s
                                                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                          Sample URL:https://1drv.ms/f/c/4cc2c3970781876c/Emubibgy1S9CjBV3sD2cI4EBCsEw6xIoHLgTyUgbzesCkw?e=Tt2kD9
                                                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                                                                                          Classification:clean0.win@20/451@56/9
                                                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.184.206, 142.250.110.84, 142.250.181.238, 216.58.212.174, 142.250.186.174, 2.22.242.9, 2.22.242.128, 2.18.64.220, 2.18.64.215, 199.232.214.172, 184.30.131.245, 13.107.42.12, 52.168.117.174, 142.250.186.78, 52.178.17.235, 51.105.104.217, 216.58.206.46, 13.107.42.16, 52.113.194.132, 13.107.6.156, 23.38.98.104, 23.38.98.96, 40.126.32.133, 20.190.160.17, 40.126.32.136, 40.126.32.134, 40.126.32.138, 40.126.32.140, 40.126.32.68, 40.126.32.74, 20.190.160.20, 40.126.32.72, 142.250.185.142, 142.250.185.238, 142.250.184.195, 216.58.212.138, 142.250.186.74, 216.58.206.74, 142.250.185.138, 142.250.186.106, 142.250.185.202, 142.250.185.74, 142.250.186.170, 142.250.185.234, 142.250.184.234, 142.250.185.170, 142.250.181.234, 142.250.185.106, 216.58.206.42, 142.250.186.42, 172.217.16.202, 142.250.186.46, 184.28.89.167, 13.107.42.22, 2.23.209.34, 2.23.209.17, 52.167.30.171, 2.23.209.54, 2.23.209.55, 20.52.64.201, 104.208.16.89, 2.23.242.162, 20.109.210.53, 13.
                                                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): greenid-prod-pme.eastus2.cloudapp.azure.com, odwebp.trafficmanager.net, lgincdnmsftuswe2.azureedge.net, pme-greenid-prod.trafficmanager.net, onedscolprdgwc05.germanywestcentral.cloudapp.azure.com, slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, res-1.cdn.office.net, odc-commonafdrk-geo.onedrive.akadns.net, browser.events.data.trafficmanager.net, e11290.dspg.akamaiedge.net, clients2.google.com, l-0003.l-msedge.net, ocsp.digicert.com, config-edge-skype.l-0007.l-msedge.net, login.live.com, update.googleapis.com, 189057-ipv4mteg.farm.dprodmgd104.sharepointonline.com.akadns.net, l-0007.l-msedge.net, ecs.office.com, e40491.dscg.akamaiedge.net, e329293.dscd.akamaiedge.net, fpt2.microsoft.com, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, portal-office365-com.b-0004.b-msedge.net, lgincdnvzeuno.ec.azureedge.net, 189936-ipv4mteg.farm.dprodmgd104.sharepointonline.com.akadns.net, s-0005-office.c
                                                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                          • VT rate limit hit for: https://1drv.ms/f/c/4cc2c3970781876c/Emubibgy1S9CjBV3sD2cI4EBCsEw6xIoHLgTyUgbzesCkw?e=Tt2kD9
                                                                                                                                                                                                                                          No simulations
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1435
                                                                                                                                                                                                                                          Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16776
                                                                                                                                                                                                                                          Entropy (8bit):7.974961094782676
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:AjVuYVspQW7Zrs1N11tKuETb+Gh306Xd55Q:ApumUQW7ZYFobv3Xd55Q
                                                                                                                                                                                                                                          MD5:C67215019B9FD89B9E29A16916BE5264
                                                                                                                                                                                                                                          SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                                                                                                                                                                                                          SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                                                                                                                                                                                                          SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-08c82b19/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                                                                                                                                                                                                          Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8741)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9203
                                                                                                                                                                                                                                          Entropy (8bit):5.191582580152303
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:3fC0j99Z4E4qO/wwYhozkr5lHKlcRLR+iEi3txCOUs37hlzBBnq42Hy5lPE5h98:3fPj9hTOYwYho4/q80iEi9xCOUQ73zBl
                                                                                                                                                                                                                                          MD5:C3C5A685847D13C61D3EC599F0A217D4
                                                                                                                                                                                                                                          SHA1:604BD27AF511E66DD8ECA77D6BD4087D0EBA2E94
                                                                                                                                                                                                                                          SHA-256:1D5D4913B96282B6F2D62C8B48BD59C90A381C873B2922687639C7C618BC3053
                                                                                                                                                                                                                                          SHA-512:6E0F0652D00475A6A9B6FE10A50661FA0FD29D6513074A784A8EE19F0BC2D5858AE36995BBEFF4A832C9F5AFF822F39CCCC8675A7EF1F755BC39BAA1E0643664
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/8.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{2634:(e,t,n)=>{n.d(t,{a:()=>r}),(0,n(9).c)([{rawString:".od-ImageFrame{display:block;position:absolute;top:0;left:0;bottom:0;right:0}"}]);var a=n(435),i=n(3828);const r=(0,a.a)({tagName:"od-image-frame",template:'<span class="od-ImageFrame" data-bind="component:{name:$component.imageStackTagName,params:$component.imageStackParams}"></span>',viewModel:i.b,synchronous:!0})}.,3828:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>y});var a=n(0),i=n(287),r=n(2371),o=n(31),s=n(3762),c=n(2571),d=n(507);function l(e,t){return e===t||!e&&!t||!(!e||!t)&&e.url===t.url}(0,n(9).c)([{rawString:".od-ImageStack{display:block;position:absolute;top:0;left:0;bottom:0;right:0;overflow:hidden}.od-ImageStack-tile{display:block;position:absolute;top:0;left:0;bottom:0;right:0;opacity:0}.od-ImageStack-tile--isLoaded{opacity:1}.od-ImageStack--fade .od-ImageStack-tile--isLoaded{transition:opacity 217ms linear 50ms}"}]);var u=n(435),f=(n(357),n(52)),
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Java source, ASCII text
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):699
                                                                                                                                                                                                                                          Entropy (8bit):5.069580984057167
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:ZYEjHRE3jbLwvBMHRE3jaadb/M8b5YJIsVIsa7Jk+/M8bZ:ZN+veq+WK/MQKIsVIs+a+/MQZ
                                                                                                                                                                                                                                          MD5:16B846C5552B971A5134E5305675F3B8
                                                                                                                                                                                                                                          SHA1:9D5CC7891031BFBBFF9F412FD45357A73215B33B
                                                                                                                                                                                                                                          SHA-256:2B916646076556EB231C606E748CDDCF0E3DAEA79A18F4D7FED1CDD04709A766
                                                                                                                                                                                                                                          SHA-512:615337DEE2937BAD5902B3F2D554D550BC3CB90DB9D60EDE209EDC91752A2F1CDFC3731B96F6F3FC7D6662248FD795BF631CD30D0AFE9CA2BB8486A0E37A3DF0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://onedrive.live.com/_layouts/15/spwebworkerproxy.ashx
                                                                                                                                                                                                                                          Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4070)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8705
                                                                                                                                                                                                                                          Entropy (8bit):5.212402492650002
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6pK+PoCfKRqr4yE/x1fQA5O3dWW12m9Wk4NyZ+gPn:6JTfKRg4yQxzkUW12m9WvgPn
                                                                                                                                                                                                                                          MD5:65FA2E94329D1A8590FC3299F0EBC7AE
                                                                                                                                                                                                                                          SHA1:83BF8606C563B57EC568D2EA75DE8F7460829570
                                                                                                                                                                                                                                          SHA-256:890914FAB8C77AE59F9B3CFDD05D00C2880D56FD69A172A59EBAF6D7509F001E
                                                                                                                                                                                                                                          SHA-512:16B60EF4477B76CDFEA28E721F09239755D13E09006CA0F0BAB61DAA44CE63A6B7AA5E2B8B0AD5B8165B65AAB7A40D35CDB633D112C56964EC20E5CF39E9682D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{3139:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(21),i=n(103);const r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promise
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43397)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):290109
                                                                                                                                                                                                                                          Entropy (8bit):5.3288105308632
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:5gA3jAGByh72QDneg81a0eKC+yMFrn7iOsX3aGdS8izrfUNkckbz4Q5Zrfw8u54n:6A3SFKpt+YfUNBQ5Zs8n7GsDyy55XNIm
                                                                                                                                                                                                                                          MD5:6A27F8B76B07BA9C9AAFD2E72C2F9F94
                                                                                                                                                                                                                                          SHA1:16981B5BF779D75BB1498F842BC8A8F832F24F00
                                                                                                                                                                                                                                          SHA-256:54609A1B6EB1463A88B6AB0F28F943FA56474B76F2886BE8B7B9C82524E48165
                                                                                                                                                                                                                                          SHA-512:E27EC230B41F9E40EB53B0974B5293CDFE55E6C0EF51761C669E9B3E04A168B92CFA9F8EE6E7AB0A0D3B3686B7EE8F707F4C20B568667F3F58AFEDE32C6DF0F5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/206.js
                                                                                                                                                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{2426:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(10),o=n(530),s=n(317),c=n(2424),d=n(2425);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=a
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14914)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):691906
                                                                                                                                                                                                                                          Entropy (8bit):5.426312387605673
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:kZJoxmnbeCfNxijl/MAEa8JzNduFSagWhZqlHi0dDna1M3QLPLIJjn5ex43L9L:0okbS/MDzNduFSag9CCayQLPL4b
                                                                                                                                                                                                                                          MD5:BE97AC2CB1CB0E1F857BDDB178806EAD
                                                                                                                                                                                                                                          SHA1:1D770C49F293FEA65A1D7BBBCDDBC2D6B11C6C88
                                                                                                                                                                                                                                          SHA-256:EC2049614F473B2AEDBDC1319CC104DE1F54452174107DDD7CF93560F1FE3F1A
                                                                                                                                                                                                                                          SHA-512:C5B9F81E29B13324AD6A4035947E2CD1313270DC6CF1D75490C89426ECAD0009E5584D32D03DDAC578A160AB1B74FD0DA5921AC03B7DADEE2FC5450E3DCD016B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130,310],{3770:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>h});var a=n(0),i=n(20),r=n(7),o=n(30),s=n(1731),c=n(23),d=n(24),l=n(8),u=n(41),f=n(50),p=n(61),m=!n(2).a.isActivated("D05F823A-5E24-4E22-9EEA-F3B4222E1866","01/24/2024"),_=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1213)]).then(n.bind(n,3560))];case 1:return i=a.sent().followItem,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),h=(0,r.b)(function(e,t){var n=t.itemKeys,i=e.dispatch,r=e.demandItemFacet(c.F,d.a);if(!(null==r?void 0:r()))return{isAvailable:!1};var o=[];if(!n.every(function(t){var n=e.demandItemFacet(l.r,t);return!!n&&(o.push(n.itemKey),!0)}))return{isAvailable:!1};for(var f=!!e.demandItemFacet(l.v,o[0]),h=1;h<o.length;h++)if(!!e.demandItemFacet(l.v,o[h])!==f)return{isAvailable:!1};var b=e.d
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (768)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):773
                                                                                                                                                                                                                                          Entropy (8bit):5.212323266685352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+yrNYyZeiQ+CB3flIVfYYEAZYCLAszXOxjW7fNN0H4QgfXHpmSgrR9GQkzYICVwZ:FBYKeVWTbLvlTAYXJonGQQDThFFNR
                                                                                                                                                                                                                                          MD5:118A8608B168F673A81223390BBD751F
                                                                                                                                                                                                                                          SHA1:57D107D0F7343CA9F4FD138B9A4EC4DCBD32DD7D
                                                                                                                                                                                                                                          SHA-256:077BDABA20CA59A27EB309578128F9D91DCF00827DE5500D1894FAA12C355BA6
                                                                                                                                                                                                                                          SHA-512:83B038D1DA3BA5525E173F66A4AE8BC351D947164CB57C8FD4798CAE35BB7C0EA5F3EB45219073945BA9BF4B2980B4EE0662CFDEABD41F2F5B2EDE92D078FDFF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1502],{5904:(e,t,n)=>{n.r(t),n.d(t,{default:()=>o,resourceKey:()=>s});var a=n(47),i=n(268),r=function(){function e(e,t){this._urlCache={};var n=t.window,a=void 0===n?window:n;this._window=a}return e.prototype.getWorkerUrl=function(e){var t=new i.a(e),n=this._window,a="".concat(n.location.protocol,"//").concat(n.location.host);if(t.authority!==a){var r=this._urlCache;if(r[e])return r[e];var o=n.URL.createObjectURL(new Blob(["importScripts(".concat(JSON.stringify(e),");")],{type:"text/javascript"}));return r[e]=o,o}return e},e.prototype.dispose=function(){var e=this._urlCache;for(var t in e)this._window.URL.revokeObjectURL(e[t])},e}();const o=r;var s=(0,a.a)("WorkerDataSource",r,{})}.}]);
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4894)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):6149
                                                                                                                                                                                                                                          Entropy (8bit):5.283257781092558
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ri9kfuiEQmU9rotu12gprrVIWemAcoILcoJtyF4x4w2L1uhvEWbAq5CW32Kmha:rxUQ99rotu12gbIWxPLJtyXI5bNd
                                                                                                                                                                                                                                          MD5:329CE5517EF36E6895DE89880B2C65A2
                                                                                                                                                                                                                                          SHA1:D89B8896F9EE91EEB56480D0CADB6CE009D5E3E6
                                                                                                                                                                                                                                          SHA-256:6066586597B19F6A3D14E59B92227FAD610CEAF6D0B238E88CB5A3AE75A31A0D
                                                                                                                                                                                                                                          SHA-512:5A3D6673E2BEBC73CF7746AFE20BD181CB48714B1CA14FA5E04E902B1F21D90A6A0BD4043BD52A4A75B59B61375F35A9189395DA5A91BCAF1993ACDBBD25C96C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1473.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1473],{3750:(e,t,n)=>{n.d(t,{a:()=>a});const a={download:0,view:1,load:2,share:3}}.,4720:(e,t,n)=>{function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:()=>a})}.,5910:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S,resourceKey:()=>D});var a=n(0),i=n(254),r=n(3750),o=n(52),s=n(57),c=n(21),d=n(219),l=n(47),u=n(617),f=n(608),p=n(220),m=n(108),_=n(1102),h=n(2739),b=n(4720),g=n(14),v=n(80),y=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this,i=window.FilesConfig;return i&&(a._canary=i.canary,a._appId=i.appId),a._graphDataSource=n.graphDataSource,a._navigation=n.navigation,a._urlDataSource=n.urlDataSource,a._userInfoDataSource=n
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):528
                                                                                                                                                                                                                                          Entropy (8bit):7.359294654556766
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7iY7/6Ts/fN4rb1aQ+RloP6Fo8QJBz2M0q/7qEIbJlZRf67Di:27/6A431aRRZkBaoszbf67Di
                                                                                                                                                                                                                                          MD5:C8D7959B692D19E2CB158C6B714CE963
                                                                                                                                                                                                                                          SHA1:C79FA03397333572A1DEC70EC64F3D040E522EA9
                                                                                                                                                                                                                                          SHA-256:0DF813A6C1BF6B68DBC0CC173A45BDD32D2AAE2C40160B4BB414DE84F7EFF46A
                                                                                                                                                                                                                                          SHA-512:D54A54B6237591789F2E73D66AD6E1D908FC655AA6B514F88337F351E376E818BEEF67C74AF2B3C05017236CE3791A6095268F02E87E02054191515B27CEC1EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/pdf.png
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx..J.`....kD.:....E.S.^...-R.. v):88(..Io@.l..1......o.Eh.V...Z5.C.|.i.`.<K...=/'.K...ahA!......9."..t.D.Y..sb.Ry.M@.]YN....H-V/.q..&Y.HM.{....`a.<...5a..fL.b.Z......._bi.\..d..\...L.l1D.V..0...u..n..P......`.-...&a'N.....1.....Sf../..k..>..{*..h6...x.2.U..N...b8.......y......!B{....oG.#.W@).S..[.@:../......0.to..A.T.K+.<\......(..!.9......J..bpPXU..&'.cg....:..w....[Aw...K+h.E...QY,a).&.(|.eU...k.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22378)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):301426
                                                                                                                                                                                                                                          Entropy (8bit):5.451686829081641
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:4xyCWds0u3Tz5/LrPHzNuTSH5BDl4uhL8AtIxJ/:HCWq0uh/zNuT2BJCCIxx
                                                                                                                                                                                                                                          MD5:3DBF82A9A1BD37C6331834340E12D8D4
                                                                                                                                                                                                                                          SHA1:31D15522D3574317FA208B4C02B9544C0C5989B2
                                                                                                                                                                                                                                          SHA-256:D57371E4BC52D8C60875F43D66DF0650B1A941F1EC7AF48F21BBFB80A3BC585A
                                                                                                                                                                                                                                          SHA-512:4C411FC64126981C99B5293164A143AE36115C195ED77B98F7714FB59ABB78D274DA837347948634B31DA537E810A50835145C6C80096521E70455D4E31C28C8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/plt.listviewdataprefetch.js
                                                                                                                                                                                                                                          Preview:/*! For license information please see plt.listviewdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={254:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1435
                                                                                                                                                                                                                                          Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://logincdn.msauth.net/shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg
                                                                                                                                                                                                                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3586)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):7340
                                                                                                                                                                                                                                          Entropy (8bit):5.259625969228393
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:qC0VaY16WpKtdtUW8pMhtIGM0/xDA1JbQzO8bL2VF2:qC0VaupEwW8pNF0BEJKOst
                                                                                                                                                                                                                                          MD5:B242B3827C46E2C0FFEFD4686B4D375A
                                                                                                                                                                                                                                          SHA1:5C563862BE4AB86034EA6D0DB03964EFF0482B21
                                                                                                                                                                                                                                          SHA-256:BF71DE08D4E1D181B74199EE90FFC77FD8260E8883EAC9B090B32686216295B5
                                                                                                                                                                                                                                          SHA-512:37CCE7986D675EA7B338E6FFA30F1A577E007B1B547B1723B8A92101C5D741C5FF170652B4FE5FF3A884A5F664FE62D0F81420733CAE217E246F377D631A45DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/172.js
                                                                                                                                                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{2321:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n(35),i=n(0),r=n(1),o=n(42),s=(0,n(39).a)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.as,n=void 0===t?"label":t,a=e.children,c=e.className,d=e.disabled,l=e.styles,u=e.required,f=e.theme,p=s(l,{className:c,disabled:d,required:u,theme:f});return r.createElement(n,(0,i.__assign)({},(0,o.h)(this.props,o.f),{className:p.root}),a)},t}(r.Component),d=n(10),l=(0,a.a)(c,function(e){var t,n=e.theme,a=e.className,r=e.disabled,o=e.required,s=n.semanticColors,c=d.g.semibold,l=s.bodyText,u=s.disabledBodyText,f=s.errorText;return{root:["ms-Label",n.fonts.medium,{fontWeight:c,color:l,boxSizing:"border-box",boxShadow:"none",margin:0,display:"block",padding:"5px 0",wordWrap:"break-word",overflowWrap:"break-word"},r&&{color:u,selectors:(t={},t[d.j]=(0,i.__assign
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):817232
                                                                                                                                                                                                                                          Entropy (8bit):6.521575466055739
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:lMlhw771h0jM7ykPG07+r4c8w0P4N48RkjtZdPHz982VRL8QM1q:8hw3zVtjsbGu4RjlPHzlL8Vq
                                                                                                                                                                                                                                          MD5:DA48E432FE61F451154F0715B2A7B174
                                                                                                                                                                                                                                          SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                                                                                                                                                                                                                                          SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                                                                                                                                                                                                                                          SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/item-viewer-pdf/mspdfkit.data
                                                                                                                                                                                                                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4670
                                                                                                                                                                                                                                          Entropy (8bit):4.995101385640597
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:E5RdOTFK4NdTAlg2cAWBQORqHq1xEHrRu+yKUkGiWyKUkvA5Vwu:kREK8TcgfVBFRkqALeIJ5au
                                                                                                                                                                                                                                          MD5:2B311B7588B84B95C77BD2DAF58DF5BC
                                                                                                                                                                                                                                          SHA1:A4D9EFD2BDD05CE4C6F10168C2F0BB1E285F0E91
                                                                                                                                                                                                                                          SHA-256:4B2B802655022EE4DCE1BC7DA42B5871D492D412F2A7C888F5EA6CB8B98CB7BF
                                                                                                                                                                                                                                          SHA-512:6C6A5AB51EDB2C909CBD7890736D9ED5C807BD1973A206D84FB2A6555EE058D0846C9E3B3F1FD74AC89BB35A9D0B80FB5B1FD5ECFA82FF06B1DA7A92395705BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1459],{5915:(e,t,n)=>{n.r(t),n.d(t,{default:()=>x,resourceKey:()=>C});var a=n(47),i=n(0),r=n(52),o=n(1198),s=n(154);var c=n(8612),d=n(107),l=n(108);const u=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.getStorageNavigationAction=function(){var e=this.resources.consume(l.Sb).getManageStorageUrl()+"?biciid=superbar",t=this.resources.consume(d.a);return new(this.managed(t.NavigationAction))({url:e})},t}(r.c),f=function(e){function t(t){var n=e.call(this,t)||this;n.types=[3],n._userInfoProvider=n.resources.consume(s.E),n._notifications=n.resources.consume(s.k);var a=new(n.managed(u));return n._navigationAction=a.getStorageNavigationAction(),n}return(0,i.__extends)(t,e),t.prototype.handleNotification=function(e){e&&this._showNotification()},t.prototype.showNotification=function(){return this._notifications.requestNotification({text:c.e,action:this._n
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9062)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):20935
                                                                                                                                                                                                                                          Entropy (8bit):5.378837428002378
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Jsn7EKafqNk5yUzwhBRrolgn3KmaZJOdtJBG/TUjUCbfhomGkzFPSdTw4q7mCurv:mndOS3Z1RGN9rsLs
                                                                                                                                                                                                                                          MD5:EE5D34584F032AC62AA30F9B1CD0D0DB
                                                                                                                                                                                                                                          SHA1:7493C6822E26B5B5E2657AE1362B751EECDFE0C7
                                                                                                                                                                                                                                          SHA-256:1C9E7B8071F0B4D8F07D5007A44FECC23D476538CC26D4CEE851249C44056964
                                                                                                                                                                                                                                          SHA-512:29AF6C258DAB4D5F14C30AB4CC512268AF9D756D4BE299926880D76CC66DAA402EDCE84074BD63F4C1091F82B5EB1439ADF8F4E2CC31462F11862000363BAABC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/405.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[405],{3770:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>h});var a=n(0),i=n(20),r=n(7),o=n(30),s=n(1731),c=n(23),d=n(24),l=n(8),u=n(41),f=n(50),p=n(61),m=!n(2).a.isActivated("D05F823A-5E24-4E22-9EEA-F3B4222E1866","01/24/2024"),_=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1213)]).then(n.bind(n,3560))];case 1:return i=a.sent().followItem,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),h=(0,r.b)(function(e,t){var n=t.itemKeys,i=e.dispatch,r=e.demandItemFacet(c.F,d.a);if(!(null==r?void 0:r()))return{isAvailable:!1};var o=[];if(!n.every(function(t){var n=e.demandItemFacet(l.r,t);return!!n&&(o.push(n.itemKey),!0)}))return{isAvailable:!1};for(var f=!!e.demandItemFacet(l.v,o[0]),h=1;h<o.length;h++)if(!!e.demandItemFacet(l.v,o[h])!==f)return{isAvailable:!1};var b=e.deman
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14216)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):14339
                                                                                                                                                                                                                                          Entropy (8bit):5.178359979415866
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:j1ovuzYJ1YFMUzr0KqOu4XiZuNot6AeX5S3k:j1auzYJ1YTzwKqESZuNoGpS3k
                                                                                                                                                                                                                                          MD5:A051364E3C2380CB7CEA7C686AEF52A6
                                                                                                                                                                                                                                          SHA1:694AD8514CC5A5BEACF3956FABF03B00A9EA2909
                                                                                                                                                                                                                                          SHA-256:2C1C480EE9D712811BB5911568F5A7C8D47EF075FA07D6486E37486797DC955C
                                                                                                                                                                                                                                          SHA-512:69541D576F07981EDC30A63B0D55A4DED08EB87A0F8BF2FCF50F056EBF82A63522CB3D0F5BE0A0D425FA6625DC85AFB987D92AB97CA28324F807E8BFC136A770
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/16.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{1853:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i=n(1),r=n(526),o=n(89),s=n(82),c=n(60),d=n(210),l=n(42),u=n(12),f=n(186),p=n(553),m=n(51),_=n(2175),h=n(94),b=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},g=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},v=n(121),y=n(211),S={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},D=function(e){return e.getBoundingClientRect()},I=D,x=D,C=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.a)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++,n._invalidate
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4486)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10928
                                                                                                                                                                                                                                          Entropy (8bit):5.298439467633612
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:9gDAWoynx+z/w6vDbLNukREa8P+pnzVUMYO0iC12p2Kjfo20JsxDmg3:9g8WoynMk6vDbLNuk6a8P+pnzVU5DV2D
                                                                                                                                                                                                                                          MD5:D91E0F26078F840A6AA92C163D1778B5
                                                                                                                                                                                                                                          SHA1:8FCB079FE7815A4E0099046312FF909BCD82F607
                                                                                                                                                                                                                                          SHA-256:E80F41BF1241C67AB6E5BBB0AC84FCC65E8B76B713BEF98300ABE7079F3FA669
                                                                                                                                                                                                                                          SHA-512:2F558C1BA6563580388D8CB124927A360AB877DC867DE8C790C3939011E8995BBCA31677693A1258CFBA8660D0415359ED0AA8C3B22F2BD76B53AEDFD84BC94D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{2349:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(137),r=n(146),o=n(91),s=new r.a,c=new o.a(window),d=0,l=[],u={};function f(){for(var e in u)m(u[e])}function p(){for(;l.length;){var e=l.pop();e.isDisposed||(u[e.id]=e,m(e))}}function m(e){if(void 0!==e.element.getBoundingClientRect){var t=e.element.getBoundingClientRect(),n=t.top<window.innerHeight&&t.bottom>=0;(e.allowHiddenSizeUpdates||n)&&e.size&&e.size(e.includePosition?{bottom:t.bottom,left:t.left,right:t.right,top:t.top,height:t.height,width:t.width}:{height:t.height,width:t.width}),e.isOnScreen&&e.isOnScreen(n)}}c.onAll(window,{resize:s.debounce(f,50),scroll:s.throttle(f,50,{leading:!1})}),c.on(document,"transitionend",s.debounce(f,300),!0);const _=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i={id:d++,element:n.element,isDisposed:!1,size:a.size,isOnScreen:a.isOnScreen,allowHiddenSizeUpdates:a.allowHiddenSizeUpdates,includ
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2224
                                                                                                                                                                                                                                          Entropy (8bit):5.029670917384203
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:iYyhna6311NDG9e1ctrSmz6usES0da3RhRDh79nFzFnpR4RYhQyYSI:iYenaUG0aB+qahhRDh79nFzFn/cYhQy4
                                                                                                                                                                                                                                          MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                                                                                                                                                                                                          SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                                                                                                                                                                                                          SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                                                                                                                                                                                                          SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6975)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):27694
                                                                                                                                                                                                                                          Entropy (8bit):5.197886476916642
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:/dEadXctE2JAUXvOVe/foDTYXrgmZwJPyOeIVDyTS74FMtnpZ1xUxmV9elKZEgGg:dSPb/F742Ij4WV9cKZERzAb
                                                                                                                                                                                                                                          MD5:3547A705C568240C7CBA7D490AFA263F
                                                                                                                                                                                                                                          SHA1:209601461323E45BDDCF5B583D9BECBE556A230C
                                                                                                                                                                                                                                          SHA-256:69416BA7533D9CD3DB89DF31CA8549FBCCE95203862D646ADBA77953E0E17ADB
                                                                                                                                                                                                                                          SHA-512:6DC94F568768FF87C6EF3115DD62091C40B6AD27CD0961DF4D277B09A9078C7B5F5E8CF1118E9AC2451D92668EEFB992BDAF2A782651CF8B8A17C61099665925
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1440],{5819:(e,t,n)=>{n.r(t),n.d(t,{PdfDocumentLoaderByQueue:()=>p,RETRY_TIME:()=>f});var a=n(0),i=n(7681),r=n(7682),o=n(7680),s=n(7694),c=n(2347),d=n(3752),l="PdfDocumentLoaderByQueue",u=100*c.m,f=2,p=function(){function e(e,t,n){void 0===t&&(t=0),this._initialized=!1,this._totalChunks=0,this._queue=[],this._running=!1,this._taskStarted=[],this._activeTasks=0,this._url=e,this._fileSize=t,this._token=n,this._abortController=new AbortController}return e.prototype.initialize=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,this.tryFetchLastChunkInfo()];case 1:return e.sent(),this._totalChunks=Math.ceil(this._fileSize/c.m),this._queue=[],this._running=!1,this._taskStarted=Array(this._totalChunks).fill(!1),this._initialized=!0,[2]}})})},e.prototype.dispose=function(){this._abortController.abort(),this._queue=[],this._running=!1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26950)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):49795
                                                                                                                                                                                                                                          Entropy (8bit):5.317047753114426
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:0iqJiLs3koBAGBOSn/5mufmCJ2IEdZO+6GyNpt8:0jJiw3jAGBOWQQmCJTuZx6x8
                                                                                                                                                                                                                                          MD5:D7FADA48D657C2910718564B11B3BCD3
                                                                                                                                                                                                                                          SHA1:7EE3619ADE89A5D9766881B50FD22ED9B128E28E
                                                                                                                                                                                                                                          SHA-256:6A7A57AB448B956579E157AE5A8D1F037159090EEF93B98FFCFF713A4D6A1098
                                                                                                                                                                                                                                          SHA-512:535D1836D3BAFEAD5FD1E07203074CDC1632D0F56C4C866044C6ED81FB6C8E18D5C2D7EE496E39327C23C42C61133C4848F767EC497E84C34F9C0927D3DF0463
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1727.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1727],{2426:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(10),o=n(530),s=n(317),c=n(2424),d=n(2425);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4503)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):15376
                                                                                                                                                                                                                                          Entropy (8bit):5.293972741599821
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:oOE8+RTTOvrtKtEwfZUxdkvPe8LEhjrC3qCnOQb0uNSbKIl8DuL98zjGpSwdc8ya:MdOZKtEKZcdkTCGL/nSVL98XGozk7T
                                                                                                                                                                                                                                          MD5:D9F693E3B06B3BC17598C55EB413FE11
                                                                                                                                                                                                                                          SHA1:72B3E8034FD1C5CCFEA11A25894B9A7D83C8431D
                                                                                                                                                                                                                                          SHA-256:119FBE40617A18A03D7B384359BB8F8072CC6C6EBC2D39CFA034D3BA63874B6C
                                                                                                                                                                                                                                          SHA-512:F2086C1A0AC875A976DDDA97E34A3DA6BF796641D92EF240B887EBB91F813F1E0170A2B67497B366357F30074283748E9E6ADEBA246BD7B1ED16ABFD4A8166A8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/148.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[148,1858],{1191:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(0),i=n(1),r=n(522),o=n(313),s=n(889),c=n(885),d=n(7),l=n(93),u=i.createContext(void 0),f=function(e){var t=e.store,n=e.configuration,m=e.initializer,_=e.children;if("store"in e&&!e.store)throw new Error("The 'store' prop was passed to ItemCacheProvider, but did not have a value.");if(t&&n)throw new Error("Cannot initialize an ItemCacheProvider with both 'store' and 'configuration' props.");var h=i.useContext(u);if(h&&n)throw new Error("Cannot initialize an ItemCacheProvider with 'configuration' when a store is already available via context.");var b,g=i.useRef(),v=i.useRef(),y=t||h||(b=g.current||(g.current=(0,r.a)({configuration:n}))),S=i.useRef(),D=S.current;if(S.current=!0,y===h||D||m&&y.dispatch(m()),i.useEffect(function(){return y!==h||D||m&&y.dispatch(m()),function(){b&&b.dispose()}},[]),y!==h){var I=v.current||(v.current=function(e){var t=e.dispatch(c.a
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10604)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17127
                                                                                                                                                                                                                                          Entropy (8bit):5.35046391277967
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:IDHbV2qw3JxzS7g5n8ryChEahrgSWtToo9OiKRB96PJ2oK+q6Wv3si61:ID6zS7g18hbBCTo2OiKH96h2oK+XWv3S
                                                                                                                                                                                                                                          MD5:64704DEFE8420BE442757A41898F0C6F
                                                                                                                                                                                                                                          SHA1:0D7ECD81C3B395C70562B9CAD9BCF6A1A26BDF03
                                                                                                                                                                                                                                          SHA-256:A036281616C8904F70F77E3DE603E86B84BF6ABDB90551DC40BB217D7A6176B2
                                                                                                                                                                                                                                          SHA-512:18E2C305A73711EA2F701463EF67B54605C9D39213A692003FB9765226F75499F78B9CC8B3EE6EE22140D5D9C24768C26C38DD3CF9A1E52D3F92030A2BC6EA6B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/82.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82,419],{3796:(e,t,n)=>{n.d(t,{a:()=>p});var a=n(0),i=n(609),r=n(2308),o=n(108),s=n(2243),c=n(2744),d=n(338),l=n(107),u=n(288),f=n(2);const p=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;n.name="OpenInOfficeOnline";var a=t.openLocal,i=void 0!==a&&a,r=t.forceReadOnly,c=void 0!==r&&r,p=t.useDefaultAction,m=void 0!==p&&p;n._forceReadOnly=c,n._useDefaultAction=m,n._urlDataSource=n.resources.consume(o.Sb),n._viewParams=n.resources.consume(l.H),n._itemSelectionHelper=new(n.child(d.a))({overrideItem:t.item}),n._itemCommandHelper=n.resources.consume(s.b),n.item=n._itemSelectionHelper.firstItem,n._url=n.createPureComputed(n._computeUrl);var _=!1;f.a.isActivated("4DF83139-3BF3-4543-81F8-8AE4BF66F8B3","09/03/2018","Teams Open Office Online In-App")||(_=(0,u.b)());var h=n.resources.consume(l.a);return n._navigationAction=new(n.managed(h.NavigationAction))({url:n._url,target:i||_?void 0:"_blank"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14529)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):37802
                                                                                                                                                                                                                                          Entropy (8bit):5.351958299418295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:xsOO+TSD6WWpeF7mdnqjqMKGkl/BEk0rGyPTtsvy8BTChXZ4vxdHUiY:2D6WYAm9BEzG/05
                                                                                                                                                                                                                                          MD5:552BD62A1E17AA11593F22A307C3F4C7
                                                                                                                                                                                                                                          SHA1:8FF5498B1A4168FB13FAABC2366654EEBC371324
                                                                                                                                                                                                                                          SHA-256:9F1C6AACBF164CAFBDA905DDC834B69CFE576080CC4E3C0FD98DE7FD4E1A67CE
                                                                                                                                                                                                                                          SHA-512:2970B137519C1BF70DBC84792B1C786D13884D7EF4BCC1E10A6B2C8839E16D129AD602E8867EB8ADE90D1E519BBB8852AC7C54E93AEC87C575C0C0C793E52CFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/73.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73],{1249:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(0),i=n(10),r=n(417),o=n(561),s={isActionable:"is-actionable",cellIsCheck:"ms-DetailsHeader-cellIsCheck",collapseButton:"ms-DetailsHeader-collapseButton",isCollapsed:"is-collapsed",isAllSelected:"is-allSelected",isSelectAllHidden:"is-selectAllHidden",isResizingColumn:"is-resizingColumn",isEmpty:"is-empty",isIconVisible:"is-icon-visible",cellSizer:"ms-DetailsHeader-cellSizer",isResizing:"is-resizing",dropHintCircleStyle:"ms-DetailsHeader-dropHintCircleStyle",dropHintLineStyle:"ms-DetailsHeader-dropHintLineStyle",cellTitle:"ms-DetailsHeader-cellTitle",cellName:"ms-DetailsHeader-cellName",filterChevron:"ms-DetailsHeader-filterChevron",gripperBarVerticalStyle:"ms-DetailsColumn-gripperBar",nearIcon:"ms-DetailsColumn-nearIcon"},c=function(e){var t,n=e.theme,c=e.headerClassName,d=e.iconClassName,l=e.isActionable,u=e.isEmpty,f=e.isIconVisible,p=e.isPadded,m=e.isIconOnly,_=e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17546)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):494326
                                                                                                                                                                                                                                          Entropy (8bit):5.329910001398266
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:uBkAJNnF7zxpYigmwIYg5lUC2vV38coSHcGGeq:YkOFrbKDgEk
                                                                                                                                                                                                                                          MD5:D093E4EC5A6379429BA6DE63970825F1
                                                                                                                                                                                                                                          SHA1:F213C47B52E313E44F2B3553EA1C9FDE7AFD0383
                                                                                                                                                                                                                                          SHA-256:766A25FF0E726B48AD5ABD900A9B3A1D15D40112589B9E9CCDBE228F2C7B4548
                                                                                                                                                                                                                                          SHA-512:72B8FC43BF10A9D912DD4F716D7CE5D57B31E022AF7EDE4FC9B9D5554DB0723D56C94F30D3926469120AB1EB9FE076B06A07D983F3C941BCF8EFCCD93EE46981
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/84.js
                                                                                                                                                                                                                                          Preview:/*! For license information please see 84.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{1857:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});const a=function(){var e=function(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)};return e()+e()+"-"+e()+"-"+e()+"-"+e()+"-"+e()+e()+e()};var i=function(){return i=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},i.apply(this,arguments)},r=["markAppBoot","markHeaderBoot","markSbInteractive","markSbReady","markZeroQueryReady","markSearchLayoutMount","markSearchLayoutRenderStart"],o={markAppBoot:[],markHeaderBoot:["markAppBoot"],markSbInteractive:["markHeaderBoot"],markSbReady:["markSbInteractive"],markZeroQueryReady:["markSbReady"],SbQuerySubmitted:["markSbReady"],SerpRouteChange:[],SerpStartQuery:["SbQuerySubmitted"],SerpFetchStart:["SbQuerySubmitted","SerpStartQuery"],SerpAnswerF
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10967)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11017
                                                                                                                                                                                                                                          Entropy (8bit):5.134083856490346
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:L+j3kjpLWPOm7lfI08WjjJTOWOInF9bCPwhS6XK:LyMOOm7lfIHMNnF9+IBK
                                                                                                                                                                                                                                          MD5:F990CF3CD9F0114C7BB2DF5F90CAA8C8
                                                                                                                                                                                                                                          SHA1:D1E0653595723A511296B7595EDC498BD6C21BD8
                                                                                                                                                                                                                                          SHA-256:D8A5C8344623635B408FF633AEB5F180B0F0C28AC4FE8A300FAE7C2BA4DC414D
                                                                                                                                                                                                                                          SHA-512:5DE230E4E6ED693E634CC2A7F1400BE9C3406437977F73A72B0333EBAB100AED78AFDC77D60CE35FFCACDE1DE5FD984AB46DBF0D9DCBBC91D56F062857BB03C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/19.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{990:(e,t,n)=>{n.d(t,{a:()=>D});var a=n(0),i=n(1),r=n(51),o=n(190),s=n(186),c=n(111),d=n(60),l=n(82),u=n(89),f=n(12),p=n(208),m=n(210),_=n(110),h=n(189),b=n(187),g="data-selection-index",v="data-selection-toggle",y="data-selection-invoke",S="data-selection-all-toggle",D=function(e){function t(t){var n=e.call(this,t)||this;n._root=i.createRef(),n.ignoreNextFocus=function(){n._handleNextFocus(!1)},n._onSelectionChange=function(){var e=n.props.selection,t=e.isModal&&e.isModal();n.setState({isModal:t})},n._onMouseDownCapture=function(e){var t=e.target,a=(0,r.a)(n._root.current),i=null==a?void 0:a.document;if((null==i?void 0:i.activeElement)===t||(0,o.a)(null==i?void 0:i.activeElement,t)){if((0,o.a)(t,n._root.current))for(;t!==n._root.current;){if(n._hasAttribute(t,y)){n.ignoreNextFocus();break}t=(0,s.a)(t)}}else n.ignoreNextFocus()},n._onFocus=function(e){var t=e.target,a=n.props.selection,i=n._isCtrlPressed|
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://acctcdn.msauth.net/images/favicon.ico?v=2
                                                                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (42996)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):214723
                                                                                                                                                                                                                                          Entropy (8bit):5.5255314776633035
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:sw931ADM+ptK3kleadG1YL29WT0bBZ7OcwRp1G90jt5Lo8HxfVv:9lADTe3kgSG1T9l3KGi5Lo8b
                                                                                                                                                                                                                                          MD5:B7F967B1BEBAA13B1A40CF15572F2CB8
                                                                                                                                                                                                                                          SHA1:DA9B0011765C70988A236823014E531142D10E17
                                                                                                                                                                                                                                          SHA-256:4754745096A9D25B5A2A1D93A51D934C8E5543EE1CB8A899C187044B0CAF9DFF
                                                                                                                                                                                                                                          SHA-512:606AD16A69C57A86DF860BF9EDF980C622EC274242FEDE62A0B279505F7D2BEA64DB7A44E420EA235CDC552C5B0000C1BA0CED177359863D2B3DF418F376E0F3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/shellux/suiteux.shell.plus.123849472e039a96754c.js
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{8930:function(e,t,n){(t=e.exports=n(93707)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddin
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2456
                                                                                                                                                                                                                                          Entropy (8bit):5.158226443200996
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:YovlaqvljLeyHkYyqISOvgDdZytvfP6fREuv+REuoEgukXX1I1SOVyHkYyqISOvl:90C8MPISOvgDHUa5Fkb+aXMPISOvgDHa
                                                                                                                                                                                                                                          MD5:683796621D1CFD56E836C9441C1575BE
                                                                                                                                                                                                                                          SHA1:BA0A393A820136C4266761358D481B3DD3D4071A
                                                                                                                                                                                                                                          SHA-256:96CDC855E32DF75C6CBBE0094E39357D7025E0F8F4A1DD70C2AFDE2375FEC780
                                                                                                                                                                                                                                          SHA-512:9A9C1C2494D05CC07E8F5F1FA52F038F9528074CD878842A2DEAC0B75506E8672E0366140FBBC91F147633324EDB1876EF985C63244559974E085F053C3F7C6C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                                                                                                                                                                                                                          Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.4/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.4/floodgate.en.bundle.js"},"version":"2025.1.6.4"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","euAriaLoggerId":"","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15712)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15717
                                                                                                                                                                                                                                          Entropy (8bit):5.04725868512484
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Zvj7+qvbkJ3jMGNJQ/0Nnv7G6iGohYJGv816UxrYWtMn+w87/l75g27dkdebOCVD:dH+xLNJVzF1GvKBM8B5zaCI2CpY5W/fq
                                                                                                                                                                                                                                          MD5:8D6C2CB9A8AEFD9CD1A0AC68D511B6A6
                                                                                                                                                                                                                                          SHA1:51F565E4DEBC0FFF654317AEF48343185A450532
                                                                                                                                                                                                                                          SHA-256:90FCFC0447B12BF60E9205DB8932E20DE3D0001026113DE543BE8C1093EB721E
                                                                                                                                                                                                                                          SHA-512:947861C85447B7809E11B61FACCE9A76DA1633329CD1CF59E2C9AE96CCDAA4853A97A2340C3CDB9BB8189ADB1D8B8C88E1791C4E4591A018EE6D191D70D0CB2C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[427],{4004:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i=n(52),r=n(2674),o=n(289),s=n(2437),c=function(e){function t(n){var a=e.call(this,n)||this;return a._clearFocusIsUserInput=function(){a.isDisposed||(a._focusIsUserInput=!1)},a._keyForItem=new Map,a._focusIsUserInput=!1,a.mode=n.mode||r.b.multiple,a.maximumSelectedCount=n.maximumSelectedCount,a.getItemKey=n.getItemKey,a._canSelectItem=n.canSelectItem||l,a._selectionModelGroup=n.selectionModelGroup,a._allSelectables={},a._items=[],a.selectedCount=a.createObservable(),a.selection=a.observables.createArray().extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.isAllSelected=a.createObservable(!1).extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.focusedItem=a.createObservable(),a.focusedItem.equalityComparer=o.c,a.isActive=a.createObservable(!0),a.clear(!0),a._clearFocusIsUserInput=a.async.throttle(a._clearFocusIsUserInput,0,{trailin
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3586)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7340
                                                                                                                                                                                                                                          Entropy (8bit):5.259625969228393
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:qC0VaY16WpKtdtUW8pMhtIGM0/xDA1JbQzO8bL2VF2:qC0VaupEwW8pNF0BEJKOst
                                                                                                                                                                                                                                          MD5:B242B3827C46E2C0FFEFD4686B4D375A
                                                                                                                                                                                                                                          SHA1:5C563862BE4AB86034EA6D0DB03964EFF0482B21
                                                                                                                                                                                                                                          SHA-256:BF71DE08D4E1D181B74199EE90FFC77FD8260E8883EAC9B090B32686216295B5
                                                                                                                                                                                                                                          SHA-512:37CCE7986D675EA7B338E6FFA30F1A577E007B1B547B1723B8A92101C5D741C5FF170652B4FE5FF3A884A5F664FE62D0F81420733CAE217E246F377D631A45DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{2321:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n(35),i=n(0),r=n(1),o=n(42),s=(0,n(39).a)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.as,n=void 0===t?"label":t,a=e.children,c=e.className,d=e.disabled,l=e.styles,u=e.required,f=e.theme,p=s(l,{className:c,disabled:d,required:u,theme:f});return r.createElement(n,(0,i.__assign)({},(0,o.h)(this.props,o.f),{className:p.root}),a)},t}(r.Component),d=n(10),l=(0,a.a)(c,function(e){var t,n=e.theme,a=e.className,r=e.disabled,o=e.required,s=n.semanticColors,c=d.g.semibold,l=s.bodyText,u=s.disabledBodyText,f=s.errorText;return{root:["ms-Label",n.fonts.medium,{fontWeight:c,color:l,boxSizing:"border-box",boxShadow:"none",margin:0,display:"block",padding:"5px 0",wordWrap:"break-word",overflowWrap:"break-word"},r&&{color:u,selectors:(t={},t[d.j]=(0,i.__assign
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5739)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):5849
                                                                                                                                                                                                                                          Entropy (8bit):5.213393489366129
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:oxahgu5kvCUJWbmdbL4HLujLfuvLDuJwlJuS8V2NsbEsETEGEoEi2NEn/QMK42do:Q8mKUob4orma7Jb8V2CbEsETEGEoEi2Q
                                                                                                                                                                                                                                          MD5:ABBD347DBC10DE775913832F3975AA82
                                                                                                                                                                                                                                          SHA1:37D4EB643D102083B4D75C4B599F1752215EFCEE
                                                                                                                                                                                                                                          SHA-256:914C79C8E3F7EB21455D980D7D5A5C54C62BE770FDB7308EBBEA57D53EC8C2C8
                                                                                                                                                                                                                                          SHA-512:37F061D273F10C2552594D827259BA7C2067FE3A0E08BD9181701277B92740C3C7A2FB123C8F390018C5A82FE5F1090052B44309B52A98945494F8E1757F28B6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/731.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[731],{3268:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(0),i=n(10),r=n(287),o=n(8619),s=n(614),c=n(154),d=n(2782);const l=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;return a.addBindingHandlers({dismiss:s.a}),a.closeText=o.a,a.notification=n.notificationProvider.currentNotification,a.severityClass=a.createComputed(a._computeSeverityClass),a.iconClass=a.createComputed(a._computeIconClass),a}return(0,a.__extends)(t,e),t.prototype.dismiss=function(){var e=this.notification.peek();return!e||!e.canImplicitDismiss||(e.dismiss(),!1)},t.prototype.close=function(){var e=this.notification.peek();return!e||!e.showCloseButton||(e.complete(),!1)},t.prototype.onButtonClick=function(e,t){e&&e.action&&(e.action.execute(t),e.dismiss())},t.prototype._computeSeverityClass=function(){var e=this.notification();switch(e?e.severity:d.a.info){default:case d.a.info:return"od-MessageBar--info";ca
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20241)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):412342
                                                                                                                                                                                                                                          Entropy (8bit):5.475352435234702
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:XskUSDnaRnOl7k3UPxCDuDBzQZ6naUnUhCdN:XvPWRo7k3UPxCDuDBzQZ6naUnUhu
                                                                                                                                                                                                                                          MD5:5FCE12B7256AA1DC52F5CE4854DAA0AF
                                                                                                                                                                                                                                          SHA1:DD42ABEE070D6D96F3C829DE3953499DEDD6C53F
                                                                                                                                                                                                                                          SHA-256:98B1496F51B040B83B5E84E6710E5094C75F2F132555504F3C12B4355255B93B
                                                                                                                                                                                                                                          SHA-512:66A9B4183A9E4FBD0E1515A53E0BDFAE204E2CB3EC3DC03FCAB6877A03B70346D3CF059D98BE1E6A025EF06B139B449D2FFE07B30D2613C29D2F732038BDBF76
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odclightspeed-e2ae3a23",1280,806,805,440],{726:(e,t,n)=>{n.d(t,{a:()=>s});var a,i,r=n(0);function o(){return(0,r.__awaiter)(this,void 0,void 0,function(){return(0,r.__generator)(this,function(e){switch(e.label){case 0:return a?[3,2]:[4,a=n.e(304).then(n.bind(n,1960))];case 1:i=e.sent().tools,e.label=2;case 2:return[2]}})})}function s(){return window.$copilot||(window.$copilot={availability:{},loadDebugTools:o,get tools(){if(!i)throw Error("Call `await $copilot.loadDebugTools()` first to load the tools");return i},context:{}}),window.$copilot}}.,1934:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c,c:()=>d});var a,i=n(2),r=n(32),o=n(230);!function(e){e.enableAnalyzeImage="enableAnalyzeImage",e.enableODSPCortexImage="enableODSPCortexImage"}(a||(a={}));var s={name:a.enableAnalyzeImage,experiment:90269,feature:{ODB:61293}},c={name:a.enableODSPCortexImage,feature:{ODB:62081}};function d(e,t){if(t){if(e.app
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (11699)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11749
                                                                                                                                                                                                                                          Entropy (8bit):5.143233446569737
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:UmsXMfKZjfuSYxMmmuomBVcjSgSu7a59NOQ+8gNmLZ8Q:VfKZrYxMmmll+593FgNmLZx
                                                                                                                                                                                                                                          MD5:8177143473322CEE6406BE6683B4330D
                                                                                                                                                                                                                                          SHA1:C0CEF14DB15941F186FA19575D332CE030A8085A
                                                                                                                                                                                                                                          SHA-256:AFCB24624F41633D460F88D7F620E896CF2D3A338AE7444BCB1B81828E066343
                                                                                                                                                                                                                                          SHA-512:3F27E9FB28E3CC521530796C14B37575B547B9AB4A3D643845CAADE02C623714036BE9710D65D7E56ED29F38418BCE78235C2759599BCFBF1D1D48F50B71CD18
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{255:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>m,c:()=>d,d:()=>a,e:()=>c.a});var a,i,r=n(71),o=n(2),s=n(31),c=n(441);!function(e){e[e.sameSite=0]="sameSite",e[e.crossSite=1]="crossSite",e[e.unknown=2]="unknown"}(a||(a={})),function(e){e[e.sameGeo=0]="sameGeo",e[e.crossGeo=1]="crossGeo",e[e.unknown=2]="unknown"}(i||(i={}));var d=function(){function e(e){var t=e.defaultFullWebUrl,n=e.webAbsoluteUrlLegacy,a=e.defaultListUrl,i=e.multiGeoInfo,r=e.options,s=void 0===r?{}:r,c=s.path,d=void 0===c?void 0:c,l=s.listUrl,f=void 0===l?void 0:l,p=s.webUrl,m=void 0===p?void 0:p,_=s.mayInferListUrl,h=void 0!==_&&_;this._rawPath=d||void 0,this._rawListUrl=f||void 0,this._rawWebUrl=m||void 0,this.defaultFullWebUrl=u(t||void 0);var b=!o.a.isActivated("EBF720CC-3C94-4AD7-9B65-1893741C8188");this.webAbsoluteUrlLegacy=b?u(n||void 0):void 0,this.defaultListUrl=u(a||void 0),this.multiGeoInfo=i,this.mayInferListUrl=h}return Object.definePro
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2710)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9770
                                                                                                                                                                                                                                          Entropy (8bit):5.271403522959347
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:DBx54UvM6Hg9toAuNvEPZ4DRB1fuJkTGgFqdz+jI0SKa/w6H9yPkORJRlbpiPSQc:DZvJg9S9tJa0IEkzH+bOPAR2hNR0
                                                                                                                                                                                                                                          MD5:F540D21F83FCEC4E9DBA8B5876933FA9
                                                                                                                                                                                                                                          SHA1:8D795019F303CC7838A2C9CE8E64B1860C5206B7
                                                                                                                                                                                                                                          SHA-256:377ACAB37849D926CAC38B035C57821F1B688B2F5B924B4D81204210D2DFCD2A
                                                                                                                                                                                                                                          SHA-512:F4B122280B1B59B0BB6D6EADD1C39A8D03D386AB0724942684CDA031FFE3B0881D2E15D248DA0259959ED95FE47D36531216898B471F4C3824DFB5A0FA3682FC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/338.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[338],{2385:(e,t,n)=>{n.d(t,{a:()=>a});const a={controls:1,quota:2,pushChannel:3,firstRun:4}}.,2230:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>o});var a=n(52),i=n(3),r=n(1139),o=new i.a({name:"".concat("IsDetailsPaneExpanded",".isDetailsPaneExpanded"),factory:{dependencies:{detailsPaneId:r.a,observablesFactoryType:a.e},create:function(e){var t=new(0,e.observablesFactoryType)({});return{instance:t.create(!1),disposable:t}}}})}.,2431:(e,t,n)=>{n.d(t,{a:()=>s}),(0,n(9).c)([{rawString:".od-IconGlyph.ms-Icon{display:none;font-size:16px;text-align:center;white-space:nowrap;position:relative}.od-IconGlyph.ms-Icon.od-IconGlyph--visible{display:inline-block}.od-IconGlyph.ms-Icon.ms-Icon--Add{font-size:15px}.od-IconGlyph-badge.ms-Icon{display:none;position:absolute;top:-.2em;font-size:.7em;width:1em;height:1em;text-align:center;white-space:nowrap}[dir=ltr] .od-IconGlyph-badge.ms-Icon{right:-.2em}[dir=rtl] .od-IconGlyph-bad
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20716)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):33547
                                                                                                                                                                                                                                          Entropy (8bit):5.347646951022906
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:1ik3ZVXyG5+sFlm0amefZWC5i20skFvZveIyiq/q+0hPer7:YkemefZWC5iGkFBeIyBSK7
                                                                                                                                                                                                                                          MD5:7F58E83935243F413E6CCFB8A49BC11E
                                                                                                                                                                                                                                          SHA1:BA5ED95042CC73E3B314C2B37DA2271518FBA386
                                                                                                                                                                                                                                          SHA-256:6355532067EF8D629DCA92A1BB23B579065DE9D0E077B81146A854331C338A15
                                                                                                                                                                                                                                          SHA-512:AEEEC0762566C12578BEC31057E7F8D1E554DC247A1E98A9FF11C01B4028FD736FB7937D4BBFF499C1F4733A4871C6F595534291019A38A53EF9D6665C422E6D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1311.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1311],{2371:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));const i=a}.,6155:(e,t,n)=>{(0,n(9).c)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.LeftNav-expandButton.ms-Icon{position:absolute;text-align:center;transform:rotate(0);transform-origin:50% 50%;line-height:36px;height:36px}[dir=ltr] .LeftNav-expandButton.ms-Icon{left:17px}[dir=rtl] .LeftNav-expandButton.ms-Icon{right:17px}.lg .LeftNav-expandButton.ms-Icon,.md .LeftNav-expandButton.ms-Icon,.sm .LeftNav-expandButton.ms-Icon{height:40px;line-height:40px}.LeftNav-expandButton.is-link.ms-Icon
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65402)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):154320
                                                                                                                                                                                                                                          Entropy (8bit):5.666281610372022
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:utwidhzGSzY07uidlsJnYj7IF8DBiTrhTm+u4d2GSjvc:utwW9zYcvrsJeNiJy+u4d2TU
                                                                                                                                                                                                                                          MD5:2701EB5E327E3A74888A4A0DFA204156
                                                                                                                                                                                                                                          SHA1:AA45DEC621D8935A8DE19A955DF01CCB6F2F2654
                                                                                                                                                                                                                                          SHA-256:43EC3F8A556E26E9D6A720801D2D7DBE9B6C373B5D13252C11604F70F784D7D2
                                                                                                                                                                                                                                          SHA-512:51224BE74F6B46ACB0CE1D04C27A514F71062C1279664F5492FF29CF3C3FBBFE4FEBD4BBD1062377C910DCA13629FC3FA06A75F650A3130AA873A052190F2CED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://client.hsprotect.net/PXzC5j78di/main.min.js
                                                                                                                                                                                                                                          Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXzC5j78di",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4116)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13427
                                                                                                                                                                                                                                          Entropy (8bit):5.430363089159201
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:zMdXqvaz1a+pVuIpFryUuIHs5QPjwiSnPd8G/rILRtpKft69AF3BFPw:zi9xyIpFryUuIrLOnP/rcvpfKF37Pw
                                                                                                                                                                                                                                          MD5:D9F562104F9B07B0074641647E9E8665
                                                                                                                                                                                                                                          SHA1:084D2E2160D99AF7B0F403E8EDCEBC38702C60A8
                                                                                                                                                                                                                                          SHA-256:E0A96465F7AE24EDEC7CCEB21D6E712962828F318B3F03F27D932FF3C977C855
                                                                                                                                                                                                                                          SHA-512:007EE6CBE9262235853BB2B9C9935217BE901E7E5A2A16C7416648ECA58A1035A52BF2AE45A9544DFDAE627836AADC8CE59A977DB59BECD83C4B769DE1586685
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/83.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{2368:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(5),i=new a.a("progressItemOperation",{onItemCreated:a.b,onItemCompleted:a.b,onItemFailed:a.b}),r=new a.a("progressBatchOperation",{onBatchCreated:a.b,onBatchCompleted:a.b,onBatchFailed:a.b,progressRootItemKey:a.b,itemControlHandler:(0,a.c)(i)})}.,2397:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(0),i=n(2368),r=n(68),o=n(242),s=n(19),c=n(4),d=n(40),l=n(1713),u=n(321),f=n(50),p=n(1627),m=n(1824),_=n(38),h=n(2353);function b(e){var t=this,n=e.operationTypeFacet,b=e.progressKeyFacet,g=e.initializeBatch;return(0,f.b)(function(e){var f=e.items,v=(0,a.__rest)(e,["items"]);return function(y){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,S,D,I,x,C,O,w,E,A,L,k,M,P;return(0,a.__generator)(this,function(T){switch(T.label){case 0:for(t=l.a.serializeNext(),S=b.serializeBatchKey(t),D=y((0,_.a)(function(e){for(var l,p,_,h=e.demandItemFacet(i.a,S),g=i.a.evaluate(h)(e,{progre
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13715)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):441805
                                                                                                                                                                                                                                          Entropy (8bit):5.456671721631729
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:LgL/xuJquAzuO48KTc3fGkBapC4T/epzYpLO02tQwLSu9jMJtNCVxQa:LgLNuAX49TM/zY1O0qQwLSuPVxQa
                                                                                                                                                                                                                                          MD5:2CFCD2CBAE2873A74608222768B44E4C
                                                                                                                                                                                                                                          SHA1:7B7822660967F7492438E85A40C95233611CFDDC
                                                                                                                                                                                                                                          SHA-256:EEE5D7AAF3521604F829B4F476C24AEF8716E92C6F7E45B08E468558FF079533
                                                                                                                                                                                                                                          SHA-512:7E29A10E621019F64F0457DF9C864E7FBE40B3427F1D8546473C51D86B7B1CF61613C9FC193FC1B9C47096CCDB5FFBE065E98A03EF0C4C489A41A45BE71290D1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/85.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{527:(e,t,n)=>{function a(e){window.__nucleusPrefetchFallbackSucceeded=e}function i(){return!!window.__nucleusPrefetchFallbackSucceeded}function r(){window.__nucleusPrefetchFallbackSucceeded=void 0}n.d(t,{a:()=>i,b:()=>r,c:()=>a})}.,1147:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(0),i=n(609),r=n(21),o=n(14),s=n(57),c=n(107),d=n(129),l=n(507),u=n(78),f=n(47),p=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="Navigation";var i=t.url,r=t.viewParams,o=t.target,d=void 0===o?"_top":o,l=t.forceNavigation,u=void 0!==l&&l,f=t.ignoreHistory,p=t.beforeNavigation,m=t.afterNavigation,_=t.postProcessUrl,h=n.navigation,b=void 0===h?a.resources.consume(s.a):h,g=n.viewParamsObservable,v=void 0===g?a.resources.consume(c.H):g;return a._navigation=b,a._viewParams=v,a._url=a.wrapObservable(i),a._inputViewParams=a.wrapObservable(r),a._target=a.wrapObservable(d),a._forceNavigation=u,a._ignoreHistory=f
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):43
                                                                                                                                                                                                                                          Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                          MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                          SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                          SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                          SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (33618)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49372
                                                                                                                                                                                                                                          Entropy (8bit):5.408432018028543
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:30o/TXfVBnFguH8Z81gi7QfJ4D3R+Sr1e1nt7IPHmOBIpZsEcUO:HLgucZs72ibrc1tSIlBO
                                                                                                                                                                                                                                          MD5:616B7A1D2DBC6575763F01B08799A14E
                                                                                                                                                                                                                                          SHA1:8B64767E6E63B74B4ECFFCE02E24105212BD5EC0
                                                                                                                                                                                                                                          SHA-256:514F996785A26958A8391FEEDDDE872D907E34FD1415D39C5975C038ACF8AF2C
                                                                                                                                                                                                                                          SHA-512:8BE878670575401D63FFF53AF509FB57695DE4BC2F5165643C7973F501A5C22DC308E98B9D7D82E7E95A4B63EB60245CB9EA6C160341E0BA67F924C1FDC9B80E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{1111:(e,t,n)=>{var a,i;n.d(t,{a:()=>a}),function(e){e[e.none=0]="none",e[e.standard=1]="standard",e[e.compact=2]="compact",e[e.minimal=3]="minimal",e[e.extended=4]="extended"}(a||(a={})),function(e){e[e.left=0]="left",e[e.middle=1]="middle",e[e.right=2]="right"}(i||(i={}))}.,1113:(e,t,n)=>{n.d(t,{a:()=>a});var a={Open:0,Implicit:1,Explicit:2,OwnerModerated:3,Inferred:4}}.,615:(e,t,n)=>{n.d(t,{a:()=>a});var a={None:0,PrivateChannel:1,SharedChannel:2,StandardChannel:3}}.,1875:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(14);function i(e,t,n){if(e&&e.ClientData)try{var i=JSON.parse(e.ClientData),r={isGuestMode:i.IsGuestMode,isDarkMode:i.IsDarkMode,puid:i.PUID,systemUserKey:null==n?void 0:n.systemUserKey};t.end({resultType:a.b.Success,extraData:r})}catch(e){t.end({resultType:a.b.Failure,error:e,extraData:{systemUserKey:null==n?void 0:n.systemUserKey}})}else t.end({resultType:a.b.ExpectedFailure,error:"NoNavBar
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6804)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9437
                                                                                                                                                                                                                                          Entropy (8bit):5.058887290530731
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:VojFQ95o/cDQpXQrQlVQU/QZApSXeo/r9E6F5AombPRPCP5bod1x3UzP3x:qhT/YKXuUf/1s/5EiabPRWbNx
                                                                                                                                                                                                                                          MD5:C1CDE41F0766D78744608F575C22622F
                                                                                                                                                                                                                                          SHA1:F6BC0DB20D85B55B64CBB7E714B07EABB71F27AA
                                                                                                                                                                                                                                          SHA-256:73F9E1641827E4D34CDA1D7EAA62F1E70F2D1D109407C481D1696A806A7EDCBC
                                                                                                                                                                                                                                          SHA-512:4B2DFE7A1081C44497CC69EF15E061C779969B668FEAF56021C742BE997B4F5B919A4955EBFD87CD8EEC128185C2039FFEB9E53BD0FD413265C1DC7FCA998FB3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[453],{3573:(e,t,n)=>{n.r(t),n.d(t,{default:()=>_,typeResourceKey:()=>h});var a=n(0),i=n(3079),r=n(2287),o=n(437),s=n(439),c=n(618),d=n(2382),l=n(21),u=n(2746),f=n(47),p=!n(2).a.isActivated("E272F676-4EFD-46DE-A366-59509CF23990","08/04/2023","Removes the Compare option for a failed Save on a mismatched version."),m=function(e){function t(t,n){var a=this;t.behavior=r.a.overwrite,t.scenario="SaveFile",a=e.call(this,t,n)||this;var i=n.itemContentProvider;return a._itemContentsProvider=i,a.registerActions({restart:null,compare:a._onCompare,overwrite:a._onReplace}),a}return(0,a.__extends)(t,e),t.prototype.getOperationDetails=function(t){var n=e.prototype.getOperationDetails.call(this,t),a=t.input;switch(n.type=o.a.saveItem,n.name=a.fileName.peek(),n.iconName=a.iconName.peek(),n.payloads.uploadItems={parent:this._context.parentItem,name:a.fileName.peek()},a.state.peek()===c.b.queued&&(n.state=s.a.created),n.progress
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9222)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12882
                                                                                                                                                                                                                                          Entropy (8bit):5.324292612488935
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:GlfBvHr4dXNGpT7Wjd0c7p9eqBfJH04pJ8BEe4ChzQPkJZzGJ+laOInXnfm7ggi:Gt5reXNGNyjd0c7p9e4szIkJZ+OI3j3
                                                                                                                                                                                                                                          MD5:7CF21CA7065D510A2E0DECCA8492FF2A
                                                                                                                                                                                                                                          SHA1:4E5EFA33C8189A81163C1ACF0E1B209DE17E4214
                                                                                                                                                                                                                                          SHA-256:680C699CC516304AAF375208795D13FF5455D926405CB5CEB13F40CC1B1AED1F
                                                                                                                                                                                                                                          SHA-512:557EA255BAD276DBAAC769B65B47C963CC4F7DEE18FE13022AC7AADC139DD4C254FF21C95637AF0C1ADBCD5213B48A48458FE576CBEA1AF53877ECBE01067916
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{7753:(e,t,n)=>{n.d(t,{a:()=>Q});var a=n(22),i=n(92),r=n(5553),o=n(0),s=n(247),c=n(3771),d=n(136),l=n(143),u=n(393),f=n(1759),p=n(1757),m=n(1735);function _(e,t){var n=new Date(e.valueOf());return n.setDate(n.getDate()-t),n}var h=n(4367),b=new Map([["code",u.a.text],["csv",u.a.excel],["docx",u.a.word],["dotx",u.a.word],["one",u.a.onenote],["onepkg",u.a.onenote],["onetoc",u.a.onenote],["pdf",u.a.pdf],["photo",u.a.media],["potx",u.a.powerpoint],["ppsx",u.a.powerpoint],["pptx",u.a.powerpoint],["rtf",u.a.text],["txt",u.a.text],["video",u.a.media],["xlsx",u.a.excel],["xltx",u.a.excel],["zip",u.a.zip]]);var g=n(387),v=n(162);function y(e,t,n){var a=e.lastModifiedDateTime,i=t.lastModifiedDateTime,r=a&&i&&new Date(a).getTime()-new Date(i).getTime()||0,o=a&&i&&new Date(i).getTime()-new Date(a).getTime()||0;return n?r:o}function S(e,t,n){var a=e&&e.remoteItem&&e.remoteItem.shared&&e.remoteItem.shared.sharedDateTim
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3333)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):6862
                                                                                                                                                                                                                                          Entropy (8bit):5.351607578767419
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:2YM2sIhxlY/Hgvo6MjdeyxlyZZR4KXb9Mz6r:2YMxDgvo6Mw4Kw6r
                                                                                                                                                                                                                                          MD5:91BE6E254B504F02F56E861B9BE4D960
                                                                                                                                                                                                                                          SHA1:5BEDF74F282247788E9E91A119D8B49145E1A65E
                                                                                                                                                                                                                                          SHA-256:CD3D75A0E0D141E94C8A7B57049520EADB64DE36AEFBE1442E18D9927A281494
                                                                                                                                                                                                                                          SHA-512:EAE176766F32953FA3B73839D00ECB0BD98B330F614AFC32415ED56EBC8455C716406E1CF0088C07AFFE8E19960F6FA32B744E8292803F29910EEE69B727BB14
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1635.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1635],{4479:(e,t,n)=>{n.d(t,{a:()=>a});const a='<div data-bind="element:rootElement,keyboard:keyboardOptions,react:reactBindingParams"></div>'}.,3192:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(287),r=n(611),o=n(1109),s=n(1105),c=n(1100),d=n(610),l=n(458),u=n(27),f=n(2),p=n(74),m=(0,u.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e(22),n.e(517),n.e(1727)]).then(n.bind(n,3592))];case 1:return[2,e.sent().ReactCommandBar]}})})});const _=function(e){function t(t,n){var a=e.call(this,t,n)||this;a._responsiveUI=n.responsiveUI,a.addBindingHandlers({react:d.b,element:s.a,keyboard:c.a,interactionScope:o.b});var i=a.observables.create(!0);a._reactCommandManager=a.scope.attach(new n.reactCommandManagerType({commandSet:t.commandSet,isActive:i})),a.rootElement=a.createObservable(),a.shouldBlockEscKey=a.createObserva
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18793)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):84541
                                                                                                                                                                                                                                          Entropy (8bit):5.009398423569151
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:KxtBJ63ZfHYHRXpged+qDfKBfkUaquOrTE+IIjWNVzkqwU1Z9nE/h/8ahNQTpLA3:KRgNYx1c/v51h/nb7VBL
                                                                                                                                                                                                                                          MD5:8970A72F5C1D5E39E382376DC08FF4C3
                                                                                                                                                                                                                                          SHA1:5BBBE6755857465C85766635C2EF0FE9F804FC7D
                                                                                                                                                                                                                                          SHA-256:84D4731910701435276CF817B291E9CF44903AF3A5F4C06143C9C2388CBD3A69
                                                                                                                                                                                                                                          SHA-512:B3E32CC4DD5F6FB4FD0730A0A7D1FF0F24747FEE9AF19D6DB4F82C6AF518BC451C7871AC98E5DBA3EBAB44AF358EC21470CB1D846C11052892842943A4A7232A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/en-us/deferred.resx.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{789:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,835:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","m":"Remove","o":"Remove shortcut from My files","x":"Remove from shared list","a":"Add a shortcut to this folder in My files","n":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","l":"Remove the selected shortcut from this location","j":"Open file location","s":"Date","r":"Any date","t":"Last 24 hours","v":"Last week","u":"Last month","w":"Last year","k":"Photos","q":"Type","e":"Any Type","h":"Folders","f":"Documents","i":"Music","g":"Empty Recycle Bin","p":"PC Sync"}')}.,5544:e=>{e.exports=JSON.parse('{"a":"Add this item to Favorites","c":"Remove this item from Favorites","b":"Favorite
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2710)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9770
                                                                                                                                                                                                                                          Entropy (8bit):5.271403522959347
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:DBx54UvM6Hg9toAuNvEPZ4DRB1fuJkTGgFqdz+jI0SKa/w6H9yPkORJRlbpiPSQc:DZvJg9S9tJa0IEkzH+bOPAR2hNR0
                                                                                                                                                                                                                                          MD5:F540D21F83FCEC4E9DBA8B5876933FA9
                                                                                                                                                                                                                                          SHA1:8D795019F303CC7838A2C9CE8E64B1860C5206B7
                                                                                                                                                                                                                                          SHA-256:377ACAB37849D926CAC38B035C57821F1B688B2F5B924B4D81204210D2DFCD2A
                                                                                                                                                                                                                                          SHA-512:F4B122280B1B59B0BB6D6EADD1C39A8D03D386AB0724942684CDA031FFE3B0881D2E15D248DA0259959ED95FE47D36531216898B471F4C3824DFB5A0FA3682FC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[338],{2385:(e,t,n)=>{n.d(t,{a:()=>a});const a={controls:1,quota:2,pushChannel:3,firstRun:4}}.,2230:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>o});var a=n(52),i=n(3),r=n(1139),o=new i.a({name:"".concat("IsDetailsPaneExpanded",".isDetailsPaneExpanded"),factory:{dependencies:{detailsPaneId:r.a,observablesFactoryType:a.e},create:function(e){var t=new(0,e.observablesFactoryType)({});return{instance:t.create(!1),disposable:t}}}})}.,2431:(e,t,n)=>{n.d(t,{a:()=>s}),(0,n(9).c)([{rawString:".od-IconGlyph.ms-Icon{display:none;font-size:16px;text-align:center;white-space:nowrap;position:relative}.od-IconGlyph.ms-Icon.od-IconGlyph--visible{display:inline-block}.od-IconGlyph.ms-Icon.ms-Icon--Add{font-size:15px}.od-IconGlyph-badge.ms-Icon{display:none;position:absolute;top:-.2em;font-size:.7em;width:1em;height:1em;text-align:center;white-space:nowrap}[dir=ltr] .od-IconGlyph-badge.ms-Icon{right:-.2em}[dir=rtl] .od-IconGlyph-bad
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):121139
                                                                                                                                                                                                                                          Entropy (8bit):7.917970644421434
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:CisKzaKefB+xMNnx49B3wQ9KqJayzPmUbpsa:C56efB+xMZx4gNmTmUV3
                                                                                                                                                                                                                                          MD5:5D912613F5C6AAA12FFBD50D46971B93
                                                                                                                                                                                                                                          SHA1:2358280CD617D2B545ACD0818ACFA678D4C5C328
                                                                                                                                                                                                                                          SHA-256:2FAEC65428629BE02209E4EA4D3A66DABE91DA53DE52FBF6B0D46C0A9E080A17
                                                                                                                                                                                                                                          SHA-512:6F82CC89332F94B918A2BEBAC76E44AB53056158C360A747796AAD73B3C23E9347A26149E7763876192E958DD7E99B354CEA55B92D538688EBE129E0B18655BB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://my.microsoftpersonalcontent.com/personal/4cc2c3970781876c/_layouts/15/download.aspx?UniqueId=2b4b6d4d-10b5-4300-8f80-8d3979749a5b&Translate=false&tempauth=v1e.eyJzaXRlaWQiOiI2YzY4NGQ1YS1lODc5LTQ3ZjctOWVlZS1kYjhkMjMyMmU3MTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbXkubWljcm9zb2Z0cGVyc29uYWxjb250ZW50LmNvbUA5MTg4MDQwZC02YzY3LTRjNWItYjExMi0zNmEzMDRiNjZkYWQiLCJleHAiOiIxNzM2OTkyOTM0In0.Iw4bORjBbSKQmYbO2v1r27hlv4EdHsercMppHuTQssZ77mX1j85HIB-Oh7HkCJu5p2MtHvpV38gvu2k-qjD8DCrxSOy23vKtc9zMwAXe72UHmEl21PJ8kGzSRvAX4FflYFIJSk-K24JeSLK8DxcDQEOdugEc6zM62UxBoEiJwARaugAWZ58TXEKPYP_Wdz7o229ixSLdp-DqqOPtFRyLRq2LQIo2igXP4haYIskqe3v2DUookFAv_CQ5ZTVO6eKRvLj7kFdlJUTA56upLy5RuxF1YTdGvzNr-5OOFiYiE5IDhpFXaELYNqNPlJroThxvdNT0suLGCLNl9PWL1IFxYJfWrVvORMRrgsolNG6LdfsO8iPK5K4ugqtuqJAH6zjFp-SnSQp7xI61Q1i3rEJcPzPR1fB5WW0sZ3zCjmZMqd6G_2sQQ0a6S7ZcwcjSxynFtQhRDkJ48CEPFAOkrdTvz0IZPmHvZolBn4Py_87ttOIbOLBSqkOXduCzZ0YPCQKFLK-Hlidj02bzyEL-ESmjyg.CkVa1fhkLBEc06EGQozZwKF5vQwz6hJAnf5OxAImX08&ApiVersion=2.0
                                                                                                                                                                                                                                          Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 26 0 R/MarkInfo<</Marked true>>/Metadata 92 0 R/ViewerPreferences 93 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS8 8 0 R>>/Font<</F1 6 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 16 0 R/F6 18 0 R/F7 20 0 R>>/XObject<</Image22 22 0 R/Image24 24 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2579>>..stream..x..\[o.7.~7..0.R.._.E....\..n...>....`IY.N...s8w.P.....f8C....9<<.r.....q2}I.....T.>?..I.:?3..+.-.12Q........*=?{...,y.5.....K.........I..?$W7.IQ.q.yQ.Y"tSF.....*......_."N'...g,..U.5a.......&l.D....Q2.or....{h.?.x.V_.$L.."m./"z_...eg.....H..kBe...W.x.$6[..c........(O(.T....Sg./...?./....X..n.v..X.>4.......A.DGd..z... ..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1799)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2192
                                                                                                                                                                                                                                          Entropy (8bit):5.071117602174509
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1an5Ct7BHwj9GcwazwAniQYNAkTTn6ogK58h:An50wjpwaTiQYN7nGg8h
                                                                                                                                                                                                                                          MD5:CDFE00CD3B18AC0FED547D28988E2F02
                                                                                                                                                                                                                                          SHA1:B837A877B3F9607E153F9FE253844C219581C15A
                                                                                                                                                                                                                                          SHA-256:6EF543C20622B5978836FE89DFE25B3DE2F2667EE84B094496290A7100408434
                                                                                                                                                                                                                                          SHA-512:C52FCF8E07EBE2F9BC6245DD412C7491A43EFF27A0BB19EE00BCC237E5F139304060E99379C03B291C41345F86DE3C367547A8B3A6C779DDC4A61ABA58027135
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1458.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1458],{4452:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(46),i=new(n(3).a)({name:"NeedsNotificationHost.key",factory:{dependencies:{},create:function(){return{instance:{needsNotificationHost:a.observable(!1)}}}}})}.,2782:(e,t,n)=>{n.d(t,{a:()=>a});const a={success:0,info:1,warning:2,severeWarning:3,error:4,blocked:5}}.,5913:(e,t,n)=>{n.r(t),n.d(t,{NotificationProvider:()=>f,resourceKey:()=>p});var a=n(0),i=n(46),r=n(52),o=n(219),s=n(47),c=n(103);var d=n(2782);const l=function(e){function t(t){var n=e.call(this,{})||this;n.text=t.text||"",n.severity=t.severity||d.a.info,n.dismissalType=t.dismissalType||2,n.timeout=t.timeout||0,n.action=t.action,n.actionText=t.actionText||"",n.isOpen=n.createObservable(!0),n.state=n.createObservable(1),n.canImplicitDismiss=2===n.dismissalType||3===n.dismissalType,n.showCloseButton=4!==n.dismissalType;var a=new c.b;return n.createComputed(function(){var e=n.state();1!==e&&(2===e?a.complet
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):18047
                                                                                                                                                                                                                                          Entropy (8bit):4.933707654124589
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:r0GhH6oaOwSaPQsPq3QfQ3/U/8vFwoHbr2wKodV15vzJ9YaikHcL2DQk5:rX5wSkQWCU/8HVOaikMxk
                                                                                                                                                                                                                                          MD5:FD2CF5F6CCD92D5E6AAEAE9F60DDE3AC
                                                                                                                                                                                                                                          SHA1:6AEBDCB4856DD2EA7CBDE9FBC266177BE49F7C23
                                                                                                                                                                                                                                          SHA-256:E63E5F1CEF81B136EF1CC1C4A6C6F29F93DAFE1B9638D7D1FE5B5C87C559CC25
                                                                                                                                                                                                                                          SHA-512:F625587572E45BB8710C56FA3688E81EB51DC1E0AF9CDD13E087DEB10D6B322A07E0A6FE3BC62DB1511AE7EE4C9699DFE3BD8CC52E4D1836317AFC0AF1B64DA5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/shellux/en/shellstrings.fd2cf5f6ccd92d5e6aaeae9f60dde3ac.json
                                                                                                                                                                                                                                          Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppLauncherHomeAriaLabelM365Copilot": "Microsoft 365 Copilot, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "Microsoft365Copilot": "Microsoft 365 Copilot",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading":
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7084)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):8553
                                                                                                                                                                                                                                          Entropy (8bit):5.280653903057517
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:yolZqL4qKdA2abXaYVrRZRvAPUHVK78Y7f+YUCCIkCdJ3TFizwE5+CcbrT:XYMfuP3dRZ0e878vCCIkCbU1+Ck3
                                                                                                                                                                                                                                          MD5:491CF6B004F21F3C16E6ACA19933F01B
                                                                                                                                                                                                                                          SHA1:8EBA4D632633FEF12E6BE0E69BD33426B20FBE28
                                                                                                                                                                                                                                          SHA-256:3AA9C5B839757E8693C903191E183FCA5F0523ED6548254A80C54B1C765DAF4D
                                                                                                                                                                                                                                          SHA-512:6418C7698946A1D84741849566D0EFDB5BEFA3F58A9AA796E65BADC3CEA6130392561735502AD6E67DA469EF709679656FA072071912A8D67E854A7C451B4FAC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/17.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{1814:(e,t,n)=>{n.d(t,{a:()=>w});var a=n(35),i=n(0),r=n(1),o=n(39),s=n(152),c=n(1073),d=n(1815),l=n(149),u=n(89),f=n(557),p=n(12),m=n(382),_=n(1562),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.__extends)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("div",{className:D.header},r.createElement("div"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (4116)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13427
                                                                                                                                                                                                                                          Entropy (8bit):5.430363089159201
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:zMdXqvaz1a+pVuIpFryUuIHs5QPjwiSnPd8G/rILRtpKft69AF3BFPw:zi9xyIpFryUuIrLOnP/rcvpfKF37Pw
                                                                                                                                                                                                                                          MD5:D9F562104F9B07B0074641647E9E8665
                                                                                                                                                                                                                                          SHA1:084D2E2160D99AF7B0F403E8EDCEBC38702C60A8
                                                                                                                                                                                                                                          SHA-256:E0A96465F7AE24EDEC7CCEB21D6E712962828F318B3F03F27D932FF3C977C855
                                                                                                                                                                                                                                          SHA-512:007EE6CBE9262235853BB2B9C9935217BE901E7E5A2A16C7416648ECA58A1035A52BF2AE45A9544DFDAE627836AADC8CE59A977DB59BECD83C4B769DE1586685
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{2368:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(5),i=new a.a("progressItemOperation",{onItemCreated:a.b,onItemCompleted:a.b,onItemFailed:a.b}),r=new a.a("progressBatchOperation",{onBatchCreated:a.b,onBatchCompleted:a.b,onBatchFailed:a.b,progressRootItemKey:a.b,itemControlHandler:(0,a.c)(i)})}.,2397:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(0),i=n(2368),r=n(68),o=n(242),s=n(19),c=n(4),d=n(40),l=n(1713),u=n(321),f=n(50),p=n(1627),m=n(1824),_=n(38),h=n(2353);function b(e){var t=this,n=e.operationTypeFacet,b=e.progressKeyFacet,g=e.initializeBatch;return(0,f.b)(function(e){var f=e.items,v=(0,a.__rest)(e,["items"]);return function(y){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,S,D,I,x,C,O,w,E,A,L,k,M,P;return(0,a.__generator)(this,function(T){switch(T.label){case 0:for(t=l.a.serializeNext(),S=b.serializeBatchKey(t),D=y((0,_.a)(function(e){for(var l,p,_,h=e.demandItemFacet(i.a,S),g=i.a.evaluate(h)(e,{progre
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:TrueType Font data, digitally signed, 25 tables, 1st "DSIG", 58 names, Unicode, \251 2017 The Monotype Corporation. All Rights Reserved.
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1045960
                                                                                                                                                                                                                                          Entropy (8bit):6.56684947942648
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:fCcQECjo/Y7wjgTmKJ4WxA7EAD4OBfDamXKE6AMCc:fdQECo/Y7wjgTm0PxAwJHE6hr
                                                                                                                                                                                                                                          MD5:559E2C661BDA0DF1442C897454FC98A2
                                                                                                                                                                                                                                          SHA1:77B225A694C39468A15EA94754EAF5EDC93F2E02
                                                                                                                                                                                                                                          SHA-256:BAA251526D6862712A58E613EF451D8A2B60482142EC6AAB1D47FB8E23E21A7C
                                                                                                                                                                                                                                          SHA-512:7A48C6EDBB59B4FA814AB186F142389DAEBB7B8FE5DE76191C489D97320F00708542193FA7E3836F1654447F6AB23C75D434C05A6C249182DB47F197526C91CB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:............DSIG..F...D..!.GDEF...f..4....XGPOS2.....7.....GSUB..k...O.....JSTFm*i.........LTSH*6....I.....OS/2.J]........`PCLT.{>C..4H...6VDMXP.j...[L....cmap.Bg'......(.cvt .....XX...nfpgm8..+..@x....gasp...!..48....glyf./.t......JZhdmx.N3...l.....head.yb........6hhea.3.........$hmtx%..)...x..G.kern7a96...4...`loca`,.J..^...G.maxp........... meta...a.......`name-1..........post.*....4.... prep......L(.../..........._.<...........'*.........g...Q.................>.N.C.....z.............................<.........@......./.................3.......3.....f....................x[........TMC .@. .....Q.3.>..@........&..... ...........9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\...0.....V.......V...V.....).9...9...9.'...6.s.....Y.s.J.s.....P.s.F.s.K.9...s.B.s.......................s...s.D.s...s.H.......?.9.$.s..............
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (26950)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):49795
                                                                                                                                                                                                                                          Entropy (8bit):5.317047753114426
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:0iqJiLs3koBAGBOSn/5mufmCJ2IEdZO+6GyNpt8:0jJiw3jAGBOWQQmCJTuZx6x8
                                                                                                                                                                                                                                          MD5:D7FADA48D657C2910718564B11B3BCD3
                                                                                                                                                                                                                                          SHA1:7EE3619ADE89A5D9766881B50FD22ED9B128E28E
                                                                                                                                                                                                                                          SHA-256:6A7A57AB448B956579E157AE5A8D1F037159090EEF93B98FFCFF713A4D6A1098
                                                                                                                                                                                                                                          SHA-512:535D1836D3BAFEAD5FD1E07203074CDC1632D0F56C4C866044C6ED81FB6C8E18D5C2D7EE496E39327C23C42C61133C4848F767EC497E84C34F9C0927D3DF0463
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1727],{2426:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(10),o=n(530),s=n(317),c=n(2424),d=n(2425);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6975)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):27694
                                                                                                                                                                                                                                          Entropy (8bit):5.197886476916642
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:/dEadXctE2JAUXvOVe/foDTYXrgmZwJPyOeIVDyTS74FMtnpZ1xUxmV9elKZEgGg:dSPb/F742Ij4WV9cKZERzAb
                                                                                                                                                                                                                                          MD5:3547A705C568240C7CBA7D490AFA263F
                                                                                                                                                                                                                                          SHA1:209601461323E45BDDCF5B583D9BECBE556A230C
                                                                                                                                                                                                                                          SHA-256:69416BA7533D9CD3DB89DF31CA8549FBCCE95203862D646ADBA77953E0E17ADB
                                                                                                                                                                                                                                          SHA-512:6DC94F568768FF87C6EF3115DD62091C40B6AD27CD0961DF4D277B09A9078C7B5F5E8CF1118E9AC2451D92668EEFB992BDAF2A782651CF8B8A17C61099665925
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1440.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1440],{5819:(e,t,n)=>{n.r(t),n.d(t,{PdfDocumentLoaderByQueue:()=>p,RETRY_TIME:()=>f});var a=n(0),i=n(7681),r=n(7682),o=n(7680),s=n(7694),c=n(2347),d=n(3752),l="PdfDocumentLoaderByQueue",u=100*c.m,f=2,p=function(){function e(e,t,n){void 0===t&&(t=0),this._initialized=!1,this._totalChunks=0,this._queue=[],this._running=!1,this._taskStarted=[],this._activeTasks=0,this._url=e,this._fileSize=t,this._token=n,this._abortController=new AbortController}return e.prototype.initialize=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,this.tryFetchLastChunkInfo()];case 1:return e.sent(),this._totalChunks=Math.ceil(this._fileSize/c.m),this._queue=[],this._running=!1,this._taskStarted=Array(this._totalChunks).fill(!1),this._initialized=!0,[2]}})})},e.prototype.dispose=function(){this._abortController.abort(),this._queue=[],this._running=!1
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41513)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):146175
                                                                                                                                                                                                                                          Entropy (8bit):5.559978338663453
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:g+yFZ+SAGWzaKARXhn873PZRy3bDpNR1L2BdicFkuaAHJ2NfoLVVgzg3HGUKBYjr:g+laDLcdicFYMVgE3MnP3N4DOPjSJ
                                                                                                                                                                                                                                          MD5:6209C939A6819E64DD2F2BA57C7AEE30
                                                                                                                                                                                                                                          SHA1:A196CC37A82A27FEC824BFB82C09B121EFE02928
                                                                                                                                                                                                                                          SHA-256:B73F851407A8F1E73E26D03290FBDF621293F894ABBD6AB9726046550D50E832
                                                                                                                                                                                                                                          SHA-512:7BDCE58316520CEAE32C5C7A278FE853A49AB2A0C814751DEFE0130BEB161349132AA71411C104A003EDAE597DDB8C23C935C01726DEA188F6EB7167F9888F46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview://BuildVersion 1.20250113.6.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={8763:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 27652, version 1.3277
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):27652
                                                                                                                                                                                                                                          Entropy (8bit):7.989747109991782
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:HyDsq8au9yzvx+ge4U8HWNaMX+XnzpV4E5V:W/8lSvMiHuWzbfj
                                                                                                                                                                                                                                          MD5:31CE262A30B8D44A146E30717FB0C67E
                                                                                                                                                                                                                                          SHA1:5A6458A761E4EE97C2B7F194C0B9ADD0E3508966
                                                                                                                                                                                                                                          SHA-256:96DC0716D9764B406324D24A42E2636EA3C992F8013061FBC9F51B9C8A78BA28
                                                                                                                                                                                                                                          SHA-512:E70178DAB249AC2A1DCFEC36C63D21EE15E66752DE5D31B492622DC4E710A115A8951A2803505F3EFE9874D9FA751BB2CDE571BF246271FAC641B9EF4124B516
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-08c82b19/fluenthybridfont/odsp-next-icons-8165b040.woff
                                                                                                                                                                                                                                          Preview:wOFF......l........,........................OS/2.......G...`+Cw.cmap...P........Af?.gasp................glyf......`x...D....head..e....5...6#.hhea..e........$....hmtx..e.........5E#.loca..f........./..Hmaxp..h4....... ...'name..hL.......O..R.post..k........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u...k..Z...k....U...l.........b.C3.H..*......Nq#.......cT.c.....fd...D.....w.^{....g..Q.....<O.}.$..a.&..9...L.L3...rv3.!.)K.@xSxF.&6....yqH...He$2.j..,`....'.........P....<.k....j.......?...&..a.~..A..q....R..ki..'.I....... =G?.....HG.....i.*4A....Y.$../=(.K.J.J..vJ..._./]....2.....y.|P.c.|#......6E.....sJ..|.|.L(..QI.F...RO.g.Qu\.6..^....MjE.Fm.....h~m.vP{]k..N.K..x~../.....g...=.M.%|...c.HB......[..z.>.....N.M.N~..8s)U.Z...N]O...tq........Gf..~>7.0..y|Q...p..q.E.a(..)_.yyA..)......x.2-..)Y......e../..e.oY.p^..?.....S...<F.7.aw.{....p=J.d..".x...U..d.f.....v.. .gf;...I......j.G.d.Y...n...3N...V....
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16048)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):66354
                                                                                                                                                                                                                                          Entropy (8bit):5.337582762354281
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:biqy3koBAGBOSayMAyPOLAa5rfer6fUCLXcPP4Lebvs9NEfUlbHwmAPH6aHgJFYX:bjy3jAGBOHl76erE5sPEKvYQ8OiIH
                                                                                                                                                                                                                                          MD5:17547016569BB80FBD67E80389E88053
                                                                                                                                                                                                                                          SHA1:25D8F2C3CB542C0D2ECF4809FED65ACBCE4ED8FF
                                                                                                                                                                                                                                          SHA-256:22B030DEFB31F18BEEAA55F722AB0ED6217DEBED579BDF54453D069AACB9B60F
                                                                                                                                                                                                                                          SHA-512:5A4A941C09DE21C6107495C1877F97AD2238F9DDAC430DF928B3CD0A9B1975AE8D0C64CC8E0419947C02ACEE7BF1D5E1A2D5A6A7990304C10D376C5AC863288D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/125.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{2426:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(10),o=n(530),s=n(317),c=n(2424),d=n(2425);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=a
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8552)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):35690
                                                                                                                                                                                                                                          Entropy (8bit):5.32828699234762
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:vKL1+XfAKfiHJVHCDc4fSKsuMT1tcY7lI:vKL1+vAKfiHJGc6SKR2I
                                                                                                                                                                                                                                          MD5:4DDBA62A8E409903FDAD01A25471FE49
                                                                                                                                                                                                                                          SHA1:30F44FE8848D699CDBFAAABBF00C08AABA32A0A3
                                                                                                                                                                                                                                          SHA-256:5C4C55BF38E58CFC486E5889308DE97A59DE31794D7E0B890D64AB5791F8D997
                                                                                                                                                                                                                                          SHA-512:870DFF978B3070C6064480A8A5C98BA5E2AEF033FFE943A2F9EB8F51091E758D71A556F5DD5FB8380F9A6B4AF2029E57121AF53311B59E610F18E4F7FC62CFE3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/165.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[165,1900],{1215:(e,t,n)=>{n.d(t,{a:()=>a});var a=n(1).createContext(void 0)}.,468:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n(909),r=n(379),o=n(1215),s=function(){var e=(0,a.useContext)(o.a),t=(0,i.a)(["theme"]).theme;return e||t||(0,r.a)({})}}.,1123:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(0),i=n(388),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.__spreadArray)([this._encodeWeb
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):7886
                                                                                                                                                                                                                                          Entropy (8bit):3.1280056112498884
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
                                                                                                                                                                                                                                          MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                                                                                                                                                                                          SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                                                                                                                                                                                          SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                                                                                                                                                                                          SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://onedrive.live.com/_layouts/15/images/odbfavicon.ico?rev=47
                                                                                                                                                                                                                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23314)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):70323
                                                                                                                                                                                                                                          Entropy (8bit):5.354995752212042
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:SufEwCZAjqB8ctXVftt5/WkpFwc7Kq3nQ5kms:SufTCZSqB84pDrO2mk3
                                                                                                                                                                                                                                          MD5:E14C21170727DCAA1B389CAC501451B2
                                                                                                                                                                                                                                          SHA1:AD79F0FDBF574E936D08D1D248B7D910784756CF
                                                                                                                                                                                                                                          SHA-256:81BB65B32B9EF1B90F1B0E85DFC3EF311CD7FE38E021AAEA2C9EBFB21FE618D3
                                                                                                                                                                                                                                          SHA-512:A9D67B402C2175858ADA721C157A08007BE3260A0CE17E195D48E1465B312F3DAD91D14AAC11A50A8E7E296C7433178E4CCE4300D84E1321CA4D293558E71BA8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:/*! For license information please see 178.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{7522:(e,t,n)=>{n.d(t,{a:()=>M});var a=n(7514),i=n(7498),r=n(7505),o=n(7508),s=n(7500),c=n(7507),d=n(7499),l=n(7503),u=n(7501),f=n(7504),p=n(7509);function m(e,t,n){t&&(0,s.k)(t)&&t[d.x]>0&&(t=t.sort(function(e,t){return e[u.n]-t[u.n]}),(0,s.a)(t,function(e){e[u.n]<500&&(0,s.L)("Channel has invalid priority - "+e[d.q])}),e[d.H]({queue:(0,s.B)(t),chain:(0,f.e)(t,n[d.e],n)}))}var _=n(7518),h=n(7510),b=n(7506),g=function(e){function t(){var n,a,o=e.call(this)||this;function l(){n=0,a=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,l(),(0,i.a)(t,o,function(e,t){e.addTelemetryInitializer=function(e){var t={id:n++,fn:e};return a[d.H](t),{remove:function(){(0,s.a)(a,function(e,n){if(e.id===t.id)return a[d.O](n,1),-1})}}},e[u.o]=function(t,n){for(var i=!1,o=a[d.x],l=0;l<o;++l){var u=a[l];if(u)try{if(!1===u.fn[d.b](null,[t])){i=!0;bre
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8842)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14745
                                                                                                                                                                                                                                          Entropy (8bit):5.2447374724993505
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:2leEtB3R5AG2eGSY7EgelDN9lbHZENYPBwR:qeEtB3PAG2eGSY7Egel9VENYZwR
                                                                                                                                                                                                                                          MD5:2A740FAD73AF0B0E48EC795B4667C5F7
                                                                                                                                                                                                                                          SHA1:779AD641415FDAAC6973C207F3963882157C2D05
                                                                                                                                                                                                                                          SHA-256:FE3312AFC46E11F0574EC929132E9637BE4F59D88FA01D05B8EB89919525C7E9
                                                                                                                                                                                                                                          SHA-512:712153FF9251F1246B26D01C10DC10CBE2B8AACA43648AF323C269ED7F312ABD7D43E95810EE186B61DC53846CFA2CFA93673C79C9025FA16034A1911DE3E9BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[122],{3447:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.Add=0]="Add",e[e.Update=1]="Update",e[e.Remove=2]="Remove"}(a||(a={}))}.,4724:(e,t,n)=>{n.r(t),n.d(t,{default:()=>v,resourceKey:()=>y});var a=n(0),i=n(3447),r=n(52),o=n(47),s=n(201),c=n(74),d=n(288),l=n(2210),u=n(386),f=n(608),p=n(2813),m=n(2741),_=n(2449),h=n(108),b=!n(2).a.isActivated("E435AB9B-59B2-49CC-9FBF-AC1039571D05","05/12/2022","Disable unnecessary resources for unuath users"),g=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a._itemsStore=n.itemsStore,a._urlDataSource=n.urlDataSource,a._vaultDataSource=n.vaultDataSource,a._identityDataSource=n.identityDataSource,a._pushChannelProvider=n.pushChannelProvider,a._updateQuota=n.updateQuota,a._isOneDriveWinApp=(0,d.a)(),a}return(0,a.__extends)(t,e),t.prototype.isEnabled=function(){return(0,c.isFeatureEnabled)(c.EnablePushChannelAutoRefresh)&&this.isAuthValid()},t.prototype.isAuth
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2805)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12860
                                                                                                                                                                                                                                          Entropy (8bit):5.2955147131990135
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:WZ6NVkrWCHyaOmWnFWT2qoafjeNe8ye/S+PvD2eCg02PBQ1IRgeB8iJe2:WZ6iKCHyaeFWT2qoa7eNe8ye/9PvD2eD
                                                                                                                                                                                                                                          MD5:5EE557E998949BE635E05DA872D61FA6
                                                                                                                                                                                                                                          SHA1:35DBCD5ABF4E60FDE28F0C031A39F578CEB1B180
                                                                                                                                                                                                                                          SHA-256:D16D800252D6966E1188441732CC508E65A6E2E2C83DE55A5B6A9E23E399B884
                                                                                                                                                                                                                                          SHA-512:0B474562DB841BC048D4869FA68684EDA71FD49050735F0FA16E35B6D434D777A589CE6B5F29FC8AD400EB5D4D381EA5D50911AAA6F2B22369B01554ABBC6CDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1645],{2202:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(46);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2242:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(46),r=n(137),o=n(1116),s=n(1127),c=n(2201);const d=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;a._focusTracker=a.resources.consume(s.a),a._hasFocu
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10376)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18318
                                                                                                                                                                                                                                          Entropy (8bit):5.621087317653758
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:dEiIEBloG6fdG4bcj2WwuV1yafxSFkKxoaivXopQb9/xfasqFu:+iIG0CLVfAk5B6QGsqQ
                                                                                                                                                                                                                                          MD5:0CE43E0E4373AE2C2E5C9E03BCE1DB72
                                                                                                                                                                                                                                          SHA1:7F1785CB2FF7FE624BD6A5396422ED4D099EE098
                                                                                                                                                                                                                                          SHA-256:ECAD953A6A967013E4AD62BE114B064A89D1D9281C48BFB94683FD991C248BD8
                                                                                                                                                                                                                                          SHA-512:20A390E5581A4E543CBFAF39431F14EA056AF346DC675032CAE354AEC76DFBE338A970F6B1AA7238DE3EEE124AA77BC2D1DB8FE3B0F3A2337DA8E99542949FB5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{2427:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>I,c:()=>S,d:()=>y,e:()=>x,f:()=>v,g:()=>D});var a=n(32),i=n(726),r=n(2728),o={ODB:62043};function s(){return a.d.isFeatureEnabled(o)}var c=!1;function d(e){var t,n=l("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function l(e){return"UserInEAPGroup_".concat(e)}var u=n(2),f=n(230),p={ODB:61346},m={ODB:61866},_={ODB:61991},h={ODB:62020},b={ODB:62111},g={ODB:62337};function v(e){var t,o,m=e.pageContextForEAPCheck,_=(0,i.a)();if(!u.a.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==m?void 0:m.IsRestrictedContentDiscoverabilityEnabled))return _.availability.isRCDEnabled=!0,!1;if(!u.a.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site che
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):111220
                                                                                                                                                                                                                                          Entropy (8bit):5.494409766547602
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:YVvqCz68j9mb2CsbFKhlT5lWavoz9DOPyG2vJ/6q188:i368j9jbFKdFvoz9Cmoq1d
                                                                                                                                                                                                                                          MD5:638BEA5656ACC7751D75760C10B2752F
                                                                                                                                                                                                                                          SHA1:911922A8BFA1B1BBDF922366E790F6BAD12CC2A8
                                                                                                                                                                                                                                          SHA-256:24079BBE50BC55938B7BDFBF144B307CDBB1F75F63D7C4B9720451356B05C71D
                                                                                                                                                                                                                                          SHA-512:F680EADF0F3DE58E61AFD49B6ED2176D4C0B000934035BE4EE7CC038BC206DBE5D50BE3256857D3BEC6DD92A9996FA153F9EAB7C9FCE4DD2270974F6A9F51106
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));"_native_openDocument _native_openDocumentByChunk _native_openDocumentByProgressiveLoading _native_resetStream _native_openMipDocument _native_closeDocument _native_reloadCurrentDocument _native_reloadCurrentDocumentByChunk _native_reloadCurrentDocumentWithOriginalStream _native_reloadFonts _native_getPageCount _native_getLayoutSize _native_getPageSize _native_getPageText _native_isMip _native_setColorScheme _native_updateViewportRect _native_render _native_rotate _native_selectAll _native_startFind _native_selectFindResult _native_stopFind _native_onPointerPressed _native_onPointerMoved _native_onPointerReleased _native_onMultiTapped _native_onChar _native_onKeyDown _native_copyFormSelectedText _native_onFocusPage _native_killFormFocus _native_hasFormOnPage _native_s
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3084)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17461
                                                                                                                                                                                                                                          Entropy (8bit):5.3041341622735505
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:RtUu65RLzOVQRotvFF2WmVheeXzkhOIXl/sU6W:V6OtNF2RVChOO
                                                                                                                                                                                                                                          MD5:8B6682999F66FF5A4AB2D546B4CF8FA1
                                                                                                                                                                                                                                          SHA1:60FFD953DA3E06B90E1A71C45F40D4D6DDAEA423
                                                                                                                                                                                                                                          SHA-256:70F4AE9455DD59B7CEDFE9D8D35C81AE3E4D65000422D61434899F3BDFCDBFD5
                                                                                                                                                                                                                                          SHA-512:D0240DC4FD1F11B21CABBC4E939E30C00F9BB08B729269EB4CE17B71B274C77A46DD44CD75DCCC7AD33D352B378CA16FC68CD0A8F9150EDBBCDC4D67B12C6731
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/189.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[189],{1531:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(5),i=new a.a("openInOfficeOnlineAction",{forceInSameWindow:a.b,getOpenUrl:a.b,navigationCallback:a.b})}.,366:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(679),r=new a.a(i.a)}.,178:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(6),i=n(119),r=new i.b("spItem",{webAbsoluteUrl:i.d,listFullUrl:i.d,itemId:i.c,rootFolder:i.c}),o=new a.a(r)}.,1516:(e,t,n)=>{n.d(t,{a:()=>O,b:()=>w});var a=n(0),i=n(1),r=n(563),o=n(8),s=n(761),c=n(30),d=n(7),l=n(20),u=n(41),f=n(15),p=n(27),m=n(161),_=n(53),h=n(23),b=n(93),g=n(983),v=n(762),y=n(2),S=n(38),D=(0,b.c)({targetWindow:g.a,documentCreator:v.a}),I=(0,p.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(5),n.e(12),n.e(17),n.e(327)]).then(n.bind(n,1964))];case 1:return[2,e.sent().DocumentCreator]}})})}),x=(0,p.a)(function(){
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31
                                                                                                                                                                                                                                          Entropy (8bit):3.873235826376328
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YA8rQaC:YAoQaC
                                                                                                                                                                                                                                          MD5:5FC018D9E6C56911BBC8DC5DDCD0C768
                                                                                                                                                                                                                                          SHA1:70979F57A85D527ED8ABCBF02CFF44640C58BDE6
                                                                                                                                                                                                                                          SHA-256:2E6D78A4AE644F3B60AFD3C33E66539FF6C5F6A8ED6ABC40A3AF06AC020EC020
                                                                                                                                                                                                                                          SHA-512:1E3B86274B3590E28366F2D2DE86A1844058E213BD225AAA05D992CA70523F65D2BD543F9F762A805A2C4D5961AA34F5A19EBE70E135939C9CD3C63F6B5F5524
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"error":"Method Not Allowed"}.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (456)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):461
                                                                                                                                                                                                                                          Entropy (8bit):5.184834308312159
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+yrNYyZe2aGmLf7xFAPEuXduHlWGaLEWPQTuJSQ44Ap4CDTnAfZCp:FBYKe2J8xyPEYduHlWJhoKxA2EAfZ8
                                                                                                                                                                                                                                          MD5:4C1F45A227E92D3813FD813B2F8885A3
                                                                                                                                                                                                                                          SHA1:8C3EBD2A2DA2B593262ADC7C6355C23666632B8F
                                                                                                                                                                                                                                          SHA-256:34B287126D18436193C5949188B6748E40B93C0F709A6C485CDAC8D1AD44EFE5
                                                                                                                                                                                                                                          SHA-512:EBC816F79A5CD2B9AAF9ED844CE555DA7A8B03E94D67BFEA43C706E2A6A1508EF2A20F4A0EE93D78EA270F55A1AD45622F8311AEA6A4FF87EBCCBEDDCC79CA6E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/340.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[340],{2128:(e,t,n)=>{n.r(t),n.d(t,{KnockoutPageContent:()=>d});var a=n(0),i=n(1),r=n(624),o=n(337),s=n(48),c=n(256);function d(e){var t=e.resourceKey,n=e.hideSuiteNav,d=(0,s.c)(),l=i.useMemo(function(){return(0,o.d)(t.bypass,(0,a.__assign)({resources:d},n?{hideSuiteNav:n}:{}))},[t,n]);return i.createElement(c.a,{bypass:!0},i.createElement(r.a,{specification:l,resources:d}))}}.}]);
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3287
                                                                                                                                                                                                                                          Entropy (8bit):5.143820589437153
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:YkEjnLyWyPSAmoELPc3zeyLO/kW3gBy4mZ6rgIHMas9GoPoA:/EjnLlye8zxeqeN
                                                                                                                                                                                                                                          MD5:880DF845FCE01E60176857D5C0965CC3
                                                                                                                                                                                                                                          SHA1:F9EB2AAE93D8A4C0C52AE835B47C5148FC8092E8
                                                                                                                                                                                                                                          SHA-256:8DFC6D455239FB013C5005CEE8FA3052BD2C4B79028779893C458C4A4B1B08D9
                                                                                                                                                                                                                                          SHA-512:DD0937857FA0B5FE533579D13F90303495232B61CB2435CE1CD852D0C207BA27ACE48DCB3D7CFD2736D1CF1361D395BF79DB5E7E694233B76A210CA4E14DF44A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"Floodgate_Campaign_OneDrive.be998278-ae33-41a3-a032-f8020d1a9379":{"CampaignId":"be998278-ae33-41a3-a032-f8020d1a9379","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":7,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":2592000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"MeaningfulNpsAction","Count":1,"IsAggregate":true}]},"UxSchema":{"variables":{},"pages":[{"id":"51e6db44-1070-45e6-be30-8c14a5b9e55a","displayName":"Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend the web version of OneDrive to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3","4","5"],"leftLegendValue":"Very unlikely","rightLegendValue":"Very Likely"}],"title":"Microsoft would love your perspective","isFinalPage":false},{"id":"b8d2ac03-6669-4
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12667)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1342253
                                                                                                                                                                                                                                          Entropy (8bit):5.487853138818428
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:4xDvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxO2wtkkJTAjucy2jGfQHe3J46tyc:4xDvpttZwJbhTJrSK4VxjPHRYOI+AmO9
                                                                                                                                                                                                                                          MD5:96BA0636D2C191B37E9617E49764D20B
                                                                                                                                                                                                                                          SHA1:955BE00E84A3CEE43ECF0E14794853DE3E6B32E9
                                                                                                                                                                                                                                          SHA-256:648E29C4EF19147D56E47D576207F246EC3C8E36DA96C8BD4DB5EF0E5BCDC50B
                                                                                                                                                                                                                                          SHA-512:62C49D105B9C462083702BAB0BFA776A4FF1577D465CC814B3CB9F42A1EAC3D947BF208A9A75E158C2C9EC2653464CEFDFCA9A484CE427D1ED22CA10E88B5C36
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res.cdn.office.net/admincenter/admin-main/2025.1.6.4/floodgate.en.bundle.js
                                                                                                                                                                                                                                          Preview:(()=>{var e,t,r,n,o,a={9310:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}}},9169:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this feedback
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6871)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):29265
                                                                                                                                                                                                                                          Entropy (8bit):5.269018703762314
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:dBVqlLp5CYJJQYi7pRokcQj8nC/K+/7+kP7PopeCnu1Swjz5wKkBc1NIqCusPSwt:FiLvJJQX7pRtc3C/f/7+kx1b1NI5zD
                                                                                                                                                                                                                                          MD5:0DFA37C571414BE5BB9F663DDDB1AC06
                                                                                                                                                                                                                                          SHA1:18E2A64B661EA27679B00975DB305B0EF8ABF0A9
                                                                                                                                                                                                                                          SHA-256:748AB8972F631F7146694368865C6739970C6EDD14086E0C82C0C3116C4CD23E
                                                                                                                                                                                                                                          SHA-512:B68D55B376E76017E228F6C642489DB06227660F76A26066FB0EAA5B85D40800C6464FB9966C10321DF458E75D7373C5C5DA4B3EF5AC8E822D033FE88302DC1E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/221.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[221],{1298:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(35),i=n(0),r=n(1),o=n(39),s=n(12),c=n(232),d=n(112),l=n(89),u=n(42),f=n(1257),p=n(663),m=n(191),_=n(171),h=n(420),b=n(350),g=(0,n(18).b)(function(e){var t={height:"100%"},n={whiteSpace:"nowrap"},a=e||{},r=a.root,o=a.label,s=(0,i.__rest)(a,["root","label"]);return(0,i.__assign)((0,i.__assign)({},s),{root:r?[t,r]:t,label:o?[n,o]:n})}),v=(0,o.a)(),y=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=r.createRef(),n._resizeGroup=r.createRef(),n._onRenderData=function(e){var t=n.props,a=t.ariaLabel,i=t.primaryGroupAriaLabel,o=t.farItemsGroupAriaLabel,d=e.farItems&&e.farItems.length>0;return r.createElement(m.a,{className:(0,s.a)(n._classNames.root),direction:_.a.horizontal,role:"menubar","aria-label":a},r.createElement(f.a,{role:d?"group":"none","aria-label":d?i:void 0,componentRef:n._overflowSet,className:(0,s.a)(n._classNames.primarySet),items
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4693
                                                                                                                                                                                                                                          Entropy (8bit):5.413431078219542
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:jvOaccQuOPvEp486KW+NrxXdhZyTwOHFWa+kzy9llHMYCblEB5pA:7gcvOPvE+81WsnewOUac9lZMYCblEBs
                                                                                                                                                                                                                                          MD5:8111694EA4C338BB9C9A373E4D3873BC
                                                                                                                                                                                                                                          SHA1:78A3543EB11B64E1930C60DFBEB520AABABC6B6C
                                                                                                                                                                                                                                          SHA-256:D354CE3E35CFC4F016EE63F299FB517C942FCE52EC1060D1D274826247C30E3F
                                                                                                                                                                                                                                          SHA-512:E80A9AA7C3C9EB21B92662466DAB02CDAB0477A1A0D05AC4FC5EE253DC8FFAE09BFD5A4375C0FBCD3B58D893A77B7098C71E4CD3004366A5BA937533CF743C12
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/11.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{7578:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{a:()=>a})}.,7573:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c,c:()=>f,d:()=>o,e:()=>d,f:()=>m,g:()=>_,h:()=>b,i:()=>l,j:()=>u,k:()=>p,l:()=>h});const a="undefined"==typeof window?n.g:window,i="@griffel/";function r(e,t){return a[Symbol.for(i+e)]||(a[Symbol.for(i+e)]=t),a[Symbol.for(i+e)]}const o=r("DEFINITION_LOOKUP_TABLE",{}),s="data-make-styles-bucket"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12589)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32037
                                                                                                                                                                                                                                          Entropy (8bit):5.4175342848650025
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:mZzwDHB5PoQ3T+7oCirXHj/MFMO3kOnuQBmV7ytAF:qgwKk8LkEsy
                                                                                                                                                                                                                                          MD5:79A1DA37156C6C61955F2EBBD5763585
                                                                                                                                                                                                                                          SHA1:FA48D73FB62A0334D8F8159BDBE112A2F8B7088C
                                                                                                                                                                                                                                          SHA-256:411CE191FE02F550FE5501DC7C5C71980295798F3641FE1137DEB5E475445587
                                                                                                                                                                                                                                          SHA-512:55CA48D743453E37E4E675DF39D38E77112ED040BC6339D12B1C161745C8B3B5416F20E6DA80CB07248E9D57E74E84A03E5AD49CA76C920D63E9202E59E6D7C7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{1444:(e,t,n)=>{n.d(t,{a:()=>E});var a=n(0),i=n(180),r=n(1086),o=n(158),s=n(56),c=n(14),d=n(49),l=n(71),u=n(858),f=n(378),p=n(604),m=n(373),_=n(684),h=n(776),b=n(161),g=n(2),v=n(777),y=n(296),S=n(668),D=n(21),I=n(774),x=g.a.isActivated("937A3141-0674-4F3C-B6F6-AACCD3BFD1DD","07/12/2024","Disable collect sp perf metrics for Image tagging"),C=g.a.isActivated("C8FBDDAA-10A4-401C-AF53-DB24C9FE508B","10/27/2024","always use form digest for COB"),O="undefined"!=typeof window?window:void 0,w=O&&O.performance,E=function(){function e(e,t){var n,a,i,r,c,d,l,u,f,p;this._dataRequestorContext=t.dataRequestorContext,this._tokenProvider=null!==(n=null==t?void 0:t.tokenProvider)&&void 0!==n?n:null===(a=this._dataRequestorContext)||void 0===a?void 0:a.tokenProvider,this._dataSyncClient=null!==(i=null==t?void 0:t.dataSyncClient)&&void 0!==i?i:null===(r=this._dataRequestorContext)||void 0===r?void 0:r.dataSyncClient,this._q
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):111220
                                                                                                                                                                                                                                          Entropy (8bit):5.494409766547602
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:YVvqCz68j9mb2CsbFKhlT5lWavoz9DOPyG2vJ/6q188:i368j9jbFKdFvoz9Cmoq1d
                                                                                                                                                                                                                                          MD5:638BEA5656ACC7751D75760C10B2752F
                                                                                                                                                                                                                                          SHA1:911922A8BFA1B1BBDF922366E790F6BAD12CC2A8
                                                                                                                                                                                                                                          SHA-256:24079BBE50BC55938B7BDFBF144B307CDBB1F75F63D7C4B9720451356B05C71D
                                                                                                                                                                                                                                          SHA-512:F680EADF0F3DE58E61AFD49B6ED2176D4C0B000934035BE4EE7CC038BC206DBE5D50BE3256857D3BEC6DD92A9996FA153F9EAB7C9FCE4DD2270974F6A9F51106
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/item-viewer-pdf/mspdfkit.min.js
                                                                                                                                                                                                                                          Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));"_native_openDocument _native_openDocumentByChunk _native_openDocumentByProgressiveLoading _native_resetStream _native_openMipDocument _native_closeDocument _native_reloadCurrentDocument _native_reloadCurrentDocumentByChunk _native_reloadCurrentDocumentWithOriginalStream _native_reloadFonts _native_getPageCount _native_getLayoutSize _native_getPageSize _native_getPageText _native_isMip _native_setColorScheme _native_updateViewportRect _native_render _native_rotate _native_selectAll _native_startFind _native_selectFindResult _native_stopFind _native_onPointerPressed _native_onPointerMoved _native_onPointerReleased _native_onMultiTapped _native_onChar _native_onKeyDown _native_copyFormSelectedText _native_onFocusPage _native_killFormFocus _native_hasFormOnPage _native_s
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20716)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):33547
                                                                                                                                                                                                                                          Entropy (8bit):5.347646951022906
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:1ik3ZVXyG5+sFlm0amefZWC5i20skFvZveIyiq/q+0hPer7:YkemefZWC5iGkFBeIyBSK7
                                                                                                                                                                                                                                          MD5:7F58E83935243F413E6CCFB8A49BC11E
                                                                                                                                                                                                                                          SHA1:BA5ED95042CC73E3B314C2B37DA2271518FBA386
                                                                                                                                                                                                                                          SHA-256:6355532067EF8D629DCA92A1BB23B579065DE9D0E077B81146A854331C338A15
                                                                                                                                                                                                                                          SHA-512:AEEEC0762566C12578BEC31057E7F8D1E554DC247A1E98A9FF11C01B4028FD736FB7937D4BBFF499C1F4733A4871C6F595534291019A38A53EF9D6665C422E6D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1311],{2371:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));const i=a}.,6155:(e,t,n)=>{(0,n(9).c)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.LeftNav-expandButton.ms-Icon{position:absolute;text-align:center;transform:rotate(0);transform-origin:50% 50%;line-height:36px;height:36px}[dir=ltr] .LeftNav-expandButton.ms-Icon{left:17px}[dir=rtl] .LeftNav-expandButton.ms-Icon{right:17px}.lg .LeftNav-expandButton.ms-Icon,.md .LeftNav-expandButton.ms-Icon,.sm .LeftNav-expandButton.ms-Icon{height:40px;line-height:40px}.LeftNav-expandButton.is-link.ms-Icon
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48561)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):51642
                                                                                                                                                                                                                                          Entropy (8bit):5.255276092965737
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:ztil5SuP9/V9BuZSDa1jgxqlYXf2pijnIyb:UBJBuq3jnH
                                                                                                                                                                                                                                          MD5:52FF42DD065AD3C6EC4CAC714D1E7949
                                                                                                                                                                                                                                          SHA1:68CCA2568A63848D13803707802709C9EB88CA32
                                                                                                                                                                                                                                          SHA-256:6432104FBEC3AD938F102CF487EEDFDDBBA871883FBEB5C0DF8CAFF0D9A3D2E4
                                                                                                                                                                                                                                          SHA-512:B79D9AE4849635C1D6F8C57DEEBD89681401A2A870401781F972D663D229304C8A7DA8F33BE2420A53968A23CB1C15E19368ED2AEDC46231583B2F469981648B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/shellux/suiteux.shell.responsive.75b70afdba6c5a1bad1b.js
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1840:function(e,t,n){(t=e.exports=n(3707)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},393:function(e,t,n){(t=e.exports=n(3707)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Segoe
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (768)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):773
                                                                                                                                                                                                                                          Entropy (8bit):5.212323266685352
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+yrNYyZeiQ+CB3flIVfYYEAZYCLAszXOxjW7fNN0H4QgfXHpmSgrR9GQkzYICVwZ:FBYKeVWTbLvlTAYXJonGQQDThFFNR
                                                                                                                                                                                                                                          MD5:118A8608B168F673A81223390BBD751F
                                                                                                                                                                                                                                          SHA1:57D107D0F7343CA9F4FD138B9A4EC4DCBD32DD7D
                                                                                                                                                                                                                                          SHA-256:077BDABA20CA59A27EB309578128F9D91DCF00827DE5500D1894FAA12C355BA6
                                                                                                                                                                                                                                          SHA-512:83B038D1DA3BA5525E173F66A4AE8BC351D947164CB57C8FD4798CAE35BB7C0EA5F3EB45219073945BA9BF4B2980B4EE0662CFDEABD41F2F5B2EDE92D078FDFF
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1502.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1502],{5904:(e,t,n)=>{n.r(t),n.d(t,{default:()=>o,resourceKey:()=>s});var a=n(47),i=n(268),r=function(){function e(e,t){this._urlCache={};var n=t.window,a=void 0===n?window:n;this._window=a}return e.prototype.getWorkerUrl=function(e){var t=new i.a(e),n=this._window,a="".concat(n.location.protocol,"//").concat(n.location.host);if(t.authority!==a){var r=this._urlCache;if(r[e])return r[e];var o=n.URL.createObjectURL(new Blob(["importScripts(".concat(JSON.stringify(e),");")],{type:"text/javascript"}));return r[e]=o,o}return e},e.prototype.dispose=function(){var e=this._urlCache;for(var t in e)this._window.URL.revokeObjectURL(e[t])},e}();const o=r;var s=(0,a.a)("WorkerDataSource",r,{})}.}]);
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10376)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):18318
                                                                                                                                                                                                                                          Entropy (8bit):5.621087317653758
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:dEiIEBloG6fdG4bcj2WwuV1yafxSFkKxoaivXopQb9/xfasqFu:+iIG0CLVfAk5B6QGsqQ
                                                                                                                                                                                                                                          MD5:0CE43E0E4373AE2C2E5C9E03BCE1DB72
                                                                                                                                                                                                                                          SHA1:7F1785CB2FF7FE624BD6A5396422ED4D099EE098
                                                                                                                                                                                                                                          SHA-256:ECAD953A6A967013E4AD62BE114B064A89D1D9281C48BFB94683FD991C248BD8
                                                                                                                                                                                                                                          SHA-512:20A390E5581A4E543CBFAF39431F14EA056AF346DC675032CAE354AEC76DFBE338A970F6B1AA7238DE3EEE124AA77BC2D1DB8FE3B0F3A2337DA8E99542949FB5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/105.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105],{2427:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>I,c:()=>S,d:()=>y,e:()=>x,f:()=>v,g:()=>D});var a=n(32),i=n(726),r=n(2728),o={ODB:62043};function s(){return a.d.isFeatureEnabled(o)}var c=!1;function d(e){var t,n=l("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function l(e){return"UserInEAPGroup_".concat(e)}var u=n(2),f=n(230),p={ODB:61346},m={ODB:61866},_={ODB:61991},h={ODB:62020},b={ODB:62111},g={ODB:62337};function v(e){var t,o,m=e.pageContextForEAPCheck,_=(0,i.a)();if(!u.a.isActivated("87a98255-e313-4151-a344-a023c75eaadb","10/18/2024","isgulati - enable rcd check before enabling copilot")&&(null==m?void 0:m.IsRestrictedContentDiscoverabilityEnabled))return _.availability.isRCDEnabled=!0,!1;if(!u.a.isActivated("99f050db-9dd7-4098-8772-9cee7e595faf","10/03/2024","isgulati - enable site che
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):528
                                                                                                                                                                                                                                          Entropy (8bit):7.359294654556766
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:6v/7iY7/6Ts/fN4rb1aQ+RloP6Fo8QJBz2M0q/7qEIbJlZRf67Di:27/6A431aRRZkBaoszbf67Di
                                                                                                                                                                                                                                          MD5:C8D7959B692D19E2CB158C6B714CE963
                                                                                                                                                                                                                                          SHA1:C79FA03397333572A1DEC70EC64F3D040E522EA9
                                                                                                                                                                                                                                          SHA-256:0DF813A6C1BF6B68DBC0CC173A45BDD32D2AAE2C40160B4BB414DE84F7EFF46A
                                                                                                                                                                                                                                          SHA-512:D54A54B6237591789F2E73D66AD6E1D908FC655AA6B514F88337F351E376E818BEEF67C74AF2B3C05017236CE3791A6095268F02E87E02054191515B27CEC1EA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx..J.`....kD.:....E.S.^...-R.. v):88(..Io@.l..1......o.Eh.V...Z5.C.|.i.`.<K...=/'.K...ahA!......9."..t.D.Y..sb.Ry.M@.]YN....H-V/.q..&Y.HM.{....`a.<...5a..fL.b.Z......._bi.\..d..\...L.l1D.V..0...u..n..P......`.-...&a'N.....1.....Sf../..k..>..{*..h6...x.2.U..N...b8.......y......!B{....oG.#.W@).S..[.@:../......0.to..A.T.K+.<\......(..!.9......J..bpPXU..&'.cg....:..w....[Aw...K+h.E...QY,a).&.(|.eU...k.....IEND.B`.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12975)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):14908
                                                                                                                                                                                                                                          Entropy (8bit):5.300488042019951
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:yEeR9RSvzN4PF6IWmyeOZYZkJ8z0W8Zgl12B:NeR9RSvzN4PFJoeOZ0kJB1Zg2B
                                                                                                                                                                                                                                          MD5:EC95D424FEE394177018A5F10B6A1856
                                                                                                                                                                                                                                          SHA1:204071AE9B23F501CE1C84BD588AEC2F6AB96A82
                                                                                                                                                                                                                                          SHA-256:DF81580A5F5CDB0A3692458DD2F0CE730BD7E665302E182065B59C64A69E6619
                                                                                                                                                                                                                                          SHA-512:6464A651D048548AE0470D6BF5FCC6B85E4C31D3B6E92557C8E9F5DE3EEFAF080981F79E35D314D8BE3086CDF8CD8A53F54E17643582A326F5BE24B521E356CA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/12.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{1184:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(170);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,649:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(170),r=function(){var e=(0,i.a)({});return a.useEffect(function(){return function(){for(var t=0,n=Object.keys(e);t<n.length;t++){var a=n[t];clearTimeout(a)}}},[e]),(0,i.a)({setTimeout:function(t,n){var a=setTimeout(t,n);return e[a]=1,a},clearTimeout:function(t){delete e[t],clearTimeout(t)}})}}.,1815:(e,t,n)=>{n.d(t,{a:()=>j});var a=n(35),i=n(0),r=n(1),o=n(39),s=n(327),c=n(60),d=n(210),l=n(111),u=n(190),f=n(12),p=n(996),m=n(10),_=m.c.durationValue2,h={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-La
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3084)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17461
                                                                                                                                                                                                                                          Entropy (8bit):5.3041341622735505
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:RtUu65RLzOVQRotvFF2WmVheeXzkhOIXl/sU6W:V6OtNF2RVChOO
                                                                                                                                                                                                                                          MD5:8B6682999F66FF5A4AB2D546B4CF8FA1
                                                                                                                                                                                                                                          SHA1:60FFD953DA3E06B90E1A71C45F40D4D6DDAEA423
                                                                                                                                                                                                                                          SHA-256:70F4AE9455DD59B7CEDFE9D8D35C81AE3E4D65000422D61434899F3BDFCDBFD5
                                                                                                                                                                                                                                          SHA-512:D0240DC4FD1F11B21CABBC4E939E30C00F9BB08B729269EB4CE17B71B274C77A46DD44CD75DCCC7AD33D352B378CA16FC68CD0A8F9150EDBBCDC4D67B12C6731
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[189],{1531:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(5),i=new a.a("openInOfficeOnlineAction",{forceInSameWindow:a.b,getOpenUrl:a.b,navigationCallback:a.b})}.,366:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(679),r=new a.a(i.a)}.,178:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(6),i=n(119),r=new i.b("spItem",{webAbsoluteUrl:i.d,listFullUrl:i.d,itemId:i.c,rootFolder:i.c}),o=new a.a(r)}.,1516:(e,t,n)=>{n.d(t,{a:()=>O,b:()=>w});var a=n(0),i=n(1),r=n(563),o=n(8),s=n(761),c=n(30),d=n(7),l=n(20),u=n(41),f=n(15),p=n(27),m=n(161),_=n(53),h=n(23),b=n(93),g=n(983),v=n(762),y=n(2),S=n(38),D=(0,b.c)({targetWindow:g.a,documentCreator:v.a}),I=(0,p.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(5),n.e(12),n.e(17),n.e(327)]).then(n.bind(n,1964))];case 1:return[2,e.sent().DocumentCreator]}})})}),x=(0,p.a)(function(){
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13773)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):14710
                                                                                                                                                                                                                                          Entropy (8bit):5.242268178280658
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5wiUM0+j73HU4utYQIUzcNfa6wjB7pC5wNfdPuXsfdzSQ/pmL0:KiUy33HU4u3wNP2CyLuJ0
                                                                                                                                                                                                                                          MD5:F699E9C6645B924C178E84022DFC5303
                                                                                                                                                                                                                                          SHA1:77EAA1F4B49D353C2F9ECCD8F36134DDB4D6BB39
                                                                                                                                                                                                                                          SHA-256:8BB6074216226496B64FA17721F5EBF6BDB3C8D5DC6CAB694B26E6D03D873732
                                                                                                                                                                                                                                          SHA-512:F1144B5BAF19FBE4705EA867BCEC09D00D5398940C7094520D5B9516906D2D8DF054353456BCF881001F5D0FF0914AFD09F9527EA5C500BC8E716486EDC224E5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/176.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[176],{3843:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(3),i=n(219),r={urlDataSource:n(1102).c,platformDetection:i.a},o=new a.a({name:"".concat("ShowUpsells.key",".shouldHideUpsellsKey"),factory:{dependencies:r,create:function(e){var t=e.urlDataSource;return e.platformDetection.isMobile&&t.isManageStorageView()?{instance:!1}:{instance:!0}}}})}.,3842:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(3),i=n(37),r=n(74),o=(0,r.isFeatureEnabled)(r.UnifiedSuiteNavComponent)?new a.a({name:"SuiteNav.key",loader:new i.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(29),n.e(30),n.e(93),n.e(750)]).then(n.bind(n,4840)).then(function(e){return e.resourceKey.local})})}):new a.a({name:"SuiteNav.key",loader:new i.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(29),n.e(30),n.e(93),n.e(749)]).then(n.bind(n,1268)).then(function(e){return e.resourceKey.local})})})}.,3840:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>me});var a,i=n(0),r=n(46),o=n(2
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                                                                                          Entropy (8bit):3.646439344671015
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:xRhVnCm:xrQm
                                                                                                                                                                                                                                          MD5:F79FFC1767406D43B996B050CEC09ED2
                                                                                                                                                                                                                                          SHA1:EA4F919251BCDE6EE3CB2E45C0356E1FA3B86661
                                                                                                                                                                                                                                          SHA-256:1E62D5B3EFE0ECE892FF79BD65457FF2DC48A840444AFD53DEEDF2F2869BD685
                                                                                                                                                                                                                                          SHA-512:1B4C7C09D52BB2D26F505C148FD92B987AD680E675E7496EB8E92279F750587EBCE45DECD718CBBDFB91A4CEAADCA14AD918C4F8AA7971D199593C82C31BB92F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnAwrJpDUzjsBIFDdbBmF8=?alt=proto
                                                                                                                                                                                                                                          Preview:Cg0KCw3WwZhfGgQIZBgC
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8552)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35690
                                                                                                                                                                                                                                          Entropy (8bit):5.32828699234762
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:vKL1+XfAKfiHJVHCDc4fSKsuMT1tcY7lI:vKL1+vAKfiHJGc6SKR2I
                                                                                                                                                                                                                                          MD5:4DDBA62A8E409903FDAD01A25471FE49
                                                                                                                                                                                                                                          SHA1:30F44FE8848D699CDBFAAABBF00C08AABA32A0A3
                                                                                                                                                                                                                                          SHA-256:5C4C55BF38E58CFC486E5889308DE97A59DE31794D7E0B890D64AB5791F8D997
                                                                                                                                                                                                                                          SHA-512:870DFF978B3070C6064480A8A5C98BA5E2AEF033FFE943A2F9EB8F51091E758D71A556F5DD5FB8380F9A6B4AF2029E57121AF53311B59E610F18E4F7FC62CFE3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[165,1900],{1215:(e,t,n)=>{n.d(t,{a:()=>a});var a=n(1).createContext(void 0)}.,468:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n(909),r=n(379),o=n(1215),s=function(){var e=(0,a.useContext)(o.a),t=(0,i.a)(["theme"]).theme;return e||t||(0,r.a)({})}}.,1123:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(0),i=n(388),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.__spreadArray)([this._encodeWeb
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7886
                                                                                                                                                                                                                                          Entropy (8bit):3.1280056112498884
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
                                                                                                                                                                                                                                          MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                                                                                                                                                                                          SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                                                                                                                                                                                          SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                                                                                                                                                                                          SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8604)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):53317
                                                                                                                                                                                                                                          Entropy (8bit):5.3541283367400005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:M/IE79cKchk+j4C7ZJnkTYPeF6XaIPtKu3iidm8Yvjpt6:O7exRz3HkudbYbpt6
                                                                                                                                                                                                                                          MD5:F81E62093B945F8C719F55AC67E03828
                                                                                                                                                                                                                                          SHA1:6CD89FEC2C28D841D07D7FFDE37B1582542E849B
                                                                                                                                                                                                                                          SHA-256:571923A1211C6FA70F75D2CEEEE0E8D59405B23A3FFA299BF25DD492013C6645
                                                                                                                                                                                                                                          SHA-512:1A70834C21D6079F30D97C61A098055E852792F40283C21404582484F6B0C0DF823A6D389D4251AC4DAE45F89A53DDF0C5E02D02CE4A026414B008D179E87644
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[214],{1799:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(62),r=n(22),o=n(272),s=n(166);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,1845:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_});var a=n(0),i=n(1),r=n(20),o=n(7),s=n(54),c=n(61),d=n(30),l=n(41),u=n(596),f=n(50),p=n(15),m=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(119),n.e(294)]).then(n.bind(n,1476))];case 1:return i=a.sent().addToOneDriveWithProgress,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),_=(0,o.c)(function(e,t){var n=t.itemKey,o=(0,s.a)(e)||"";if(!n)return
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6372)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8771
                                                                                                                                                                                                                                          Entropy (8bit):5.276907184485473
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:uC2IcIBkl3LZ+yZ6d9G94aBYBVhpu02kbBAzXuTDo:gNIBkpYCeVXu02kbBAz+Xo
                                                                                                                                                                                                                                          MD5:66A40AED45948CA169D6B4342BF2AE0D
                                                                                                                                                                                                                                          SHA1:842A9F2CFAC415239E0EC000E9924F2A56D07950
                                                                                                                                                                                                                                          SHA-256:AC877DC235D9FD80999C091B596DF73E61D315B8D38D4EF048E63E4718000FF1
                                                                                                                                                                                                                                          SHA-512:A7BC8825BC09FCB7C804AF958352FFE2FD8656E470BBFE72E0499923FAC1D977C8180EA2BA6F4EA9E3E279A70AA213EB72B06CD238E214AADAEA9E7D8691F4BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[469],{8686:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>f,c:()=>m,d:()=>C,e:()=>h,f:()=>b,g:()=>_,h:()=>p});var a=n(7500),i=n(6012),r=n(6010),o="User.PrimaryIdentityHash",s="User.PrimaryIdentitySpace",c="User.TenantId",d="User.IsAnonymous",l="User.IsSignedIn",u="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405",f="b22a201c3f1d41d28ccc399ba6cc9ca2-1972c77f-1f79-4283-a0f9-b4ddc4646f55-7121",p=void 0;function m(e,t,n,a){var r=!0;if(t)for(var o=function(t){var o,s=t.classification,c=t.dataType,d=t.name;if(s&&!(4===s||1===s||2===a&&32===s||3===a&&2048===s))return r=!1,"break";if(3===a&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==d&&"OTelJS.Sink"!==d)return(0,i.b)(0,1,function(){return"DNM: Invalid field type "+d}),r=!1,"break";o=n?"zC."===d.substr(0,3)?"zC.Data."+d.substr(3):"Data."+d:d;var l=void 0;switch(c){case 3:l=6;break;case 2:l=4;break;case 4:l=8;break;case 0:return e[o]="string"==typeof t.value?
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10967)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11017
                                                                                                                                                                                                                                          Entropy (8bit):5.134083856490346
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:L+j3kjpLWPOm7lfI08WjjJTOWOInF9bCPwhS6XK:LyMOOm7lfIHMNnF9+IBK
                                                                                                                                                                                                                                          MD5:F990CF3CD9F0114C7BB2DF5F90CAA8C8
                                                                                                                                                                                                                                          SHA1:D1E0653595723A511296B7595EDC498BD6C21BD8
                                                                                                                                                                                                                                          SHA-256:D8A5C8344623635B408FF633AEB5F180B0F0C28AC4FE8A300FAE7C2BA4DC414D
                                                                                                                                                                                                                                          SHA-512:5DE230E4E6ED693E634CC2A7F1400BE9C3406437977F73A72B0333EBAB100AED78AFDC77D60CE35FFCACDE1DE5FD984AB46DBF0D9DCBBC91D56F062857BB03C9
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{990:(e,t,n)=>{n.d(t,{a:()=>D});var a=n(0),i=n(1),r=n(51),o=n(190),s=n(186),c=n(111),d=n(60),l=n(82),u=n(89),f=n(12),p=n(208),m=n(210),_=n(110),h=n(189),b=n(187),g="data-selection-index",v="data-selection-toggle",y="data-selection-invoke",S="data-selection-all-toggle",D=function(e){function t(t){var n=e.call(this,t)||this;n._root=i.createRef(),n.ignoreNextFocus=function(){n._handleNextFocus(!1)},n._onSelectionChange=function(){var e=n.props.selection,t=e.isModal&&e.isModal();n.setState({isModal:t})},n._onMouseDownCapture=function(e){var t=e.target,a=(0,r.a)(n._root.current),i=null==a?void 0:a.document;if((null==i?void 0:i.activeElement)===t||(0,o.a)(null==i?void 0:i.activeElement,t)){if((0,o.a)(t,n._root.current))for(;t!==n._root.current;){if(n._hasAttribute(t,y)){n.ignoreNextFocus();break}t=(0,s.a)(t)}}else n.ignoreNextFocus()},n._onFocus=function(e){var t=e.target,a=n.props.selection,i=n._isCtrlPressed|
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24436)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):35483
                                                                                                                                                                                                                                          Entropy (8bit):5.49282146221546
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:8H0qQZ7ZIRmNB5GJVxg61RiiGzaNofI4rTOmT4zb8+l3PR:8H1RUqFSaXxR
                                                                                                                                                                                                                                          MD5:73D0B34C4E0325C608E40DB4216A880B
                                                                                                                                                                                                                                          SHA1:9C987B234207714BFD2DA4B1817410B5F3BBFC47
                                                                                                                                                                                                                                          SHA-256:20BBE69B18C4D5D2C98948AE6378C54BAEA5CD60FF9864672FA62FF1F09D2A8D
                                                                                                                                                                                                                                          SHA-512:5B28E7886B76F52F059C161452842C0F21894A16C660D04F884870495D39F582F088B7FE3C3A8D4C5940A127AF766D0A5FDF2DFC9423FCF1D9D9BBA7E312397D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[314],{2479:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("photosExperimentHelper")}.,2477:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(6).a)("photosExperimentHelperKeyFacet",{}).serialize({})}.,1994:(e,t,n)=>{n.r(t),n.d(t,{FloodgateDataSource:()=>ie,resourceKey:()=>re});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:()=>R,FPSCampaignForDocLib:()=>b,FPSCampaignForDocLibDebug:()=>g,NPSCampaignDebugForSPO:()=>P,NPSCampaignDebugForSPOSharedialog:()=>T,NPSCampaignDogfood:()=>E,NPSCampaignForLists:()=>m.b,NPSCampaignForListsDebug:()=>m.a,NPSCampaignForSPO:()=>U,NPSCampaignForSPOSharedialog:()=>F,NPSCampaignForceNomination:()=>A,NPSCampaignODCPaywall:()=>O,NPSCampaignProd:()=>w,NPSSuiteSurvey:()=>H,NlqsSurveyForBigLangs:()=>z,NlqsSurveyForMediumLangs:()=>G,NlqsSurveyForSmallLangs:()=>K,ODBCopyFPSSurvey:()=>B,ODBMoveFPSSurvey:()=>N,ODCCopyFPSSurvey:()=>V,ODCMoveFPSSurvey:()=>j,ODNPSCampaignDogfood:()=>k,ODNPSCampaignForceNominat
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27116)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):67136
                                                                                                                                                                                                                                          Entropy (8bit):5.341920716071417
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:banBccuXGr7gwg0qCxpy67EeTms10I7441XyM:eVMwXR1
                                                                                                                                                                                                                                          MD5:3AF88F12956FAFED9CE92E4DEF708F1D
                                                                                                                                                                                                                                          SHA1:3525D03328B2016BC82B6AB844F94C5DF10C41D5
                                                                                                                                                                                                                                          SHA-256:37371A525EE34443794E63D770801C824ADFE5EFEE136FC34FE222DEB9B8B6A9
                                                                                                                                                                                                                                          SHA-512:485D1E36F04BA8A9B91F544302715A24ADE8C70484D98DA93E7C73A20F041AA81275FB6F52C112E9AA8C34F6DCAEE2079CB5D46ABAD77B4B542E998C94056723
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/547.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[547],{726:(e,t,n)=>{n.d(t,{a:()=>s});var a,i,r=n(0);function o(){return(0,r.__awaiter)(this,void 0,void 0,function(){return(0,r.__generator)(this,function(e){switch(e.label){case 0:return a?[3,2]:[4,a=n.e(304).then(n.bind(n,1960))];case 1:i=e.sent().tools,e.label=2;case 2:return[2]}})})}function s(){return window.$copilot||(window.$copilot={availability:{},loadDebugTools:o,get tools(){if(!i)throw Error("Call `await $copilot.loadDebugTools()` first to load the tools");return i},context:{}}),window.$copilot}}.,4720:(e,t,n)=>{function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:()=>a})}.,1186:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(46);const i=f
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90677
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):32811
                                                                                                                                                                                                                                          Entropy (8bit):7.992877953733209
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:fDPYSdMWwCyzH8REcKPN/8p0x7UQzlRMXv1FevViDAqA:a8REcsUp0xUQzc/8VCAV
                                                                                                                                                                                                                                          MD5:2E287EB418940084B921590C6E672C9E
                                                                                                                                                                                                                                          SHA1:1FC75A9DAA054EF88AAEA181F3A9B4CBA2B6B6E1
                                                                                                                                                                                                                                          SHA-256:6C2C58DAAE76131A00D1BFEE20852F372CF594BE7F4A8848ACC42F8BF72C1BBD
                                                                                                                                                                                                                                          SHA-512:A77F69571B0F04F4A2354D9E18E41EF86F22274EAED20C02215B632BFEF09C6543A83591E9DB3F2B4036A9684BFF666EB6A7B253BA18893500E9CD541AB752A0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://logincdn.msauth.net/shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js
                                                                                                                                                                                                                                          Preview:...........iw.8.?.~>....%."9K'R...q:.fw.,.n_.Z.l.eRMR^b.O...A.N...yq.t,b!.....BU....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..'?....f...tG...?y8~0..;..w;[....;.u........D.......N:W.d........E..eR...q..sJG.O.Z,....l......~.........'.d.......n.N..@.../....l'...".J3Y..n3Y...o..T...P0..j..-.....v.m7T.LM. .....Ev.7...IC.q..[.t>nj.e..OE<m...l)^.K.......8:M.&.]zz*..j.X..K........'3..Tk....Z.2.GQ6..Fi._.|v.Bf.W?...T.]:j(.%F.)..t_^........8.:..DN..8....B.>|<..~..|H.x.q.=-.f.~..{.z..&t...e.LfE,.;.d...n.....2..FH. .Y,.J...EC.cj. .F......o.....\...&\.J..fJiJ.S..4.5..NM]m.....Q.....e.O..iSs'........'Z..6A(Y.8..eQ.....2..I.?...;dS..I...D..@./7t.:z.......c...dF..B.......9...8)..h.........<.I...2.\FY+.=S.8...$Qv...<..IL.x".w9_..3.."-nfR.(..WDN..L.....z..I8.E..Ub......d..M.....sq.N........p.*.lX...A]3Y....j...%.`N..G.v..6.m.KH.M......Z..a2.N.....4....,u.O.vWM...=d..J.r`..b.....N.hzp..C..?.. ......:..M6............;.w.."B.^.ZP.N.:.[..(:...(.y.)q...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6126)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):34893
                                                                                                                                                                                                                                          Entropy (8bit):5.453948094771344
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:DnU+n7GdHvkwqaYjaxsaLL8KfsnmYTez3cNDO06m:DU+n7Gdxqpo3yeza
                                                                                                                                                                                                                                          MD5:7B600B211CAB65C6098EF844A8DBACE1
                                                                                                                                                                                                                                          SHA1:CA041117607063C906A080D11277F15C793B5E39
                                                                                                                                                                                                                                          SHA-256:9A368B1DBBDA969F38A688B7428AE2AF2A9FF44869C5236BCAF4D42BD31F220D
                                                                                                                                                                                                                                          SHA-512:57B9ED004FEFE6AF8B7837913440947B530458616AEFD8E9431388D0DD1BFC9941C56215BED7DEE9D333A141818CFC8EABD1D5EB2313F3C827D8130FA096AED8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1463.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1463],{2555:function(e,t,n){var a=this&&this.__createBinding||(Object.create?function(e,t,n,a){void 0===a&&(a=n),Object.defineProperty(e,a,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,a){void 0===a&&(a=n),e[a]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||a(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(2361),t),t.Api=n(2361),i(n(4031),t),i(n(6026),t),i(n(2698),t);var r=n(6028);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return r.ICampaignDefinitions}});var o=n(4034);Object.defineProperty(t,"GovernedChannelType",{enumerable:!0,get:function(){return o.GovernedChannelType}}),i(n(6029),t);var s=n(4768);Object.defineProperty(t,"IFloodgateHostPlatform",{enumerable:!0,get:function(){return s.IFlood
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):817232
                                                                                                                                                                                                                                          Entropy (8bit):6.521575466055739
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:lMlhw771h0jM7ykPG07+r4c8w0P4N48RkjtZdPHz982VRL8QM1q:8hw3zVtjsbGu4RjlPHzlL8Vq
                                                                                                                                                                                                                                          MD5:DA48E432FE61F451154F0715B2A7B174
                                                                                                                                                                                                                                          SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                                                                                                                                                                                                                                          SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                                                                                                                                                                                                                                          SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11756)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):24302
                                                                                                                                                                                                                                          Entropy (8bit):5.168012993155826
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:oKWcScXCsQBpZabKHzcgG72RJ7702wAyGelo+C00oH:gYb0O72n7jzEC0JH
                                                                                                                                                                                                                                          MD5:1A0063708B2EDBD46812CABEDAEC67EE
                                                                                                                                                                                                                                          SHA1:CFB71B4ED6469266DE8577153922A26A093E198F
                                                                                                                                                                                                                                          SHA-256:589C56577E863431527CE5C859A21FC57353C5C52EF44C97A2CF6EB399A20A9F
                                                                                                                                                                                                                                          SHA-512:0257F9D168EF423FAEF369C8A39CC5F3760B738EB80DBA60BF766BD69470DE2015A77F5684D1343CEF688258356C5FAE0A76CEA91ED50F1C794C676C9971F629
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[456],{3556:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=n(2858);t.DEFAULT_TIME_GROW_FACTOR=2.718281828459045,t.DEFAULT_TIME_JITTER=.11962656472;var i=function(){function e(e,n,i,r){void 0===i&&(i=t.DEFAULT_TIME_GROW_FACTOR),void 0===r&&(r=t.DEFAULT_TIME_JITTER),this._initialTime=e,this._maxTime=n,this._growFactor=i,this._jitterFactor=r,a.assert(this._initialTime>0,"Initial delay must be positive"),a.assert(this._maxTime>0,"Delay upper bound must be positive"),a.assert(this._growFactor>=0,"Ratio must be non-negative"),a.assert(this._jitterFactor>=0,"Jitter factor must be non-negative"),this.reset()}return e.prototype.reset=function(){this._incrementCount=0,this._currentTime=Math.round(this._initialTime*(1+Math.random()*this._jitterFactor))},e.prototype.getTime=function(){return this._currentTime},e.prototype.getIncrementCount=function(){return this._incrementCount},e.prototype.calculateNext
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17285)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34249
                                                                                                                                                                                                                                          Entropy (8bit):5.194794285231859
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:T8tFw1lvC9FvFdzLog27shtiN+Je3ePeFejeygmd933eNeheueGeuene9emeH:AtFQlcRUg27W1g
                                                                                                                                                                                                                                          MD5:8500E7B4F847F62089026D740A8392A0
                                                                                                                                                                                                                                          SHA1:7CB46E73858532D15D434415DB7CCF7183B27172
                                                                                                                                                                                                                                          SHA-256:B3CA8FF10A3C0EFF72F4F7F7CD0C703248467F033A63F4AEE7AD076588E19B6F
                                                                                                                                                                                                                                          SHA-512:197DD9B5F06672B4683140E6E59837218DA1A40AB43189F485335E1083DCF27CAD592662BC7F5C01F4BA602519BC1E0F928A31479CB95EE689EB3EBB2661B9C0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{2904:(e,t,n)=>{n.d(t,{a:()=>R});const a='<div class="od-DialogHost">\x3c!--ko with:dialog--\x3e\x3c!--ko component:{name:$component.dialogOverlayTagName,params:{dialog:$component.dialog}}--\x3e\x3c!--ko if:$component.isStandard--\x3e\x3c!--ko component:{name:$component.standardDialogTagName,params:{}}--\x3e\x3c!--ko if:!!component--\x3e\x3c!--ko with:component--\x3e\x3c!--ko component:$data--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--ko if:!!control--\x3e\x3c!--ko control:control--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--ko ifnot:$component.isStandard--\x3e\x3c!--ko with:component--\x3e\x3c!--ko component:$data--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e</div>';var i=n(9);(0,i.c)([{rawString:".od-DialogHost{display:none}"}]);var r=n(2255),o=n(0),s=n(287);n(4354);var c=n(46),d=n(428),l=n(132),u=n(1072),f=n(1224),p=
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):347
                                                                                                                                                                                                                                          Entropy (8bit):5.414561717195291
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:Yq0qjbQr6pjLpsSFHWD7XvZPP7BA02JhUcFcR9QgQQd8zrpHqYw8Ve0pcVlhIvY:Yq0+0mtiSFH4137BA0chLYfQQdarpHuL
                                                                                                                                                                                                                                          MD5:88647C2A5A6EA3C59E5F5E62125C06A5
                                                                                                                                                                                                                                          SHA1:C01AE4CA745612A12C67F238837C827CADA76746
                                                                                                                                                                                                                                          SHA-256:CA1AFD124A54BDF47AC493D43D09780ECD5082AE3B3FF8C11DB368251BEE7FD2
                                                                                                                                                                                                                                          SHA-512:CF6D257E024EB897B3CBBDC63AABADC19F89C61E0B9E3808DCA5827664A5FD8CD268C0030E020F6217AE3770678FF2CB2AC7601682F5C6F6CBAC3EACB1C83ECB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Thu, 16 Jan 2025 02:01:55 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30291)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):139018
                                                                                                                                                                                                                                          Entropy (8bit):5.38013247901556
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:gVUL4LnH1F8joBEKg6NVypfVi7pUZYOpDMMKY1Od5/zjXenu:GUL4LH1F/SKllU1LKY1Oh
                                                                                                                                                                                                                                          MD5:E1D1AD20188E27B6DB1796B7A2CEFB12
                                                                                                                                                                                                                                          SHA1:1D91312D2D8E2D845EA5B6489678D399E9965935
                                                                                                                                                                                                                                          SHA-256:E087A5CC66BD45EDD4B19E97BB2C068DB3B140A1DF3F361CA0560C9BFCEA33CE
                                                                                                                                                                                                                                          SHA-512:31C7069B1BBE8E546434438C57A3C4277E5C8BE4552611C9BE20196B988E9C79F5104A4A04FF544C486CC9E938DFAA9E1F253C4EB9068550CA34B2EB4FE34707
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/shellux/suiteux.shell.mast.bc30f069293aa507b20e.js
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{76626:function(n,t,e){var r=e(92855),i=e(41230),o=e(68340),u=e(8101),a=e(15164),c=e(27039),s=e(75184),l=e(62657),f=e(84414),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){if
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13116)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30591
                                                                                                                                                                                                                                          Entropy (8bit):5.332629211098874
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:/RZ6iKCH66AjXLN6y8Jcmk1u/bo12at9A3nNyHrS65me1ImUoIKkzeK:XJCUh6PAgpEdeK
                                                                                                                                                                                                                                          MD5:00659DAF598F8EF2F008232177070E3C
                                                                                                                                                                                                                                          SHA1:6D95CC9826494B0BB3AB613319DE2A24AFE45E41
                                                                                                                                                                                                                                          SHA-256:F51F5058FC3C42E1C4B74717BE1A87C02ACA2A8F113D6BA812B9486BAC796D23
                                                                                                                                                                                                                                          SHA-512:BD4CE576E5A917552E0D4B7451A6D2C98A68A921B589B2926B00A8FD4C5A7D93F908879A2882AA17C106FD4B2D002442EBCDAF0C2672CDFC0DA4CEC3D18CF2E3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[383],{2350:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={}));const i=a}.,2902:(e,t,n)=>{n.d(t,{a:()=>a});var a={Schema:4}}.,2202:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(46);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2242:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65402)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):154320
                                                                                                                                                                                                                                          Entropy (8bit):5.666281610372022
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:utwidhzGSzY07uidlsJnYj7IF8DBiTrhTm+u4d2GSjvc:utwW9zYcvrsJeNiJy+u4d2TU
                                                                                                                                                                                                                                          MD5:2701EB5E327E3A74888A4A0DFA204156
                                                                                                                                                                                                                                          SHA1:AA45DEC621D8935A8DE19A955DF01CCB6F2F2654
                                                                                                                                                                                                                                          SHA-256:43EC3F8A556E26E9D6A720801D2D7DBE9B6C373B5D13252C11604F70F784D7D2
                                                                                                                                                                                                                                          SHA-512:51224BE74F6B46ACB0CE1D04C27A514F71062C1279664F5492FF29CF3C3FBBFE4FEBD4BBD1062377C910DCA13629FC3FA06A75F650A3130AA873A052190F2CED
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:// @license Copyright (C) 2014-2025 PerimeterX, Inc (www.perimeterx.com). Content of this file can not be copied and/or distributed..try{window._pxAppId="PXzC5j78di",function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){(null==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function n(t,n){if(t){if("string"==typeof t)return e(t,n);var r=Object.prototype.toString.call(t).slice(8,-1);return"Object"===r&&t.constructor&&(r=t.constructor.name),"Map"===r||"Set"===r?Array.from(t):"Arguments"===r||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(r)?e(t,n):void 0}}function r(t){return function(t){if(Array.isArray(t))return e(t)}(t)||function(t){if("undefined"!=typeof Symbol&&null!=t[Symbol.iterator]||null!=t["@@iterator"])return Array.from(t)}(t)||
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4252)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9601
                                                                                                                                                                                                                                          Entropy (8bit):5.14356097418674
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:U9RXITEcpSy4OdgMTKQp/rkOeAJsKF4v5:GsH4O/BR3ea1Sv5
                                                                                                                                                                                                                                          MD5:DC20FD08C1F725BB6E95780F653D8A35
                                                                                                                                                                                                                                          SHA1:ACAEDE0AA401014F83030DF570C3FD15AE2EC6A3
                                                                                                                                                                                                                                          SHA-256:D8B668C336B1F3D5095FD6D6728249ABD945FD98675DBB3055B2C740A9D02E53
                                                                                                                                                                                                                                          SHA-512:D8378E7256C3076BF4B2B26C9983486B918C5C399E518DBA69396BB9B76E26969BA17C3EADFC6EB2F6ED4E69BC48A5BB5B6F13A72E4E0FF414A46036C6A8C394
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/3.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{2479:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("photosExperimentHelper")}.,2477:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(6).a)("photosExperimentHelperKeyFacet",{}).serialize({})}.,2453:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>v,c:()=>b,d:()=>g,e:()=>h});var a=n(0),i=n(52),r=n(2674),o=n(187),s=n(930),c=n(2210),d=n(2910),l=n(107),u=n(3),f=n(859),p=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this,i=a.observables;a._selectionModel=n.itemSetSelectionModel,a._clientSideExtensionHelper=n.clientSideExtensionHelper,a._itemsStore=n.itemsStore;var c=a.selection=new s.a({selectionMode:a._selectionModel.mode===r.b.single?o.c.single:o.c.multiple,onSelectionChanged:a._onSelectionChange.bind(a),getKey:a.getKey.bind(a),canSelectItem:a._canSelectItem.bind(a)});return a._isModal=i.create(!!c.isModal&&c.isModal()),i.compute(a._computeUpdateItems),i.backgroundCompute(a._computeUpdateReactSelection),a.isModal
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Java source, ASCII text
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):699
                                                                                                                                                                                                                                          Entropy (8bit):5.069580984057167
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:ZYEjHRE3jbLwvBMHRE3jaadb/M8b5YJIsVIsa7Jk+/M8bZ:ZN+veq+WK/MQKIsVIs+a+/MQZ
                                                                                                                                                                                                                                          MD5:16B846C5552B971A5134E5305675F3B8
                                                                                                                                                                                                                                          SHA1:9D5CC7891031BFBBFF9F412FD45357A73215B33B
                                                                                                                                                                                                                                          SHA-256:2B916646076556EB231C606E748CDDCF0E3DAEA79A18F4D7FED1CDD04709A766
                                                                                                                                                                                                                                          SHA-512:615337DEE2937BAD5902B3F2D554D550BC3CB90DB9D60EDE209EDC91752A2F1CDFC3731B96F6F3FC7D6662248FD795BF631CD30D0AFE9CA2BB8486A0E37A3DF0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3033
                                                                                                                                                                                                                                          Entropy (8bit):5.171010403786515
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1DrL8TIbBYWFKAvMxIWQKXlYPKY9DwU8jHDq8we9murZ1e3KrpKKmA:58TIbquKWsIfKOiY9DwUsjq8wSmwZUK7
                                                                                                                                                                                                                                          MD5:28D44B1B0441FF98E76E1D5ED9B75420
                                                                                                                                                                                                                                          SHA1:45BF4F9AA53871AAF33E72D8758FD038D13FB863
                                                                                                                                                                                                                                          SHA-256:B08DEBB0C589846A16AAB39C50B00B209DA91A2E3BF4F6735D5BFD1350CB9AAF
                                                                                                                                                                                                                                          SHA-512:F44D2BCAF9FE4D7B761027E229B57055B41B3D147300D75A73D450328BA4DD4EE1FA272B9C494B8E8696ACAE62FA149FA64C14E397E235D4B5425C0FA3B8E07E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[364],{2063:(e,t,n)=>{n.r(t),n.d(t,{ItemInvalidator:()=>D,resourceKey:()=>I});var a=n(47),i=n(252),r=n(1631),o=n(19),s=n(38),c=n(183),d=n(2567),l=n(13),u=n(84),f=n(525),p=n(100),m=n(97),_=n(348),h=n(28),b=n(2),g=n(282),v=n(114),y=n(36),S=n(174),D=function(){function e(e,t){void 0===e&&(e={});var n=t.itemCacheStore;this._itemCacheStore=n,this._itemsScopeCurrentItemKey=t.itemsScopeCurrentItemKey}return e.prototype.invalidateItemSet=function(e){var t;this._itemCacheStore.dispatch((0,c.b)({items:(t={},t[e]=[o.a],t)}))},e.prototype.invalidateCurrentItemSet=function(){var e=this._itemsScopeCurrentItemKey.peek(),t=this._itemCacheStore.dispatch((0,s.a)(function(t){return(0,r.a)(t,{itemKey:e})}));t&&this.invalidateItemSet(t)},e.prototype.invalidateItems=function(e){var t=this._getItemKeyFromKOKey(e);this._invalidateFolderItems(t)},e.prototype.invalidateQuota=function(e){var t,n=this._getItemKeyFromKOKey(e),a=(0,y.vi)(y
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):354
                                                                                                                                                                                                                                          Entropy (8bit):3.9701282841099625
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:sI1cEHEFCYYG4UXXm4dJK9SO3HRQk62XEDCqsLMHXiyGGinXBS6HUlRPFXAp1jB6:sIWuj4dM913xQ0qC6HnSXk60lR9XA5c1
                                                                                                                                                                                                                                          MD5:824513DC024CF270A092387DAD7DA3DD
                                                                                                                                                                                                                                          SHA1:3D46A1EE18E623EC99995263F069A540765B7E60
                                                                                                                                                                                                                                          SHA-256:E7C5130F741533FD7BD19F7A874270DECF6B6677B620B489BA40C09A62E23079
                                                                                                                                                                                                                                          SHA-512:5155440A02AB3A2D0C7562FCCD6982EB741AF6E4824813F5AAAF6D239789CE47A7C7FCDA9DCCB6770E9F8FDEA4EFB2CB932503D7E6C1C7121DEA0AC63D2BAA50
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://stk.hsprotect.net/ns?c=900e8530-d3a5-11ef-befa-8f06733f016a
                                                                                                                                                                                                                                          Preview:44655d460c189120eb693a9bc95b21618a35aad15234f84cda0f3c16c4e658c4fe591d5200f4e1dc65e7ed28c0c8cbbcc464c9b8630f2623f0e9bd9a9bf576a592074ccc98b073f0719ae708c799f17901010a18c8a71c5342e9fe73c81864209edc088b634b68021f12b2f70e0e7e6005bc24e86bc8f97c83d3e8222d1f286e4cccca705213d7e7054b7114ff89945b93e4d19cee738835dfd0d9d35115dee92c4cc1a34d0b71be53ae66452a623e00cd
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (56852)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):735607
                                                                                                                                                                                                                                          Entropy (8bit):5.523309496891144
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:bcoy423WL7PmQL0aDVklpaKmf+n7S+n7tUYJu2SYRdw8a4FxEfnU9RuHhvRYCN:gb3y7eQDca90NdaHrN
                                                                                                                                                                                                                                          MD5:203AA5195695EF2EC787C26BFE9C9D64
                                                                                                                                                                                                                                          SHA1:A7C407C9F1E6AD1A64640176FD2565D88010190F
                                                                                                                                                                                                                                          SHA-256:96F5E0F75547971BF48DF3845641024BD2E92DA6ECE3AB2D0627889BDEAAE40C
                                                                                                                                                                                                                                          SHA-512:304B0102271AF0F9B58EDCAEFB12679142FD5AE5107E1D9113EF4D517DC9F3E19798B47A00DC258142BEEB2385D9531640379EAAC321347E63CC5F6BAC249589
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1210.js
                                                                                                                                                                                                                                          Preview:/*! For license information please see 1210.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1210],{6010:(e,t,n)=>{"use strict";n.d(t,{a:()=>d,b:()=>f,c:()=>_,d:()=>u,e:()=>m,f:()=>c,g:()=>h,h:()=>p,i:()=>l});var a=n(6011);function i(e,t){return e?e+"."+t:t}function r(e,t,n,r,o){void 0===o&&(o=4),r&&e.push((0,a.d)("".concat(i(t,n)),r,o))}function o(e,t,n,r){"boolean"==typeof r&&e.push((0,a.a)("".concat(i(t,n)),r))}function s(e,t,n,r){"number"==typeof r&&e.push((0,a.c)("".concat(i(t,n)),r))}var c,d={contractName:"Office.System.Activity",getFields:function(e){var t="Activity",n=[];return r(n,t,"CV",e.cV),s(n,t,"Duration",e.duration),s(n,t,"Count",e.count),s(n,t,"AggMode",e.aggMode),o(n,t,"Success",e.success),e.result&&n.push.apply(n,function(e){var t="Activity.Result",n=[];return s(n,t,"Code",e.code),r(n,t,"Type",e.type),s(n,t,"Tag",e.tag),o(n,t,"IsExpected",e.isExpected),n.push((0,a.d)("zC.Activity.Result","Office.System.Result")),n}(e.result)),n.push((
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (59413)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):165485
                                                                                                                                                                                                                                          Entropy (8bit):5.343614316058922
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:oh2p+RANZsnAir/oWvkCIlBeR9jclhk9V1dyCsV33pX4zic4flMXKlAYCbg3b:ohXyGvkCQBeR6lO1kC833HjYKUbgr
                                                                                                                                                                                                                                          MD5:6E87842C0AF9E71C5AFA6A752313ACDD
                                                                                                                                                                                                                                          SHA1:DE13E688E48D38F9A176C77E1CBA6769B940023B
                                                                                                                                                                                                                                          SHA-256:0F3DB693D79CC69B5C53C6D53B856AF38B4097AE2272046BA415832BA6E8C6EE
                                                                                                                                                                                                                                          SHA-512:0348E115B6BF65D562AFA13C6BCE28C293CC7A5633ABCAF85F0635FC4B3DB9E8961C4BA2AC7D27EDC845B31702CF9E6C8529756590FCD65D7DCFBC43F0E04E2F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/spwebworker.js
                                                                                                                                                                                                                                          Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (6962)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):19311
                                                                                                                                                                                                                                          Entropy (8bit):5.2738807515370185
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:4K8ER7Y3J7TnSy+DaU8jURboXcCGWxxk8R4:P8H7TnSyB/5cPWUQ4
                                                                                                                                                                                                                                          MD5:FBAB7215619F6C704859C6759E5718A3
                                                                                                                                                                                                                                          SHA1:A033F6DB5EB658AB446B304052406613FD46DD2C
                                                                                                                                                                                                                                          SHA-256:15CDF0F2D2C396191DE3F16CF914A43E8204EF406739911CBC03E80EDD18209E
                                                                                                                                                                                                                                          SHA-512:E68FE034C8E01BCB545B9FBDA4B4FD3A2F6EC43AE1033CDBA96E13A3E3B259542789E18A6D4A9D88DA4F472FC3E779FEF4834D861BC715E83B61794F049A2B1B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/108.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{1512:(e,t,n)=>{n.d(t,{a:()=>k});var a=n(35),i=n(0),r=n(1),o=n(39),s=n(106),c=n(42),d=n(89),l=n(191),u=n(171),f=n(405),p=n(55),m=n(382),_=n(142),h=n(663),b=n(350),g=n(625),v=n(94),y=(0,o.a)(),S=function(){return null},D={styles:function(e){return{root:{selectors:{"&.is-disabled":{color:e.theme.semanticColors.bodyText}}}}}},I=function(e){function t(t){var n=e.call(this,t)||this;return n._focusZone=r.createRef(),n._onReduceData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props.overflowIndex,r=t[a];if(r)return(t=(0,i.__spreadArray)([],t,!0)).splice(a,1),n=(0,i.__spreadArray)((0,i.__spreadArray)([],n,!0),[r],!1),(0,i.__assign)((0,i.__assign)({},e),{renderedItems:t,renderedOverflowItems:n})},n._onGrowData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props,r=a.overflowIndex,o=a.maxDisplayedItems,s=(n=(0,i.__spreadArray)([],n,!0)).pop();if(s&&!(t.length>=o))return(t=(0,i._
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (25008)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):536428
                                                                                                                                                                                                                                          Entropy (8bit):5.4478892497016895
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:FVCmKlSGxCzXG9MVrg/MbCPEUxXklO/XSvsy:FVC5SGxCzXG9MOYCPEU1klO/XSd
                                                                                                                                                                                                                                          MD5:3FD0A95F4AF5182447B3ACAD806EAE0C
                                                                                                                                                                                                                                          SHA1:541CBE4FA3F9109F246CD2DE1F4387D31C29CFB4
                                                                                                                                                                                                                                          SHA-256:79E10145435303E283F5B77DAF1FDA05E89B3D4297D101B1EBF65BCAE68E8137
                                                                                                                                                                                                                                          SHA-512:1921DB5C9B493A352E0FD6F0A530E348DB4F9323EED00938BB8A07E5FE552292CFC7F50A97782D29B4A6DF76294FE61AC47472A786726213BEFEBA2CFA188A32
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[365,346,1493,40,44,64,70,158,495],{1292:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a=n(0),i=n(1),r=n(10),o=n(42),s=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._getJustify=function(e){return"end"===e?"flex-end":"center"===e?"center":"flex-start"},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.children,n=e.direction,s=e.layoutGap,c=e.justify,d=(0,o.h)(this.props,o.f),l=i.Children.count(t),u=i.Children.map(t,function(e,t){var a=t===l-1;return i.createElement("div",{className:(0,r.N)("ms-LayoutGroup-item","horizontal"===n&&!a&&{marginRight:s+"px"},"vertical"===n&&!a&&{marginBottom:s+"px"},"fill"===c&&{flexBasis:"0",flexGrow:1})},e)});return i.createElement("div",(0,a.__assign)({},d,{className:(0,r.N)("ms-LayoutGroup",{display:"flex",flexDirection:"horizontal"===n?"row":"column",justifyContent:this._getJustify(c)},d.className)}),u)},t.defaultProps={layoutGap
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16691)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16696
                                                                                                                                                                                                                                          Entropy (8bit):5.291682704478727
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:cMydyy4mtGr2wU9Yi/D/UIQkIA4Hvnuj0xo1:cXGr2vD/UXA2vn6L
                                                                                                                                                                                                                                          MD5:1BB67D62882687C38C9014C8EF4DCE37
                                                                                                                                                                                                                                          SHA1:AAD96DD9F83B72058B715E33CAE4D293DE5BA195
                                                                                                                                                                                                                                          SHA-256:52D0084FB53BC3D0AC9A1F3FA678E100D6D9E2F6F52AF7CD89BAE3FF87E674ED
                                                                                                                                                                                                                                          SHA-512:143CDD2BB977F6E022B57EDE480F3FB4D03B66EA9306E2C663861174C698018FC738B6A77C557D2324380D692F5AD9C66735204A2F8BF27488619CC2572DC0DE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{7977:(e,t,n)=>{n.d(t,{a:()=>W});var a,i=n(35),r=n(10),o=n(18),s=n(106),c=n(148),d=(0,o.b)(function(){return(0,r.K)({"0%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"78.57%":{transform:"translate(0, 0)",animationTimingFunction:"cubic-bezier(0.62, 0, 0.56, 1)"},"82.14%":{transform:"translate(0, -5px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0, 1)"},"84.88%":{transform:"translate(0, 9px)",animationTimingFunction:"cubic-bezier(1, 0, 0.56, 1)"},"88.1%":{transform:"translate(0, -2px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0.67, 1)"},"90.12%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"100%":{transform:"translate(0, 0)"}})}),l=(0,o.b)(function(){return(0,r.K)({"0%":{transform:" scale(0)",animationTimingFunction:"linear"},"14.29%":{transform:"scale(0)",animationTimingFunction:"cubic-bezier(0.84, 0, 0.52, 0.99)"},"16.67%":{transform:"scale(1.15)",animationTi
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):92380
                                                                                                                                                                                                                                          Entropy (8bit):5.252072600994833
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:mDu4MFi0ThCQ3LWqNU0XY399VqBuzjA2+r3FL1rna5QW43G+9liRiAOvaq/u1ZE6:9SmHbNTXYDZNG1w5QFMCxjhOkY
                                                                                                                                                                                                                                          MD5:75B4D9C344913C410B55B5E665978B03
                                                                                                                                                                                                                                          SHA1:E4288E762C72D21C70E973EB1CF0942513FA1D92
                                                                                                                                                                                                                                          SHA-256:91E06071C3E085043CFBD0827D0321C866A144A7B046A3DC9407E8B32476BBC1
                                                                                                                                                                                                                                          SHA-512:48D204D42867DC7080BA8DFF880B7B4990DC6083F9A678218F864701286B3CF0555E526F15D34E7B0B26B311E3669BB72CF1922D27D86C41EEE5C8AF89F89018
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/item-viewer-pdf/index.worker.js
                                                                                                                                                                                                                                          Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(()=>(()=>{"use strict";var e,t,n={610:(e,t,n)=>{n.d(t,{CR:()=>l,Jh:()=>c,XA:()=>s,ZT:()=>o,ev:()=>d,gn:()=>a,mG:()=>u,pi:()=>i});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3781
                                                                                                                                                                                                                                          Entropy (8bit):7.795620347713891
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:4PX0G+FKl40KVnabDg7q6pUrTHni7cBo/cdqAIeP+:4PX0hKKDVmDcUvHLoCJc
                                                                                                                                                                                                                                          MD5:00919F576A1CB40F041748220D234CDF
                                                                                                                                                                                                                                          SHA1:5619B72B6CFEDCC11FDF4751A345DA497F929709
                                                                                                                                                                                                                                          SHA-256:12AF22F534B12A11D7547EF235A97A21587CACA07BFD99D4E346E2B3C1714A84
                                                                                                                                                                                                                                          SHA-512:02E5F25CBB536AC86301A452F0B830C2DDF04A8EBAE224ADBC22E6DF30845FC785A78A2748BD12C5396468CD3C48B4BFEC3F1517B5E2EAC02A9F648E9E8DCE2E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://p.sfx.ms/OneDrive.144x144.png
                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA......a.....sRGB.........pHYs...........~.....PLTEGpL............................"9.............$:........................"...........(z.-|....$........#....................!...w..........*......u..s..]..v.....~.....p........{.'..(...n..n..q..n..i."...r..s..v.....q. s.&......z.....y..s..k........n..t........|..t...+.}..r."......u..m.#..)......f..q........z.....f.....}..|..{..n....%..$...{........s...."......r..h.)...k....'......u.....-C.m.'...2L....w..#<.O|.g..k..e.,...g.!..&....."..(...~.............)...t....)...{..V..V.......!.........}.).....'..&......{..~....$..(...|.#.."..%...m..k..z..f.!...i.%......h. ...|..p..n.....o..g....(...............~.#..'...l."......d........j.............&...q.....e...................$.........j..........!...q.....l.)...~..e..|.$...{..{..}.&.........{...........n..o.'...}.GpL+.9.....tRNS.5....(...F.%+.F.......#........<..610 ...........W%8........e=C.D.|......37Z..m...0.B.uTf...........U....w.*...x.........
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14216)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14339
                                                                                                                                                                                                                                          Entropy (8bit):5.178359979415866
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:j1ovuzYJ1YFMUzr0KqOu4XiZuNot6AeX5S3k:j1auzYJ1YTzwKqESZuNoGpS3k
                                                                                                                                                                                                                                          MD5:A051364E3C2380CB7CEA7C686AEF52A6
                                                                                                                                                                                                                                          SHA1:694AD8514CC5A5BEACF3956FABF03B00A9EA2909
                                                                                                                                                                                                                                          SHA-256:2C1C480EE9D712811BB5911568F5A7C8D47EF075FA07D6486E37486797DC955C
                                                                                                                                                                                                                                          SHA-512:69541D576F07981EDC30A63B0D55A4DED08EB87A0F8BF2FCF50F056EBF82A63522CB3D0F5BE0A0D425FA6625DC85AFB987D92AB97CA28324F807E8BFC136A770
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{1853:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i=n(1),r=n(526),o=n(89),s=n(82),c=n(60),d=n(210),l=n(42),u=n(12),f=n(186),p=n(553),m=n(51),_=n(2175),h=n(94),b=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},g=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},v=n(121),y=n(211),S={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},D=function(e){return e.getBoundingClientRect()},I=D,x=D,C=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.a)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++,n._invalidate
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (59413)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):165485
                                                                                                                                                                                                                                          Entropy (8bit):5.343614316058922
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:oh2p+RANZsnAir/oWvkCIlBeR9jclhk9V1dyCsV33pX4zic4flMXKlAYCbg3b:ohXyGvkCQBeR6lO1kC833HjYKUbgr
                                                                                                                                                                                                                                          MD5:6E87842C0AF9E71C5AFA6A752313ACDD
                                                                                                                                                                                                                                          SHA1:DE13E688E48D38F9A176C77E1CBA6769B940023B
                                                                                                                                                                                                                                          SHA-256:0F3DB693D79CC69B5C53C6D53B856AF38B4097AE2272046BA415832BA6E8C6EE
                                                                                                                                                                                                                                          SHA-512:0348E115B6BF65D562AFA13C6BCE28C293CC7A5633ABCAF85F0635FC4B3DB9E8961C4BA2AC7D27EDC845B31702CF9E6C8529756590FCD65D7DCFBC43F0E04E2F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11651), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11651
                                                                                                                                                                                                                                          Entropy (8bit):5.434718017337616
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:MFiBre+1RPmTJY8RCP3jEpGfB7/h1px1K+5hJdCZhbhibcm/+fhpl02pML1DaLCX:eiBre+1ZyO1p3x1DJdCZhli4mWfDlRGJ
                                                                                                                                                                                                                                          MD5:BFB5AB9FB260C47A7F772283A33FFF65
                                                                                                                                                                                                                                          SHA1:7DD78D44FB8F25AC285841C8F64A046877C1FDD2
                                                                                                                                                                                                                                          SHA-256:29C3A8BA7E64BB8C945FE7E95C905C20E84CDA05CAD71ADD7DE7A4C5C4212004
                                                                                                                                                                                                                                          SHA-512:F9F590E47F44AF28034C0A0A2DFAF44EE02BF93852A37D05741C5ED2FC0DB7126D12678F8434737E5643ECA349EB13C3193EAABA73D12ADF6DCD206216148F69
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/shellux/suiteux.shell.consappdata.c06367ba291557d9564e.js
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4070)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):8705
                                                                                                                                                                                                                                          Entropy (8bit):5.212402492650002
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:6pK+PoCfKRqr4yE/x1fQA5O3dWW12m9Wk4NyZ+gPn:6JTfKRg4yQxzkUW12m9WvgPn
                                                                                                                                                                                                                                          MD5:65FA2E94329D1A8590FC3299F0EBC7AE
                                                                                                                                                                                                                                          SHA1:83BF8606C563B57EC568D2EA75DE8F7460829570
                                                                                                                                                                                                                                          SHA-256:890914FAB8C77AE59F9B3CFDD05D00C2880D56FD69A172A59EBAF6D7509F001E
                                                                                                                                                                                                                                          SHA-512:16B60EF4477B76CDFEA28E721F09239755D13E09006CA0F0BAB61DAA44CE63A6B7AA5E2B8B0AD5B8165B65AAB7A40D35CDB633D112C56964EC20E5CF39E9682D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{3139:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(21),i=n(103);const r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promise
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8264)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11393
                                                                                                                                                                                                                                          Entropy (8bit):5.2946748217868365
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:zqC6a17/rzPMlPQPalPJ+CX9JqyqyWOyHXd+qqHBgr77fyvImCD89jENq:Ca17/MxD+CX9gyqyWOyHXd+qqIV85b
                                                                                                                                                                                                                                          MD5:6DB3AAC1B3174314F53578D6CE9FB679
                                                                                                                                                                                                                                          SHA1:2ADEE65321AE57885764C299118309A5EF17408E
                                                                                                                                                                                                                                          SHA-256:AC43322B509CCE2816D6961216063134648E6AE1D1B90CFEBAF9348AEF38CD5F
                                                                                                                                                                                                                                          SHA-512:8D338E4BED374995DA5B4CB5A95081AC04FF0399EAEBA54D35BEF464F9CBB5C57185858EC1E229050574E2AFF66658A38F5D9690DEB44480F4E21A76C9A147D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/7.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{2571:(e,t,n)=>{n.d(t,{a:()=>a.a,b:()=>a.c,c:()=>a.d});var a=n(3747)}.,3747:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>v,c:()=>h,d:()=>S,e:()=>l,f:()=>d});var a,i=n(2727),r=n(428);!function(e){e[e.cover=0]="cover",e[e.center=1]="center",e[e.fit=2]="fit",e[e.fitExpand=3]="fitExpand",e[e.fitExpandHeight=4]="fitExpandHeight",e[e.fitExpandWidth=5]="fitExpandWidth",e[e.fitWidth=6]="fitWidth",e[e.fitHeight=7]="fitHeight",e[e.top=8]="top"}(a||(a={}));var o=function(e,t){this.name=e,this.getTransform=t};function s(){"use strict";for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];return new o(e.map(function(e){return e.name}).join("-"),function(t,n){for(var a=i.b.IDENTITY,r=0,o=e;r<o.length;r++){var s=o[r],c={width:t.width*a.scale,height:t.height*a.scale};a=s.getTransform(c,n).multiply(a)}return a})}var c=new o(a[a.center],function(e,t){var n=new r.b((t.width-e.width)/2,(t.height-e.height)/2);return new i.b(n)}),d=new o
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4849)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5558
                                                                                                                                                                                                                                          Entropy (8bit):5.369748164644464
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:oNub7fWF3DTxdU3BcpQQTledfeAfXPwjzak3L26w6JG/Tn9vsrwK1+i:IOfWF33UBcpQQTYdfeAffwjzaOL2BaGa
                                                                                                                                                                                                                                          MD5:6265704C66336D5DDEE9EE1CBECB3272
                                                                                                                                                                                                                                          SHA1:2FDD3572F9E6901742D86466ADB3E98836631F4C
                                                                                                                                                                                                                                          SHA-256:D37A3CEBCE32E7E454D93FD7210CEEA71F925D8AB0C395B3933CFAAC332B3E62
                                                                                                                                                                                                                                          SHA-512:C04D8BABBDB05D5B730C1E817418F7A206C84D9ABF227C5DC5B906638F786E5F2D2671E1ECE189BDE4620ED52CC3EC4F5E55C547690DA52F3368EEEFB0B7B07B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{7764:(e,t,n)=>{n.d(t,{a:()=>P,b:()=>I,c:()=>L,d:()=>C,e:()=>k,f:()=>O,g:()=>T,h:()=>w,i:()=>x,j:()=>A,k:()=>M});var a,i,r,o,s,c,d,l,u,f,p=n(0),m=n(1551),_=n(5562),h=n(132),b=n(31),g=n(1783),v=n(511),y=n(2),S=n(4370);!function(e){e[e.Sunday=0]="Sunday",e[e.Monday=1]="Monday",e[e.Tuesday=2]="Tuesday",e[e.Wednesday=3]="Wednesday",e[e.Thursday=4]="Thursday",e[e.Friday=5]="Friday",e[e.Saturday=6]="Saturday"}(a||(a={}));var D=function(){for(var e,t=0,n=y.a.isActivated("D98FB23B-FE73-4BA3-B3D5-28F1BE7C05C8")?[window.$Config&&window.$Config.mkt,h.b.language,navigator.language,"en"].filter(function(e){return!!e}):[window.$Config&&window.$Config.mkt,h.b.cultureLCID,h.b.language,navigator.language,"en"].filter(function(e){return!!e});t<n.length;t++){var a=n[t];try{(new Date).toLocaleDateString(a),e=a;break}catch(e){}}return(0,S.a)(e)}();function I(e,t){var n;return void 0===t&&(t=!1),"undefined"!=typeof Intl&&Intl.D
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9784)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9789
                                                                                                                                                                                                                                          Entropy (8bit):5.140440448015307
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:JcPs29DHjkmdAhzwOTtltkfQ3EnMR595V37DZ+b68q/SOhNudNMqLlqvBwQaasLx:cDHCLTtltkMRtIeHvo29lXGnkTI
                                                                                                                                                                                                                                          MD5:ED0259B3B5F045438E6ED8A965C8AFDA
                                                                                                                                                                                                                                          SHA1:07B7717183DB4F0C44E1B596017D8F024209A20B
                                                                                                                                                                                                                                          SHA-256:BC4F231881A3BDADC0D904D1E06A03D8ADDD7616432A197B73355F5FCED1BF00
                                                                                                                                                                                                                                          SHA-512:62948436DB027A66252256A522032ABB7BB76A730EA47E527036E52E571D50E5B5B1EB59F20EB90D73B33F837D97E67A4C8372567F45B16004D3051558F2CF69
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/110.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{3265:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y,resourceKey:()=>S});var a,i=n(0),r=n(2813),o=n(52),s=n(21),c=n(1739),d=n(80),l=n(233),u=n(197),f=n(14),p=n(158),m=n(2),_=n(47),h=n(108),b=n(1322);!function(e){e[e.BaseUrlWaiting=0]="BaseUrlWaiting",e[e.BaseUrlReceived=1]="BaseUrlReceived",e[e.BaseUrlFail=2]="BaseUrlFail",e[e.Registered=3]="Registered",e[e.RegisterFailed=4]="RegisterFailed",e[e.SocketIoConnected=5]="SocketIoConnected",e[e.SocketIoDisconnected=6]="SocketIoDisconnected"}(a||(a={}));var g=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],v=function(e){function t(t
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5303)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):133003
                                                                                                                                                                                                                                          Entropy (8bit):5.371576532182668
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:26akaB2suBNoCx1rsCYhcjshiy1rb8rN5WCf/s2RttuKOG6yW0ynihoMjKGozdQJ:dDib8rN5WC8Ktu2PoMRJ
                                                                                                                                                                                                                                          MD5:3A529EF8FCCCFC200BD447E96AD48CCE
                                                                                                                                                                                                                                          SHA1:FE55F6C6E47138697A1D6A4D74570EB9CFBE0A91
                                                                                                                                                                                                                                          SHA-256:CE29D1BA9A511BE3CF865118811618BAC4A81316B01F62D00AF4241C6ED87C60
                                                                                                                                                                                                                                          SHA-512:C49ABEF1A6CDD02E043E5E7C70AE4E8FD261129E4C3AD85E06B0E08A16057CDD466ADDB96ED05D0F1A408760BC00342DFF22309FF54BB0789C4E00ED2B055C9A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{275:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>s,c:()=>o,d:()=>l,e:()=>c,f:()=>d});var a=n(237),i=n(792),r=[a.a.mySiteDocumentLibrary,a.a.documentLibrary,a.a.pictureLibrary,a.a.xmlFormLibrary,a.a.webPageLibrary,a.a.publishingPageLibrary,a.a.publishingAsset];function o(e){var t=Number(e);return-1!==r.indexOf(t)}function s(e){return Number(e)===i.a.DocumentLibrary}function c(e){return e===a.a.genericList||e===a.a.announcements||e===a.a.issueTracking||e===a.a.contacts||e===a.a.customGrid}function d(e){return Number(e)===a.a.promotedLinks}function l(e){return Number(e)===a.a.events}a.a.documentLibrary,a.a.contentCenterPrimeLibrary;const u=a.a}.,1738:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(0);function i(e){var t=e.clientName,n=e.scenarioInfo;return(0,a.__assign)((0,a.__assign)({},t?{Application:t}:{}),n?{Scenario:n.scenario,ScenarioType:n.scenarioType}:{})}}.,599:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>a});var a={CUSTOM_SETTINGS_1:"Wo
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 11852, version 1.3277
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11852
                                                                                                                                                                                                                                          Entropy (8bit):7.967661435818043
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:hjv+KXfAaEh05dCK/EBaW9E+n2/yFNglkJ6YOz6eO3gfavX4HSdiEscWDO5Q:hjGq4aVnXVW9fn2/mNYMhOz1PydI9DOS
                                                                                                                                                                                                                                          MD5:066FDCF0D98DCBF9E423780DEC8E328A
                                                                                                                                                                                                                                          SHA1:F5EC5FBA95E157FFD7EB6AE55DE5DB2DE7500B81
                                                                                                                                                                                                                                          SHA-256:56D14047DE3147F6A7F5388EAE1107035E3ED4BCE0275BE63FDAC1166C3BF7A5
                                                                                                                                                                                                                                          SHA-512:8D7613406A4FA52C02A80B2E963FB18B5B964FA7F3BDDC05CD5AC8FB24E595C705A196356961DBFBEC526146923BA0E5C7EB0D17794FEA7ADFBB79338C9F06B8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-08c82b19/fluenthybridfont/odsp-next-icons-15-1b34ab69.woff
                                                                                                                                                                                                                                          Preview:wOFF.......L......X.........................OS/2.......G...`;.q.cmap...P.......j.f..gasp...<............glyf...H..&...I|.7..head..)....5...6#...hhea..)@.......$....hmtx..)X...W.... i..loca..)..........P..maxp..*|....... ....name..*........O..R.post...8....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y....!...X <....DL...x...=K.a...sg5]6..E..c5.b[SK5...}.!.,..+..Hh..W...l..B..QT.-....x.V...sq-..Y..0..o...n..m...!.(c$. .$S.0...Yf.5..%.&[.)P.....S.S.8.K.A`..7.y.......m.B......=..o=.K...>.......nt...zQEm=..=...].%.b....7.k......................x..{yxS.....'/.... .,..,/.,......@....%$a..$,..x!...a..&@...m.3_..J..I;..iH).....vZl.].9...!.|....7cK..w.s.g.GD ..b.U.HD..B.n..-..=.T}.....i....J.D.O...2.\A....=...`.z..p..U5[..Ax....*.%{......O....b..R dJ......C%P.yo.@.m'.....E..'..t...6D...~..o?.|.}0...c.g.P.^...;/.{.>*...m.qJ..Z.g...0....]:o!w.~.l..,...0.M7.}.....+./.Q..n..?n...z....;9.X78V.x.9..s$..).Or.xRO...... ....1...e..|......@p..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14529)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37802
                                                                                                                                                                                                                                          Entropy (8bit):5.351958299418295
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:xsOO+TSD6WWpeF7mdnqjqMKGkl/BEk0rGyPTtsvy8BTChXZ4vxdHUiY:2D6WYAm9BEzG/05
                                                                                                                                                                                                                                          MD5:552BD62A1E17AA11593F22A307C3F4C7
                                                                                                                                                                                                                                          SHA1:8FF5498B1A4168FB13FAABC2366654EEBC371324
                                                                                                                                                                                                                                          SHA-256:9F1C6AACBF164CAFBDA905DDC834B69CFE576080CC4E3C0FD98DE7FD4E1A67CE
                                                                                                                                                                                                                                          SHA-512:2970B137519C1BF70DBC84792B1C786D13884D7EF4BCC1E10A6B2C8839E16D129AD602E8867EB8ADE90D1E519BBB8852AC7C54E93AEC87C575C0C0C793E52CFA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73],{1249:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(0),i=n(10),r=n(417),o=n(561),s={isActionable:"is-actionable",cellIsCheck:"ms-DetailsHeader-cellIsCheck",collapseButton:"ms-DetailsHeader-collapseButton",isCollapsed:"is-collapsed",isAllSelected:"is-allSelected",isSelectAllHidden:"is-selectAllHidden",isResizingColumn:"is-resizingColumn",isEmpty:"is-empty",isIconVisible:"is-icon-visible",cellSizer:"ms-DetailsHeader-cellSizer",isResizing:"is-resizing",dropHintCircleStyle:"ms-DetailsHeader-dropHintCircleStyle",dropHintLineStyle:"ms-DetailsHeader-dropHintLineStyle",cellTitle:"ms-DetailsHeader-cellTitle",cellName:"ms-DetailsHeader-cellName",filterChevron:"ms-DetailsHeader-filterChevron",gripperBarVerticalStyle:"ms-DetailsColumn-gripperBar",nearIcon:"ms-DetailsColumn-nearIcon"},c=function(e){var t,n=e.theme,c=e.headerClassName,d=e.iconClassName,l=e.isActionable,u=e.isEmpty,f=e.isIconVisible,p=e.isPadded,m=e.isIconOnly,_=e
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3993)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11925
                                                                                                                                                                                                                                          Entropy (8bit):5.197828027106338
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:bYfX19Wxe1G3hTMnbbUWqQJrdv6n3tV3Nn8Likr9ssZZfCKosw2Ax1ALEpgT/QK+:bS19WN3hTMnVJrdv6nT3KLnKKoVt7ApG
                                                                                                                                                                                                                                          MD5:B45D552AC060F622B8A4269616C6ABA3
                                                                                                                                                                                                                                          SHA1:F8BCCF9F0A71B8A7064A19AE6671164A1AF9C0BF
                                                                                                                                                                                                                                          SHA-256:05D1319F872F8BB2DEB731946E8D1BCA0FE1552336FD7B96B27C6C4C59C0B05D
                                                                                                                                                                                                                                          SHA-512:2C80A6B74D282C76FE45B7414FDAFBD2082083207CB4B58C84C5B9E03C2FE86379B2DB000BD569338F7C61A4F0EE82EEEC4BFB5B104FC85C7DFB39C455A9912F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116,372],{2350:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={}));const i=a}.,3433:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(3),i=n(52),r=new a.a({name:"".concat("UploadedItemResourceKey",".UploadedItem"),factory:{dependencies:{observablesFactoryType:i.e},create:function(e){var t=new e.observablesFactoryType;return{instance:t.create({}),disposable:t}}}})}.,1936:(e,t,n)=>{n.r(t),n.d(t,{oneDriveItemFacet:()=>k});var a=n(0),i=n(45),r=n(4),o=n(8),s=n(19),c=n(113),d=n(13),l=n(116),u=n(1783),f=n(23),p=n(24),m=n(220),_=n(1757),h=n(28),b=n(224),g=n(68),v=n(87),y=n(423),S=n(134),D=n(1221),I=n(280),x=n(309),C=n(67),O=n(637),w=n(415),E=n(1501),A=n(789),L=n(163),k=new i.a("oneDriveItem",function(e,t){var n=t.itemKey,i=e.demandItemFacet(b.b,n);if(void 0!==i){var k=i.key,M=i.id,P=e.demandItemFacet(o.m,n),T=e.demandItemFacet(o.o,n),U=T&&T.name||P||"",F=T&&T.extensio
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12589)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):32037
                                                                                                                                                                                                                                          Entropy (8bit):5.4175342848650025
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:mZzwDHB5PoQ3T+7oCirXHj/MFMO3kOnuQBmV7ytAF:qgwKk8LkEsy
                                                                                                                                                                                                                                          MD5:79A1DA37156C6C61955F2EBBD5763585
                                                                                                                                                                                                                                          SHA1:FA48D73FB62A0334D8F8159BDBE112A2F8B7088C
                                                                                                                                                                                                                                          SHA-256:411CE191FE02F550FE5501DC7C5C71980295798F3641FE1137DEB5E475445587
                                                                                                                                                                                                                                          SHA-512:55CA48D743453E37E4E675DF39D38E77112ED040BC6339D12B1C161745C8B3B5416F20E6DA80CB07248E9D57E74E84A03E5AD49CA76C920D63E9202E59E6D7C7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/30.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{1444:(e,t,n)=>{n.d(t,{a:()=>E});var a=n(0),i=n(180),r=n(1086),o=n(158),s=n(56),c=n(14),d=n(49),l=n(71),u=n(858),f=n(378),p=n(604),m=n(373),_=n(684),h=n(776),b=n(161),g=n(2),v=n(777),y=n(296),S=n(668),D=n(21),I=n(774),x=g.a.isActivated("937A3141-0674-4F3C-B6F6-AACCD3BFD1DD","07/12/2024","Disable collect sp perf metrics for Image tagging"),C=g.a.isActivated("C8FBDDAA-10A4-401C-AF53-DB24C9FE508B","10/27/2024","always use form digest for COB"),O="undefined"!=typeof window?window:void 0,w=O&&O.performance,E=function(){function e(e,t){var n,a,i,r,c,d,l,u,f,p;this._dataRequestorContext=t.dataRequestorContext,this._tokenProvider=null!==(n=null==t?void 0:t.tokenProvider)&&void 0!==n?n:null===(a=this._dataRequestorContext)||void 0===a?void 0:a.tokenProvider,this._dataSyncClient=null!==(i=null==t?void 0:t.dataSyncClient)&&void 0!==i?i:null===(r=this._dataRequestorContext)||void 0===r?void 0:r.dataSyncClient,this._q
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:fCu:au
                                                                                                                                                                                                                                          MD5:AAAB7A355103063D9EEB4824A3A6B374
                                                                                                                                                                                                                                          SHA1:E51555F02C32321F3E48F07A0FA5AF46DF835BFC
                                                                                                                                                                                                                                          SHA-256:79BA862622D6FA84AC7E4F98EB95043A255FC2C81711E9400A8AA4D4B1608471
                                                                                                                                                                                                                                          SHA-512:D1A0C9C4F628459F5CA904405B2A66A69425A50E8DCE1BAA43161D784EB219BD3E1FD9447BCBACC314652EDA08CF0B02C863C87F3AC1534AE0F62A414C191F1B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://fpt.live.com/Images/Clear.PNG?ctx=jscb1.0&session_id=557d6576e75042ea97496d38ff9e4d10&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&esi=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&eci=eyJ1dmRyIjoiR29vZ2xlIEluYy4gKEdvb2dsZSkiLCJ1cmRyIjoiQU5HTEUgKEdvb2dsZSwgVnVsa2FuIDEuMy4wIChTd2lmdFNoYWRlciBEZXZpY2UgKFN1Ynplcm8pICgweDAwMDBDMERFKSksIFN3aWZ0U2hhZGVyIGRyaXZlcikiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiMTViNmNhNDcyNjliZTQyODc1Njg1MDY5MzdlOTkxN2MifQ==&PageId=SU&u1=&u3=10.0.0&u4=x86&u5=64&u2=(Google%20Chrome%2C117.0.5938.132)%2C(Not%3BA%3DBrand%2C8.0.0.0)%2C(Chromium%2C117.0.5938.132)
                                                                                                                                                                                                                                          Preview:dfp:OK
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1621)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5924
                                                                                                                                                                                                                                          Entropy (8bit):5.3773747946037185
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:3R1JWYBhIy86h9bcPTZlNvB0nkopQG6viUHWk7DlPSdT5E5jsvbdcuEpuEnMBuEl:B1iOUV1hopQG66UzFPSdT5E54q7mCu1
                                                                                                                                                                                                                                          MD5:EDA8EC404846E4AB6470C3F5929EA1DF
                                                                                                                                                                                                                                          SHA1:B304702AA12D844552FDC181CCA15C207BEE3ACA
                                                                                                                                                                                                                                          SHA-256:90BF2A485DB74D449E37D371B89DDE1149B0021A57B0C0CB84F356A80B662F93
                                                                                                                                                                                                                                          SHA-512:681BAF83BA19FD9D6A6A2CB68989806DA0F58D290F3FAF13696BA011CC9BC942BE272F506AD85CB9BFAC97CD8119FA6D57A159855A8E50AC4DD26A9E63163E70
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{7752:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(22),i=n(62),r=n(13),o=n(3768),s=n(31),c=n(8),d=n(5549),l=n(218),u=n(423),f=n(54),p=n(284),m=n(424),_=n(583),h=n(2).a.isActivated("D4BAEA98-4A4F-4E07-B2A9-E0E4F6036EFA");function b(e,t){var n,a,i,r,o=t.itemKey,b=(0,f.a)(e),g=e.demandItemFacet(c.G,o),v=e.demandItemFacet(p.a,b),y=e.demandItemFacet(_.a,b);if(!h&&(v||y))if((0,l.i)(e,o)){if(g){var S=e.demandItemFacet(m.e,o);if(S)return{displayPathSegments:[S],openUrl:"",action:void 0};if(D=e.demandItemFacet(c.m,null==g?void 0:g.itemKey))return{displayPathSegments:[D],openUrl:"",action:void 0}}}else if(x=null===(a=null===(n=null==(I=e.demandItemFacet(u.a,o))?void 0:I.owner)||void 0===n?void 0:n.user)||void 0===a?void 0:a.displayName)return{displayPathSegments:[s.format(d.b,x)],openUrl:"",action:void 0};var D,I,x,C=e.demandItemFacet(c.F,o),O=e.demandItemFacet(c.E,null==g?void 0:g.itemKey);if(C){var w=s.format(d.c,C);if(g){
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10319)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11085
                                                                                                                                                                                                                                          Entropy (8bit):5.458950058551746
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:XaUQ9CdqY2RnXCegMYy285my4XWgPsFQIPviX9vuW:XaF9CdqY2pXCegV85z4mgPsFl6XBuW
                                                                                                                                                                                                                                          MD5:80FBB972F7639D36A7BC21B21A2876B9
                                                                                                                                                                                                                                          SHA1:EEDF520AEB953EAB52DE2919F73476269B37CAA4
                                                                                                                                                                                                                                          SHA-256:514323E2C79B0C101BE48F89643A62E85B568135ABF9E98C490D84F8EADEED5F
                                                                                                                                                                                                                                          SHA-512:2C26A5BA9BF16BCD7A78333C74DBAAD572F28D639122C0C4A688534B16DB5E57A3EEB48932614DDF84AE023C330113B394E45C03DB7C2D21120F49DF301D2ED5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/120.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{4397:(e,t,n)=>{n.d(t,{a:()=>a});const a=function(){var e,t,n,a,i,r,o,s,c,d="SharePoint.OpenDocuments.5",l="SharePoint.OpenDocuments.4",u="SharePoint.OpenDocuments.3",f="SharePoint.OpenDocuments.2",p="application/x-sharepoint",m="application/x-sharepoint-webkit",_="application/officelive",h="npSharePointPlugin",b="RoamingOfficeActiveX.RoamingOffice",g="",v={ReadWrite:0,ReadOnly:1,WriteOnly:2,ForceCheckout:3,WriteLocalCopy:4},y={None:0,CheckoutRequired:1,O14Only:2,HostIsEditOnly:4,O12UpOnly:8,SkipProtocolHandler:16,NoProtocolHandlerFallback:32},S={None:0,Failed:1,Unattempted:2,LauncherNeeded:3,ControlNeeded:4},D={Unknown:0,NpapiPlugin:1,O10ActiveX:2,O11ActiveX:3,O12ActiveX:4,O14ActiveX:5,ProtocolHandler:6,RoamingActiveX:7,RoamingFFExtension:8,RoamingProtocolHandler:9,O15ActiveX:10},I={Unknown:0,Excel:1,OneNote:2,PowerPoint:3,Visio:4,Word:5,Project:6,Publisher:7,Infopath:8,Access:9};function x(){return win
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10604)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17127
                                                                                                                                                                                                                                          Entropy (8bit):5.35046391277967
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:IDHbV2qw3JxzS7g5n8ryChEahrgSWtToo9OiKRB96PJ2oK+q6Wv3si61:ID6zS7g18hbBCTo2OiKH96h2oK+XWv3S
                                                                                                                                                                                                                                          MD5:64704DEFE8420BE442757A41898F0C6F
                                                                                                                                                                                                                                          SHA1:0D7ECD81C3B395C70562B9CAD9BCF6A1A26BDF03
                                                                                                                                                                                                                                          SHA-256:A036281616C8904F70F77E3DE603E86B84BF6ABDB90551DC40BB217D7A6176B2
                                                                                                                                                                                                                                          SHA-512:18E2C305A73711EA2F701463EF67B54605C9D39213A692003FB9765226F75499F78B9CC8B3EE6EE22140D5D9C24768C26C38DD3CF9A1E52D3F92030A2BC6EA6B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82,419],{3796:(e,t,n)=>{n.d(t,{a:()=>p});var a=n(0),i=n(609),r=n(2308),o=n(108),s=n(2243),c=n(2744),d=n(338),l=n(107),u=n(288),f=n(2);const p=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;n.name="OpenInOfficeOnline";var a=t.openLocal,i=void 0!==a&&a,r=t.forceReadOnly,c=void 0!==r&&r,p=t.useDefaultAction,m=void 0!==p&&p;n._forceReadOnly=c,n._useDefaultAction=m,n._urlDataSource=n.resources.consume(o.Sb),n._viewParams=n.resources.consume(l.H),n._itemSelectionHelper=new(n.child(d.a))({overrideItem:t.item}),n._itemCommandHelper=n.resources.consume(s.b),n.item=n._itemSelectionHelper.firstItem,n._url=n.createPureComputed(n._computeUrl);var _=!1;f.a.isActivated("4DF83139-3BF3-4543-81F8-8AE4BF66F8B3","09/03/2018","Teams Open Office Online In-App")||(_=(0,u.b)());var h=n.resources.consume(l.a);return n._navigationAction=new(n.managed(h.NavigationAction))({url:n._url,target:i||_?void 0:"_blank"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17285)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):34249
                                                                                                                                                                                                                                          Entropy (8bit):5.194794285231859
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:T8tFw1lvC9FvFdzLog27shtiN+Je3ePeFejeygmd933eNeheueGeuene9emeH:AtFQlcRUg27W1g
                                                                                                                                                                                                                                          MD5:8500E7B4F847F62089026D740A8392A0
                                                                                                                                                                                                                                          SHA1:7CB46E73858532D15D434415DB7CCF7183B27172
                                                                                                                                                                                                                                          SHA-256:B3CA8FF10A3C0EFF72F4F7F7CD0C703248467F033A63F4AEE7AD076588E19B6F
                                                                                                                                                                                                                                          SHA-512:197DD9B5F06672B4683140E6E59837218DA1A40AB43189F485335E1083DCF27CAD592662BC7F5C01F4BA602519BC1E0F928A31479CB95EE689EB3EBB2661B9C0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/62.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{2904:(e,t,n)=>{n.d(t,{a:()=>R});const a='<div class="od-DialogHost">\x3c!--ko with:dialog--\x3e\x3c!--ko component:{name:$component.dialogOverlayTagName,params:{dialog:$component.dialog}}--\x3e\x3c!--ko if:$component.isStandard--\x3e\x3c!--ko component:{name:$component.standardDialogTagName,params:{}}--\x3e\x3c!--ko if:!!component--\x3e\x3c!--ko with:component--\x3e\x3c!--ko component:$data--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--ko if:!!control--\x3e\x3c!--ko control:control--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--ko ifnot:$component.isStandard--\x3e\x3c!--ko with:component--\x3e\x3c!--ko component:$data--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e</div>';var i=n(9);(0,i.c)([{rawString:".od-DialogHost{display:none}"}]);var r=n(2255),o=n(0),s=n(287);n(4354);var c=n(46),d=n(428),l=n(132),u=n(1072),f=n(1224),p=
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (24436)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):35483
                                                                                                                                                                                                                                          Entropy (8bit):5.49282146221546
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:8H0qQZ7ZIRmNB5GJVxg61RiiGzaNofI4rTOmT4zb8+l3PR:8H1RUqFSaXxR
                                                                                                                                                                                                                                          MD5:73D0B34C4E0325C608E40DB4216A880B
                                                                                                                                                                                                                                          SHA1:9C987B234207714BFD2DA4B1817410B5F3BBFC47
                                                                                                                                                                                                                                          SHA-256:20BBE69B18C4D5D2C98948AE6378C54BAEA5CD60FF9864672FA62FF1F09D2A8D
                                                                                                                                                                                                                                          SHA-512:5B28E7886B76F52F059C161452842C0F21894A16C660D04F884870495D39F582F088B7FE3C3A8D4C5940A127AF766D0A5FDF2DFC9423FCF1D9D9BBA7E312397D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/314.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[314],{2479:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("photosExperimentHelper")}.,2477:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(6).a)("photosExperimentHelperKeyFacet",{}).serialize({})}.,1994:(e,t,n)=>{n.r(t),n.d(t,{FloodgateDataSource:()=>ie,resourceKey:()=>re});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:()=>R,FPSCampaignForDocLib:()=>b,FPSCampaignForDocLibDebug:()=>g,NPSCampaignDebugForSPO:()=>P,NPSCampaignDebugForSPOSharedialog:()=>T,NPSCampaignDogfood:()=>E,NPSCampaignForLists:()=>m.b,NPSCampaignForListsDebug:()=>m.a,NPSCampaignForSPO:()=>U,NPSCampaignForSPOSharedialog:()=>F,NPSCampaignForceNomination:()=>A,NPSCampaignODCPaywall:()=>O,NPSCampaignProd:()=>w,NPSSuiteSurvey:()=>H,NlqsSurveyForBigLangs:()=>z,NlqsSurveyForMediumLangs:()=>G,NlqsSurveyForSmallLangs:()=>K,ODBCopyFPSSurvey:()=>B,ODBMoveFPSSurvey:()=>N,ODCCopyFPSSurvey:()=>V,ODCMoveFPSSurvey:()=>j,ODNPSCampaignDogfood:()=>k,ODNPSCampaignForceNominat
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11058)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11063
                                                                                                                                                                                                                                          Entropy (8bit):4.315304737032064
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:L3MAamFxxcNfaAZGrP1sLVvr7F28TYVdGaaq5HAW5YVdgLia60gLitWV2bzNV2sb:LfDcpyPSBvXF2jVdGHigHVCsjVCNVYCb
                                                                                                                                                                                                                                          MD5:AC767B069C2834A4AF40C8278D44D3F9
                                                                                                                                                                                                                                          SHA1:B6942E44E8EF6EF0D49413A26BBD1AE9F4625347
                                                                                                                                                                                                                                          SHA-256:7B56C5D94890C63CE83B833499E620871F8E8FF7456BA02BD5542307D353E3DC
                                                                                                                                                                                                                                          SHA-512:FA4C1AC4A87F81F4C6C338652BBFD1AA405A2A852333532E6EDB06AAF777C9D44303B912D526AA122BC4D69302E2158C2F6BC9B536A2AC79DAD2F9A30719400D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[134],{8338:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>l,d:()=>u,e:()=>i,f:()=>r,g:()=>o,h:()=>s,i:()=>f,j:()=>p,k:()=>m,l:()=>_,m:()=>v,n:()=>y,o:()=>h,p:()=>b,q:()=>g,r:()=>S,s:()=>D,t:()=>O,u:()=>I,v:()=>x,w:()=>C,x:()=>w,y:()=>E});var a=n(3011);const i=(0,a.a)("Shield16Filled","16",["M7.65 2.15c.2-.2.5-.2.7 0A5.71 5.71 0 0 0 12.5 4c.28 0 .5.22.5.5v3c0 3.22-1.64 5.4-4.84 6.47a.5.5 0 0 1-.32 0C4.64 12.91 3 10.72 3 7.5v-3c0-.28.22-.5.5-.5 1.53 0 2.9-.61 4.15-1.85Z"]),r=(0,a.a)("Shield16Regular","16",["M7.65 2.15c.2-.2.5-.2.7 0A5.71 5.71 0 0 0 12.5 4c.28 0 .5.22.5.5v3c0 3.22-1.64 5.4-4.84 6.47a.5.5 0 0 1-.32 0C4.64 12.91 3 10.72 3 7.5v-3c0-.28.22-.5.5-.5 1.53 0 2.9-.61 4.15-1.85ZM8 3.19a6.65 6.65 0 0 1-4 1.8V7.5c0 1.43.36 2.57 1.02 3.45.64.85 1.61 1.54 2.98 2.02a6.13 6.13 0 0 0 2.98-2.02A5.57 5.57 0 0 0 12 7.5V4.98a6.64 6.64 0 0 1-4-1.8Z"]),o=(0,a.a)("Shield20Filled","20",["M9.72 2.08a.5.5 0 0 1 .56 0c1.94 1.3 4.0
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (50429)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):119508
                                                                                                                                                                                                                                          Entropy (8bit):5.344636211261293
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:oj+K1vNMI9wSQPDpl2wedkh0H8POa6dpyVPPRezk:86vS88wckh0HIT
                                                                                                                                                                                                                                          MD5:E99FBCA2EC05C2C652D75B1836543B60
                                                                                                                                                                                                                                          SHA1:1B46845D377B3B89C996FFEFBA17182F7240FCD5
                                                                                                                                                                                                                                          SHA-256:918150D727CAA36333E58BE955DBD7B87484834CEEAEFC71E205FA498B953B60
                                                                                                                                                                                                                                          SHA-512:93D40618B49A9D3B41676D7EF918D972891A3F6D83CF013F5BD435A05B082989E613ED092E19D71715D89FB2103305B5A67754EDAB5D83661447119ED2069CE4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1614.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1614,1900],{374:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(16),i=n(314),r=n(273);function o(e,t){void 0===t&&(t={});var n=t.itemsScopeItemKey,o=void 0===n?(0,a.a)(e).itemsScopeItemKey:n,s=(0,r.a)(e,{itemsScopeItemKey:o});if(s)for(var c=0,d=s.rawItemKeys;c<d.length;c++){var l=d[c],u=e.demandItemFacet(i.a,l);if(u)return u}}}.,470:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>o,c:()=>r});var a=n(0),i=[];function r(e,t){return e.length>0&&t.length>0?(0,a.__spreadArray)((0,a.__spreadArray)([],e,!0),t,!0):e.length>0?e:t.length>0?t:i}function o(e){return e&&e.length?e:i}}.,1317:(e,t,n)=>{n.d(t,{a:()=>a});var a={sharepoint:0,microservice:1,consumerOnedrive:2}}.,353:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(0),i=n(255),r=n(76),o=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t}(i.c),s=function(e){function t(t,n){var a=n.itemUrlPartsType,i=void 0===a?o:a;return e.call(this,{context:n.pageContext,i
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9062)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):20935
                                                                                                                                                                                                                                          Entropy (8bit):5.378837428002378
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Jsn7EKafqNk5yUzwhBRrolgn3KmaZJOdtJBG/TUjUCbfhomGkzFPSdTw4q7mCurv:mndOS3Z1RGN9rsLs
                                                                                                                                                                                                                                          MD5:EE5D34584F032AC62AA30F9B1CD0D0DB
                                                                                                                                                                                                                                          SHA1:7493C6822E26B5B5E2657AE1362B751EECDFE0C7
                                                                                                                                                                                                                                          SHA-256:1C9E7B8071F0B4D8F07D5007A44FECC23D476538CC26D4CEE851249C44056964
                                                                                                                                                                                                                                          SHA-512:29AF6C258DAB4D5F14C30AB4CC512268AF9D756D4BE299926880D76CC66DAA402EDCE84074BD63F4C1091F82B5EB1439ADF8F4E2CC31462F11862000363BAABC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[405],{3770:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>h});var a=n(0),i=n(20),r=n(7),o=n(30),s=n(1731),c=n(23),d=n(24),l=n(8),u=n(41),f=n(50),p=n(61),m=!n(2).a.isActivated("D05F823A-5E24-4E22-9EEA-F3B4222E1866","01/24/2024"),_=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1213)]).then(n.bind(n,3560))];case 1:return i=a.sent().followItem,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),h=(0,r.b)(function(e,t){var n=t.itemKeys,i=e.dispatch,r=e.demandItemFacet(c.F,d.a);if(!(null==r?void 0:r()))return{isAvailable:!1};var o=[];if(!n.every(function(t){var n=e.demandItemFacet(l.r,t);return!!n&&(o.push(n.itemKey),!0)}))return{isAvailable:!1};for(var f=!!e.demandItemFacet(l.v,o[0]),h=1;h<o.length;h++)if(!!e.demandItemFacet(l.v,o[h])!==f)return{isAvailable:!1};var b=e.deman
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (56852)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):735607
                                                                                                                                                                                                                                          Entropy (8bit):5.523309496891144
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:bcoy423WL7PmQL0aDVklpaKmf+n7S+n7tUYJu2SYRdw8a4FxEfnU9RuHhvRYCN:gb3y7eQDca90NdaHrN
                                                                                                                                                                                                                                          MD5:203AA5195695EF2EC787C26BFE9C9D64
                                                                                                                                                                                                                                          SHA1:A7C407C9F1E6AD1A64640176FD2565D88010190F
                                                                                                                                                                                                                                          SHA-256:96F5E0F75547971BF48DF3845641024BD2E92DA6ECE3AB2D0627889BDEAAE40C
                                                                                                                                                                                                                                          SHA-512:304B0102271AF0F9B58EDCAEFB12679142FD5AE5107E1D9113EF4D517DC9F3E19798B47A00DC258142BEEB2385D9531640379EAAC321347E63CC5F6BAC249589
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:/*! For license information please see 1210.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1210],{6010:(e,t,n)=>{"use strict";n.d(t,{a:()=>d,b:()=>f,c:()=>_,d:()=>u,e:()=>m,f:()=>c,g:()=>h,h:()=>p,i:()=>l});var a=n(6011);function i(e,t){return e?e+"."+t:t}function r(e,t,n,r,o){void 0===o&&(o=4),r&&e.push((0,a.d)("".concat(i(t,n)),r,o))}function o(e,t,n,r){"boolean"==typeof r&&e.push((0,a.a)("".concat(i(t,n)),r))}function s(e,t,n,r){"number"==typeof r&&e.push((0,a.c)("".concat(i(t,n)),r))}var c,d={contractName:"Office.System.Activity",getFields:function(e){var t="Activity",n=[];return r(n,t,"CV",e.cV),s(n,t,"Duration",e.duration),s(n,t,"Count",e.count),s(n,t,"AggMode",e.aggMode),o(n,t,"Success",e.success),e.result&&n.push.apply(n,function(e){var t="Activity.Result",n=[];return s(n,t,"Code",e.code),r(n,t,"Type",e.type),s(n,t,"Tag",e.tag),o(n,t,"IsExpected",e.isExpected),n.push((0,a.d)("zC.Activity.Result","Office.System.Result")),n}(e.result)),n.push((
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8264)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11393
                                                                                                                                                                                                                                          Entropy (8bit):5.2946748217868365
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:zqC6a17/rzPMlPQPalPJ+CX9JqyqyWOyHXd+qqHBgr77fyvImCD89jENq:Ca17/MxD+CX9gyqyWOyHXd+qqIV85b
                                                                                                                                                                                                                                          MD5:6DB3AAC1B3174314F53578D6CE9FB679
                                                                                                                                                                                                                                          SHA1:2ADEE65321AE57885764C299118309A5EF17408E
                                                                                                                                                                                                                                          SHA-256:AC43322B509CCE2816D6961216063134648E6AE1D1B90CFEBAF9348AEF38CD5F
                                                                                                                                                                                                                                          SHA-512:8D338E4BED374995DA5B4CB5A95081AC04FF0399EAEBA54D35BEF464F9CBB5C57185858EC1E229050574E2AFF66658A38F5D9690DEB44480F4E21A76C9A147D2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{2571:(e,t,n)=>{n.d(t,{a:()=>a.a,b:()=>a.c,c:()=>a.d});var a=n(3747)}.,3747:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>v,c:()=>h,d:()=>S,e:()=>l,f:()=>d});var a,i=n(2727),r=n(428);!function(e){e[e.cover=0]="cover",e[e.center=1]="center",e[e.fit=2]="fit",e[e.fitExpand=3]="fitExpand",e[e.fitExpandHeight=4]="fitExpandHeight",e[e.fitExpandWidth=5]="fitExpandWidth",e[e.fitWidth=6]="fitWidth",e[e.fitHeight=7]="fitHeight",e[e.top=8]="top"}(a||(a={}));var o=function(e,t){this.name=e,this.getTransform=t};function s(){"use strict";for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];return new o(e.map(function(e){return e.name}).join("-"),function(t,n){for(var a=i.b.IDENTITY,r=0,o=e;r<o.length;r++){var s=o[r],c={width:t.width*a.scale,height:t.height*a.scale};a=s.getTransform(c,n).multiply(a)}return a})}var c=new o(a[a.center],function(e,t){var n=new r.b((t.width-e.width)/2,(t.height-e.height)/2);return new i.b(n)}),d=new o
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3327)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):8342
                                                                                                                                                                                                                                          Entropy (8bit):5.194920314062452
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:rCKAgA4uLIxSfOYX/JY+IG6PtWfczZKBGp0XOTa2BXNC:rCKrOuSfHvJjIG6Pt5IXOe2BXNC
                                                                                                                                                                                                                                          MD5:D56BD3927D79F0A737BA4AB624D92953
                                                                                                                                                                                                                                          SHA1:0065BB5901D68EBDB5A39EC12E728D219A396994
                                                                                                                                                                                                                                          SHA-256:1D04869D71662CC15B9AC80823F43420AACEE3614D20E2ABD5503878AAA9C75B
                                                                                                                                                                                                                                          SHA-512:D05B752719FB8F9ED2BB671133414F4D555043ED1E62FDFF5DD6EA1FE09785269BA9593C66A10C570E549653819EFC40A246CA8532CEED638D6AE866132BD02B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/10.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{2270:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(46),r=n(2573),o=n(137);function s(e){var t=document.createElement("div");return t.tabIndex=0,t.className="ms-accessible",t.setAttribute("role","presentation"),t.setAttribute("aria-hidden","true"),t.setAttribute("data-focus-trap",e),t}var c=r.e,d=r.c,l=r.d,u=r.a,f=i.virtualElements,p=i.applyBindingsToNode,m=i.applyBindingsToDescendants;const _=function(e){function t(t){var n=e.call(this,t)||this;n._onParentMutation=function(){var e,t;if(n._beforeHook&&n._afterHook&&n._beforeHook.isConnected&&n._beforeHook.parentElement){var a=null===(e=n._before)||void 0===e?void 0:e.peek(),i=null===(t=n._after)||void 0===t?void 0:t.peek(),r=!1,o=c(n._beforeHook,void 0,!0);o&&o!==n._afterHook&&o!==c(n._afterHook,void 0,!0)&&(r=!0),r?(0===n._beforeHook.tabIndex&&0===n._afterHook.tabIndex||(n._beforeHook.setAttribute("tabindex","0"),n._afterHook.setAttribute("tabindex","0")),a&
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4135)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14258
                                                                                                                                                                                                                                          Entropy (8bit):5.2529025161056255
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:mqRCp4VFABS4yDlvLeLCreedrf55o/zr+tCV3:mqMyVF2nWreQK3
                                                                                                                                                                                                                                          MD5:B0C15DCB1984D2A3440211671AA0F01C
                                                                                                                                                                                                                                          SHA1:6A0337D20339F06E14DEC6B122C971E92E9792AA
                                                                                                                                                                                                                                          SHA-256:3A8741805339F0D20D400DF3CED325C0693E99300E640B6A25EFD24F997E58AE
                                                                                                                                                                                                                                          SHA-512:A2B3B0A6178C280C0B17206FC760D0F93AD22CB0DB311DE4BD772EAE8D79E55B609E674BABF9CC38ABB8F42C47A3D15501A9181672F4543BA4C6B4E2090BBC42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1885],{4608:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(233);const i=function(){function e(e,t){void 0===e&&(e={}),this._pageContext=t.pageContext}return e.prototype.getEngagementData=function(){var e,t=this._pageContext,n={},i={siteId:a.a.normalizeLower(t.siteId),webId:a.a.normalizeLower(t.webId),webTemplateId:t.webTemplate,extraData:n};return t.groupId&&(i.groupId=a.a.normalizeLower(t.groupId)),t.listId&&(i.listId=a.a.normalizeLower(t.listId)),t.listBaseTemplate>-1&&(i.listTemplateId="".concat(t.listBaseTemplate)),n.isTeamsChannelSite=t.isTeamsChannelSite,n.isTeamsConnectedSite=t.isTeamsConnectedSite,0!==t.teamsChannelType&&(n.teamsChannelType=t.teamsChannelType),n.isMySiteOwner=null==t?void 0:t.isMySiteOwner,n.isSiteAdmin=null==t?void 0:t.isSiteAdmin,e=t.isAnonymousGuestUser?"anonymousGuest":t.isEmailAuthenticationGuestUser?"autheticatedGuest":t.isExternalGuestUser?"externalGuest":"authenticated",n.accountRelation=
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (22701)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37115
                                                                                                                                                                                                                                          Entropy (8bit):5.309630387261934
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:KZS5H0tTOnIa0NiKCHg9ZjvD2es2PBQ1ImkKYuAXK826mW2:UZ7a08ajD2es2QpHAXK8o
                                                                                                                                                                                                                                          MD5:B589A0413FD87B263DB0813FDCE78F3F
                                                                                                                                                                                                                                          SHA1:05E95B29484AB376FBFE1BDDB22F2F8C35196392
                                                                                                                                                                                                                                          SHA-256:F95FE4A4EBF7AB5898C36FA825ED070AA62DB679493A897E623E6D81ABA28374
                                                                                                                                                                                                                                          SHA-512:F3C9098FD73B7D636632717BD105CCDE4AB7E09D089E13DBA379DA89B2E7883C4C4ABC848F063C01A46A278F3824C69005625661393BA4532F25061BE708ABCB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[202],{2202:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(46);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2578:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(0),i=(n(2454),n(46)),r=n(285),o=n(444),s=n(107),c=n(651),d=n(132),l=n(428),u=n(1072),f=n(137),p=n(436),m=n(1100),_=n(936),h=n(186),b=n(1871);const g=function(e){function t(t){var n=e.cal
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5437)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13365
                                                                                                                                                                                                                                          Entropy (8bit):5.2917911858484485
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Rq54yMXJJjaZT80LlXh7AAvX815YcNM9nccDagkOc:PXJK80LZhxk5M9nc2kOc
                                                                                                                                                                                                                                          MD5:D22FB0223F00AE138FA65C8DC72C9A40
                                                                                                                                                                                                                                          SHA1:EE82415D1A98FD40FCDC7E56314B819CE65FA4B9
                                                                                                                                                                                                                                          SHA-256:BA335692D01B5A559329FD5D0F62CDF0BD8F0C634AE8EA002EFB9308DBA8C60B
                                                                                                                                                                                                                                          SHA-512:0AA06EC3EFFEFA06A58AF66A237DD51A4BCAA46FDCA948FF50B3030708B09BE2C9D32AEAD26C4521952D9D958AFBF97D0E701084F7BE0FCC87E35EEF969091C4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1217:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n(245),r=n(55),o=(0,n(39).a)(),s=a.forwardRef(function(e,t){var n=e.checked,s=void 0!==n&&n,c=e.className,d=e.theme,l=e.styles,u=e.useFastIcons,f=void 0===u||u,p=o(l,{theme:d,className:c,checked:s}),m=f?i.a:r.a;return a.createElement("div",{className:p.root,ref:t},a.createElement(m,{iconName:"CircleRing",className:p.circle}),a.createElement(m,{iconName:"StatusCircleCheckmark",className:p.check}))});s.displayName="CheckBase"}.,677:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(35),i=n(1217),r=n(698),o=(0,a.a)(i.a,r.b,void 0,{scope:"Check"},!0)}.,698:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n(0),i=n(10),r=n(106),o={root:"ms-Check",circle:"ms-Check-circle",check:"ms-Check-check",checkHost:"ms-Check-checkHost"},s=function(e){var t,n,s,c,d,l=e.height,u=void 0===l?e.checkBoxHeight||"18px":l,f=e.checked,p=e.className,m=e.theme,_=m.palette,h=m.semanticColors,b=m.fonts,g=(0,r.b)(m
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6126)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):34893
                                                                                                                                                                                                                                          Entropy (8bit):5.453948094771344
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:DnU+n7GdHvkwqaYjaxsaLL8KfsnmYTez3cNDO06m:DU+n7Gdxqpo3yeza
                                                                                                                                                                                                                                          MD5:7B600B211CAB65C6098EF844A8DBACE1
                                                                                                                                                                                                                                          SHA1:CA041117607063C906A080D11277F15C793B5E39
                                                                                                                                                                                                                                          SHA-256:9A368B1DBBDA969F38A688B7428AE2AF2A9FF44869C5236BCAF4D42BD31F220D
                                                                                                                                                                                                                                          SHA-512:57B9ED004FEFE6AF8B7837913440947B530458616AEFD8E9431388D0DD1BFC9941C56215BED7DEE9D333A141818CFC8EABD1D5EB2313F3C827D8130FA096AED8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1463],{2555:function(e,t,n){var a=this&&this.__createBinding||(Object.create?function(e,t,n,a){void 0===a&&(a=n),Object.defineProperty(e,a,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,a){void 0===a&&(a=n),e[a]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||a(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(2361),t),t.Api=n(2361),i(n(4031),t),i(n(6026),t),i(n(2698),t);var r=n(6028);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return r.ICampaignDefinitions}});var o=n(4034);Object.defineProperty(t,"GovernedChannelType",{enumerable:!0,get:function(){return o.GovernedChannelType}}),i(n(6029),t);var s=n(4768);Object.defineProperty(t,"IFloodgateHostPlatform",{enumerable:!0,get:function(){return s.IFlood
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11510)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22412
                                                                                                                                                                                                                                          Entropy (8bit):5.12929597151698
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:1cdmpk3pvCzfQv4AuIu9QWN8cvLXcEezieAl2yVEsTmnRSH4HlyGAsSuoMupfdZs:1moOvCzfQv4AfwQWN8cvLXcEezieAl25
                                                                                                                                                                                                                                          MD5:F8447235536BDDA4DE3339EA73D05335
                                                                                                                                                                                                                                          SHA1:C440E80BE16F04EF48A9B09A3923A5974482B45D
                                                                                                                                                                                                                                          SHA-256:C37315ACC0AFE9F2C0BD78054F9787B3071926DA40C681EBF2E8FE6147AED861
                                                                                                                                                                                                                                          SHA-512:C3DD75BFA48749332052681D02C2DDB743689E3C2FE4AFBE901EC850DF7F83F6068055120E84C349CB4F7E088184B2CD01BB1A82F4A100226A7EC1F2FDEE989D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{2433:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(46),i=n(3145);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(91),s=n(111);const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.a(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;d=l.data?l.data:u.fore
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (63837), with CRLF line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):292367
                                                                                                                                                                                                                                          Entropy (8bit):5.806416532739476
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:vOFl7HeGn2BK/M/5ugvNb65MaTMeB6X47TLKVI4RwVQyNMHGZi9NenN:X1q7qe580aNenN
                                                                                                                                                                                                                                          MD5:0E23F1179F15029059C0F86F1428161B
                                                                                                                                                                                                                                          SHA1:929BD0683BC1B160ADE08744A40049E860B4487C
                                                                                                                                                                                                                                          SHA-256:55001C217513464079BF1BABE1DC18DC73F47BB65F491A1DDAA8C8D27A755618
                                                                                                                                                                                                                                          SHA-512:5790FA065B5917A34B0BE48BEB2884EDAEB151994F26EF1C6C24EAAFE2956A46B1DF1396719E5258C0A200F533001C7876C84873458215D7FF6223F7B7C93C8A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://onedrive.live.com/?id=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk&migratedtospo=true
                                                                                                                                                                                                                                          Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">.. <head><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /><title>...Microsoft OneDrive..</title><link rel="manifest" href="/webappmanifest.json" crossorigin="use-credentials" /><script type="text/javascript" nonce="4e8d66dd-bf27-469c-a323-c65329ff3647">...var $Config={"hcid":"","cid":"UnAuth","unid":"UnAuth","isAuthenticated":false,"email":"UnAuth","mkt":"en-US","mktLocale":"en-US","lang":"en","country":"","pageResponseStartTime":1736989289893}; var FilesConfig={"hcid":"UnAuth","appId":"1141147648","navCanary":"","canary":"","skyApiCanary":"","env":"prod","df":false,"si":"https://onedrive.live.com/_forms/default.aspx?ReturnUrl=%2F%3Fview%3D1%26id%3D4CC2C3970781876C%21sb889
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 907628
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):229111
                                                                                                                                                                                                                                          Entropy (8bit):7.998583156446893
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:6144:LuN7ytq4Db6pfvQ6bw7AikoNEGhve813H50W9MOr//upuy:LQ7ytq4Db6pfvQ+w7AikoaGhvJ3HWW9G
                                                                                                                                                                                                                                          MD5:99939C38A9826766ACE62B13F42C4115
                                                                                                                                                                                                                                          SHA1:D8193AB59A08191705815AB406BA47D78879FD47
                                                                                                                                                                                                                                          SHA-256:4ECA5B0500EA419E6D07714A502F365A2B74CDCFE99DF7A47377E375F6BFC004
                                                                                                                                                                                                                                          SHA-512:D99A48860660398959A05856A250A6D7AC3FC0B0008CF7E0AB288AD25226B91DDC657E5FFB96A521E5009B5811A58B58B4ACAFCAE55D33692DC8C455C16DC251
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://logincdn.msauth.net/shared/5/js/signup-fabric_en_SDLz3RjdjeTuovQoeXVuPQ2.js
                                                                                                                                                                                                                                          Preview:...........iw.8.(.....n....dg...M....l.'.N.}}h...H....8.....+E9.g.g.{&...A.K..T.j..........r#.Fy1K.4.6.S.@V)..:...QrV..S..?......^..../...o....E6....<)6..D&...4........*.j-...j.Z=....`...n(..j0I...<.....\..fG..s.^..(YL.7E>..O..W...e..V....\......E>;(..X..|7K.....e:Pq.8.L.:.....U^.'.,L..b...*.!....$..u...G<..<).w...o..j...1.dxU.jQd.E;-_.Y.Y.$...n...:_N..6 .ER.....BfC.._..t...&O.p.._.}........JdQ]...Yy}..|.....G...|Z.a.......1rJ...z$.:.L]O..y^Tel@(.B..*..-D.l...4..e.yQ..(..^...o..xk.?...%.M....om.I.....I..!/.{...,4..A....d.....Q.f$.moO...89...... =>..+...J..f..nmM!.....0..Y.....u&..%t`0...%.SXR-.bo..}oA...M.W..t~+...I..j....h..,....m.T.J.e..RB...^..b.u.ql.7u..y_.-2..li......`.`K+..1h.2...S....F.:.....M....*t....B.".;u.u.T.g.t...*.@..[-.Q.{......b..P..<...TL..2...K%.e6p:....]S.`Q..S..G..].#Ur..v#x...OBUl...M.N.i.....Tv....8k,2M.^."..ec..i>..Z...a..a.8...{_\4.,d9.33k...y...+U..vU..u..]N.# ~..bk+[L...$.)UlO.^y..^.;...<R...a..?..g.?..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14344)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):19822
                                                                                                                                                                                                                                          Entropy (8bit):5.262885018043982
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nyV7bqlXzkMarC3el/jrZTOdwJHBH/HGCc/5Nq5NqkRQgUXsDFL6VjkTa/3bm/3p:y7bqerFOdwJHBfy/reqYvJLj3
                                                                                                                                                                                                                                          MD5:FF117B51A8C0A1B81B2833C38DE092E6
                                                                                                                                                                                                                                          SHA1:F59EC5A11314CEE4308BE01373098A8AA12232B7
                                                                                                                                                                                                                                          SHA-256:663730977C1F1172D60519D6289D2C4B4093BDF9F51431E03323A8C7F44BEF03
                                                                                                                                                                                                                                          SHA-512:9CB8766EE9B1839BB2F17CCDE4AC3FD5A4967D7D64FB10FC7AEF46FAF48883CE96C07AAD865FEA58814AD71E8D7E3E21B7E68817A4EA6922E070B89CCA96BA01
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[89],{5590:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>s,c:()=>r,d:()=>c,e:()=>o,f:()=>d,g:()=>i});var a=n(4),i=new a.a("packSubstrateKeyPacet"),r=new a.a("enableSiteRootBreadcrumbIcons"),o=new a.a("isScopeControlExperimentGroup"),s=new a.a("enableInLineFolderSVG"),c=new a.a("getRandomDefaultFolderColor"),d=new a.a("normalizeSpItemGetItemsHandler"),l=new a.a("defaultOpenOfficeFilesInClient")}.,5589:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(53),i=n(8),r=n(5590),o=n(87);function s(e,t){var n=(0,a.a)(e,{enableInLineFolderSVG:r.b}).enableInLineFolderSVG,s=void 0===n?function(){return!1}:n,c=!!e.demandItemFacet(i.q,t),d=!!e.demandItemFacet(o.A,t),l=e.demandItemFacet(i.f,t);return!d&&c&&s()&&void 0!==l}}.,3402:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(5),i=new a.a("cancelProgress",{isAvailable:a.b})}.,4333:(e,t,n)=>{n.d(t,{a:()=>v});var a,i,r,o=n(0),s=n(562),c=n(320),d=n(242),l=n(8),u=n(67),f=n(72),p=n(31),m=n(1508),_=[],h=((a={})[d.d.started
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18793)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):74197
                                                                                                                                                                                                                                          Entropy (8bit):5.026027843524604
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:GFJje9HB9uyN83iHYHRXpged+qDfKBfU5PIjWNVzkqwU1Z9nE/4/8ahNQTpmA7on:Qev8ya4Yx17O514/n+7/Uy0
                                                                                                                                                                                                                                          MD5:70177C91D9C658561EFA4CB37670265A
                                                                                                                                                                                                                                          SHA1:65A5FB6289653C7025553FB29DAC40F77B069575
                                                                                                                                                                                                                                          SHA-256:AB897566A26FB91AD0C23BD23F2CF76737CEBBD39C0C3DE2D4FF500C88268375
                                                                                                                                                                                                                                          SHA-512:0463C19AE3049D2C6B4ED8DBC87328F9D1086971F0554DEC5AFB4CDE643A6746C5A2F383FCC51CEECE24E7FB936741EC89761D8C60E68D3479ED2C691A7A7BE2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1075:e=>{e.exports=JSON.parse('{"l":"Copilot","m":"Show Copilot actions for selected items","I":"Summarize","t":"Custom Prompt","a":"Add a custom prompt","g":"Clear custom prompt(s)","K":"Summarize \\u0022{0}\\u0022","J":"Summarize these files","h":"Compare files","i":"Compare the differences between these files and put them in a table view","n":"Create an FAQ","o":"Create an FAQ from \\u0022{0}\\u0022","p":"Create a podcast","q":"Create a podcast from \\u0022{0}\\u0022","f":"Ask a question","r":"Convert to a presentation","s":"Create a presentation from \\u0022{0}\\u0022","y":"Extract text","z":"Extract the text from this image","e":"Analyze image using (file)||Analyze images using (file)","d":"1||2-","c":"Analyze this image using the content outlined in ||Analyze these images using the content outlined in ","b":"1||2-","v":"Explain image||Explain images","u":"1||2-","x":"Explain this image|
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20716)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):39231
                                                                                                                                                                                                                                          Entropy (8bit):5.367472493301451
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:/ik3ZVXyG5+sFlm0amk/3b/dtwN5j2v7fZWC5i20skFvZveIyiq/q+0hPer7:akemk/3b1tkF2v7fZWC5iGkFBeIyBSK7
                                                                                                                                                                                                                                          MD5:86F2CFC32D1CCCD7AA6C225585208A18
                                                                                                                                                                                                                                          SHA1:943A88A94E3CF606B821FE45408BFBF7BA94CB4E
                                                                                                                                                                                                                                          SHA-256:8CF3CBE6909DBE74A89001AE9873A148B8785B87309E8B30D6307DD3CE2C330B
                                                                                                                                                                                                                                          SHA-512:1925C70003933784F60EE99966CB1B018B0D5D7392F85AF3CCBF23368427BAAF1E15A175E95AFCE153B39C589F2B04C3F574240D4C49908CCD3850D36D5CDFA1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[716,1311],{2371:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));const i=a}.,6155:(e,t,n)=>{(0,n(9).c)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.LeftNav-expandButton.ms-Icon{position:absolute;text-align:center;transform:rotate(0);transform-origin:50% 50%;line-height:36px;height:36px}[dir=ltr] .LeftNav-expandButton.ms-Icon{left:17px}[dir=rtl] .LeftNav-expandButton.ms-Icon{right:17px}.lg .LeftNav-expandButton.ms-Icon,.md .LeftNav-expandButton.ms-Icon,.sm .LeftNav-expandButton.ms-Icon{height:40px;line-height:40px}.LeftNav-expandButton.is-link.ms-
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):273990
                                                                                                                                                                                                                                          Entropy (8bit):5.703832017707195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:lyugmgEWvo+7ODP8jS3wi7AED4w6DVg3J6icJvo1Se:n3gEWheP8jGV5D4wT3J6icJvo1Se
                                                                                                                                                                                                                                          MD5:829AEFA70267A939819739B91F56B4A7
                                                                                                                                                                                                                                          SHA1:6F820104A75BFBB869DDF4CEB07A2FEFD2A88D1D
                                                                                                                                                                                                                                          SHA-256:923C4B6E2B2BDA4608EDEE13A6BA6F1E9A7B4B6A9AE6CF17DFD377A0297445DF
                                                                                                                                                                                                                                          SHA-512:58CBC23C0392437A3BA22DC0D92EEDD02F15A91E4EAD1E43A35979BFE714B34E2EADF50EF63CA99E41D1471D52E7F7F4397E464D22C0C2030A3CF0A2A93853C8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/shellux/suiteux.shell.core.b954178767c7fbe9ad48.js
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={61448:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30953)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):52587
                                                                                                                                                                                                                                          Entropy (8bit):5.2860854892270766
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:v/5P1KL1KFfxBtfS95kLRXab5DCczGuPIWdT+V9apptG:3V1KL1SfxBtfd0VDHirvapptG
                                                                                                                                                                                                                                          MD5:79B00678E30995F95ED04E44A63F5B85
                                                                                                                                                                                                                                          SHA1:DDEE39E2A58CF4B78B8BF7D55814AA182BC073A6
                                                                                                                                                                                                                                          SHA-256:97EEC38DB4AB9A549952BC224C9F89C022DB5AF3554A49C7141AF3EE7B77BEBA
                                                                                                                                                                                                                                          SHA-512:5C604E4E35A2F9388452786B2C95EB82050EF835E3273475043E4D74FED4568A1B55E490C6DDA4FC416FEF06001BC3A3CA3EB357B477BAE3172F143170502EEC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1621.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1621,1900,1265],{1125:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(39),o=n(42),s=n(406),c=n(142),d=(0,r.a)(),l=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._onRenderContent=function(e){return"string"==typeof e.content?i.createElement("p",{className:t._classNames.subText},e.content):i.createElement("div",{className:t._classNames.subText},e.content)},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.className,n=e.calloutProps,r=e.directionalHint,c=e.directionalHintForRTL,l=e.styles,u=e.id,f=e.maxWidth,p=e.onRenderContent,m=void 0===p?this._onRenderContent:p,_=e.targetElement,h=e.theme;return this._classNames=d(l,{theme:h,className:t||n&&n.className,beakWidth:n&&n.isBeakVisible?n.beakWidth:0,gapSpace:n&&n.gapSpace,maxWidth:f}),i.createElement(s.a,(0,a.__assign)({target:_,directionalHint:r,directionalHintForRTL:c},n,(0,o.h)(this.props,o.f,["id"]
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):31474
                                                                                                                                                                                                                                          Entropy (8bit):5.170155406756971
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:uRTIi4q+7xoyeO8WQIGj+mKPqPtRfkN7LDPr6xfhHtad+zv60CgYixfZynfVf0JQ:u1+7HQdDCUe6RVY/6t5FjOnWE6Mkk
                                                                                                                                                                                                                                          MD5:5239D09845CE5B7EC0BA5FC02054C10C
                                                                                                                                                                                                                                          SHA1:1DB3F80D01FB48F490CEC04989334C89F7D5C9EB
                                                                                                                                                                                                                                          SHA-256:1057437EB73B65354231F091720F6B7AB9BF02BC4EED6355E6BDFE20B9A6B481
                                                                                                                                                                                                                                          SHA-512:95FDB351777A0E4A1521E9E95C82D3EC27C8AEFC6F960C8B1BE09723C671927870225A3FFBAD5540E8DE2E0130635501235DA6719BC57FE56F238505929104AB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20250113.6.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-7f2638\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-7f2638.c85eabe9203867301fe1.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-7f2638.c85eabe9203867301fe1.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-fdf53d\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-fdf53d.d2e58258ac45ef3c782a.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30953)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):52587
                                                                                                                                                                                                                                          Entropy (8bit):5.2860854892270766
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:v/5P1KL1KFfxBtfS95kLRXab5DCczGuPIWdT+V9apptG:3V1KL1SfxBtfd0VDHirvapptG
                                                                                                                                                                                                                                          MD5:79B00678E30995F95ED04E44A63F5B85
                                                                                                                                                                                                                                          SHA1:DDEE39E2A58CF4B78B8BF7D55814AA182BC073A6
                                                                                                                                                                                                                                          SHA-256:97EEC38DB4AB9A549952BC224C9F89C022DB5AF3554A49C7141AF3EE7B77BEBA
                                                                                                                                                                                                                                          SHA-512:5C604E4E35A2F9388452786B2C95EB82050EF835E3273475043E4D74FED4568A1B55E490C6DDA4FC416FEF06001BC3A3CA3EB357B477BAE3172F143170502EEC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1621,1900,1265],{1125:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(39),o=n(42),s=n(406),c=n(142),d=(0,r.a)(),l=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._onRenderContent=function(e){return"string"==typeof e.content?i.createElement("p",{className:t._classNames.subText},e.content):i.createElement("div",{className:t._classNames.subText},e.content)},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.className,n=e.calloutProps,r=e.directionalHint,c=e.directionalHintForRTL,l=e.styles,u=e.id,f=e.maxWidth,p=e.onRenderContent,m=void 0===p?this._onRenderContent:p,_=e.targetElement,h=e.theme;return this._classNames=d(l,{theme:h,className:t||n&&n.className,beakWidth:n&&n.isBeakVisible?n.beakWidth:0,gapSpace:n&&n.gapSpace,maxWidth:f}),i.createElement(s.a,(0,a.__assign)({target:_,directionalHint:r,directionalHintForRTL:c},n,(0,o.h)(this.props,o.f,["id"]
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6100)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12333
                                                                                                                                                                                                                                          Entropy (8bit):5.249878147056776
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:KD5AAPzReWI9gHLTC8xWMZJWtadsLahTMwOfQBny:aWssadsL4MZoty
                                                                                                                                                                                                                                          MD5:281140F6A716A3F7606D207D64AC7BF1
                                                                                                                                                                                                                                          SHA1:7DF9B5B659039C20A1D95EBC97F293F79F84B7F1
                                                                                                                                                                                                                                          SHA-256:B1DCBBE1B9D6E6193C29C7508BCB1B6829281F777767081ABE204E03265CB3DD
                                                                                                                                                                                                                                          SHA-512:BE98EAB7C917792E395B603ECBFDCD85EC4C9729AA0A0A106863D57EAEED716AADE89F6D491BFF2073CFB5AC631FD491A6B353178991A3D16F10BEEE7CFFA1DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{604:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>r,c:()=>c,d:()=>o,e:()=>s,f:()=>i,g:()=>a,h:()=>l});var a="Unknown",i="RequestAborted",r="Canceled",o="NoConnection",s="Offline",c="MissingWebForDigestAuth",d="XSPOErrorMessage",l="UrlTooLong"}.,684:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(72),i=n(91),r=n(234),o=n(77),s=n(49),c=n(32),d=n(2),l=n(604),u=n(373),f=d.a.isActivated("94486333-390c-4bb2-9cbf-371c7042f19a"),p=c.d.isFeatureEnabled({ODB:60886}),m=d.a.isActivated("A822F129-AEE4-4E61-A630-5B52B95F9DC3"),_=function(){function e(e){var t;void 0===e&&(e={}),this._scope=new r.a,this._events=this._scope.attach(new i.a(this));var n=e.webAbsoluteUrl||e.webUrl;this._webServerRelativeUrl=e.webServerRelativeUrl||n&&new o.b(n).getPath(),"/"===this._webServerRelativeUrl&&(this._webServerRelativeUrl=""),d.a.isActivated("5F6AAA43-30D4-4E2C-B9CF-76C77A7F48DE","10/04/2022","Always use token provider to fetch tokens")?n?(this._webAbsolute
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11510)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):22412
                                                                                                                                                                                                                                          Entropy (8bit):5.12929597151698
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:1cdmpk3pvCzfQv4AuIu9QWN8cvLXcEezieAl2yVEsTmnRSH4HlyGAsSuoMupfdZs:1moOvCzfQv4AfwQWN8cvLXcEezieAl25
                                                                                                                                                                                                                                          MD5:F8447235536BDDA4DE3339EA73D05335
                                                                                                                                                                                                                                          SHA1:C440E80BE16F04EF48A9B09A3923A5974482B45D
                                                                                                                                                                                                                                          SHA-256:C37315ACC0AFE9F2C0BD78054F9787B3071926DA40C681EBF2E8FE6147AED861
                                                                                                                                                                                                                                          SHA-512:C3DD75BFA48749332052681D02C2DDB743689E3C2FE4AFBE901EC850DF7F83F6068055120E84C349CB4F7E088184B2CD01BB1A82F4A100226A7EC1F2FDEE989D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/52.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{2433:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(46),i=n(3145);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(91),s=n(111);const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.a(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;d=l.data?l.data:u.fore
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1538)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1986
                                                                                                                                                                                                                                          Entropy (8bit):5.0968574468023995
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1Bw5E0+EVOYAZO1FtzXCbD0inv2IjrhDPKXM:fw5EhEVxAcDCbD0in+O9LR
                                                                                                                                                                                                                                          MD5:94CBCC48C767BB10DA2DA345ACC1CC57
                                                                                                                                                                                                                                          SHA1:C96386FEB23315EC71EBDFBAB7D5BACCC0A2ACB0
                                                                                                                                                                                                                                          SHA-256:D0F0938B9381937B6AC6BAF826EF6D97ED55EB979A26AD3C7C03A10684CCA462
                                                                                                                                                                                                                                          SHA-512:C48386DCE283714619A1C1BC8C9502099789BEA0D7C1E3038CEB4F6ACDCDBBE2466346BABC58AEB3490C91DDC54DC9CC94EC80C1D6AC2AC43F2FB29543BE8481
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[379],{3745:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(3),r=n(37),o=new i.a({name:"LegacyKnockoutEngagementHandlers.key",loader:new r.b(function(){return n.e(1885).then(n.bind(n,4607)).then(function(e){return e.resourceKey})})}),s=n(108),c=n(436),d=(0,n(628).a)(function(e){e.exposeFactory(s.m,new r.a(o)),e.block(c.a)},{owner:"WithKnockoutEngagement"})(a.Fragment)}.,2035:(e,t,n)=>{n.r(t),n.d(t,{KnockoutOneUpContent:()=>b});var a=n(1),i=n(624),r=n(3),o=n(37),s=new r.a({name:"OneUpTransclusionContent.key",loader:new o.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(10),n.e(510),n.e(1645)]).then(n.bind(n,5758)).then(function(e){return e.resourceKey.local})})}),c=n(337),d=n(0),l=n(46),u=n(1109),f=n(52),p=n(928),m=function(e){function t(t){var n=e.call(this,t)||this;return n._keyboardManager=t.keyboardManager,n.isActive=n.observables.create(n._keyboardManager.getIsActive()),n.isDescendantActive=n.observable
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):18047
                                                                                                                                                                                                                                          Entropy (8bit):4.933707654124589
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:r0GhH6oaOwSaPQsPq3QfQ3/U/8vFwoHbr2wKodV15vzJ9YaikHcL2DQk5:rX5wSkQWCU/8HVOaikMxk
                                                                                                                                                                                                                                          MD5:FD2CF5F6CCD92D5E6AAEAE9F60DDE3AC
                                                                                                                                                                                                                                          SHA1:6AEBDCB4856DD2EA7CBDE9FBC266177BE49F7C23
                                                                                                                                                                                                                                          SHA-256:E63E5F1CEF81B136EF1CC1C4A6C6F29F93DAFE1B9638D7D1FE5B5C87C559CC25
                                                                                                                                                                                                                                          SHA-512:F625587572E45BB8710C56FA3688E81EB51DC1E0AF9CDD13E087DEB10D6B322A07E0A6FE3BC62DB1511AE7EE4C9699DFE3BD8CC52E4D1836317AFC0AF1B64DA5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppLauncherHomeAriaLabelM365Copilot": "Microsoft 365 Copilot, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "Microsoft365Copilot": "Microsoft 365 Copilot",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading":
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5445348
                                                                                                                                                                                                                                          Entropy (8bit):6.521296385092466
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:4+pnsoJpisuDwn5QwOCFCDPjKN4vacaFu:jduDwnvOCFCDrKN4vacaFu
                                                                                                                                                                                                                                          MD5:483622E2A396A65C6E466C4393B00756
                                                                                                                                                                                                                                          SHA1:3D6B22770C1789EC051EF204B069AE282F58A4BC
                                                                                                                                                                                                                                          SHA-256:D35110EE2ABBF439A2950E071884C0AB1AD977CFBAE92B867453C92603296EAC
                                                                                                                                                                                                                                          SHA-512:0294E7C4ED387A9A5CAE450CC6F32B4E1157AB373C5C7968273B6B4D58D783526CA1046990BC73B2F263B95A306D06FA48EDC1F6C1F2EC05F55A587322F9D662
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:.asm.........`...`....`....`.....`.....`......`.......`...`......`.......`........`...}`........`.........`...~`...........`.........`..........`..~...`..}.`..`....}`...~..`............`...........`..~..`...~...`..........`....~.`.}.}`.....}..`.............`..~..~`...|`....}..`.|.|`..}..`.|...`.~...`..~~~~.`..~.`..}}.`.....}`..~~.....`..~..`...}..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`......}..`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`....}......`.......|`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10319)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11085
                                                                                                                                                                                                                                          Entropy (8bit):5.458950058551746
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:XaUQ9CdqY2RnXCegMYy285my4XWgPsFQIPviX9vuW:XaF9CdqY2pXCegV85z4mgPsFl6XBuW
                                                                                                                                                                                                                                          MD5:80FBB972F7639D36A7BC21B21A2876B9
                                                                                                                                                                                                                                          SHA1:EEDF520AEB953EAB52DE2919F73476269B37CAA4
                                                                                                                                                                                                                                          SHA-256:514323E2C79B0C101BE48F89643A62E85B568135ABF9E98C490D84F8EADEED5F
                                                                                                                                                                                                                                          SHA-512:2C26A5BA9BF16BCD7A78333C74DBAAD572F28D639122C0C4A688534B16DB5E57A3EEB48932614DDF84AE023C330113B394E45C03DB7C2D21120F49DF301D2ED5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{4397:(e,t,n)=>{n.d(t,{a:()=>a});const a=function(){var e,t,n,a,i,r,o,s,c,d="SharePoint.OpenDocuments.5",l="SharePoint.OpenDocuments.4",u="SharePoint.OpenDocuments.3",f="SharePoint.OpenDocuments.2",p="application/x-sharepoint",m="application/x-sharepoint-webkit",_="application/officelive",h="npSharePointPlugin",b="RoamingOfficeActiveX.RoamingOffice",g="",v={ReadWrite:0,ReadOnly:1,WriteOnly:2,ForceCheckout:3,WriteLocalCopy:4},y={None:0,CheckoutRequired:1,O14Only:2,HostIsEditOnly:4,O12UpOnly:8,SkipProtocolHandler:16,NoProtocolHandlerFallback:32},S={None:0,Failed:1,Unattempted:2,LauncherNeeded:3,ControlNeeded:4},D={Unknown:0,NpapiPlugin:1,O10ActiveX:2,O11ActiveX:3,O12ActiveX:4,O14ActiveX:5,ProtocolHandler:6,RoamingActiveX:7,RoamingFFExtension:8,RoamingProtocolHandler:9,O15ActiveX:10},I={Unknown:0,Excel:1,OneNote:2,PowerPoint:3,Visio:4,Word:5,Project:6,Publisher:7,Infopath:8,Access:9};function x(){return win
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3212)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6393
                                                                                                                                                                                                                                          Entropy (8bit):5.228244264634421
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ts4i4Vn7fMKIdbMUUnbN99UZRIxWXAkmZOICUKWwQVLaYLapDyLfzKRlmdTC:tdi4Vn7fMKIdbN2dxxWXQZi+dxzWDx
                                                                                                                                                                                                                                          MD5:FEDDC510868C3FA651E95D4C6C5AE01C
                                                                                                                                                                                                                                          SHA1:FBBD9FEDBEE8E44D248791158BDEF430D227148E
                                                                                                                                                                                                                                          SHA-256:07129732CABCC961741D917582F6CF474148FE89B56F3D99A2B8AE1F6B242B8E
                                                                                                                                                                                                                                          SHA-512:13414369B6A92566465FB4DDAA714CAE4AEB25702751AAABE60975A0BA9E5577890B471B3580A8E486DFDA7110FDF740B06DB1333706E29EA65A21B387262E42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[510],{3746:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n(542),i=n(19),r=n(470),o=new(n(45).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n),s=o&&o.itemKeys;return a.a.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s(e,t){return(0,r.b)(e.demandItemFacet(o,t.itemSetKey))}}.,4343:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(68),i=n(19),r=n(470),o=n(3746);function s(e,t){var n=t.maxLevels,s=[],c=function(t,r){for(var d=0,l=t;d<l.length;d++){var u=l[d];if(("number"!=typeof n||r<n)&&e.demandItemFacet(a.f,u,{suppressGetItems:!0})){var f=e.isItemFacetResolved(i.a,u),p=e.demandItemFacet(a.a,u,{suppressGetItems:!0}),m="number"==typeof p?p:1,_=e.demandItemFacet(o.a,u,{suppressGetItems:!f});if(_)c(_,r+1);else for(var h=0;h<m;h++)s.push(u)}else s.push(u)}};return c(t.itemKeys,0),(0,r.b)(s)}}.,4606:(e,t,n)=>{n.d(t,{a:()=>T,b:()=>P});var a=n(289),i=n(3),r=n(17),o=n(47),s=n
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (22701)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):37115
                                                                                                                                                                                                                                          Entropy (8bit):5.309630387261934
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:KZS5H0tTOnIa0NiKCHg9ZjvD2es2PBQ1ImkKYuAXK826mW2:UZ7a08ajD2es2QpHAXK8o
                                                                                                                                                                                                                                          MD5:B589A0413FD87B263DB0813FDCE78F3F
                                                                                                                                                                                                                                          SHA1:05E95B29484AB376FBFE1BDDB22F2F8C35196392
                                                                                                                                                                                                                                          SHA-256:F95FE4A4EBF7AB5898C36FA825ED070AA62DB679493A897E623E6D81ABA28374
                                                                                                                                                                                                                                          SHA-512:F3C9098FD73B7D636632717BD105CCDE4AB7E09D089E13DBA379DA89B2E7883C4C4ABC848F063C01A46A278F3824C69005625661393BA4532F25061BE708ABCB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/202.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[202],{2202:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(46);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2578:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(0),i=(n(2454),n(46)),r=n(285),o=n(444),s=n(107),c=n(651),d=n(132),l=n(428),u=n(1072),f=n(137),p=n(436),m=n(1100),_=n(936),h=n(186),b=n(1871);const g=function(e){function t(t){var n=e.cal
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):31474
                                                                                                                                                                                                                                          Entropy (8bit):5.170155406756971
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:uRTIi4q+7xoyeO8WQIGj+mKPqPtRfkN7LDPr6xfhHtad+zv60CgYixfZynfVf0JQ:u1+7HQdDCUe6RVY/6t5FjOnWE6Mkk
                                                                                                                                                                                                                                          MD5:5239D09845CE5B7EC0BA5FC02054C10C
                                                                                                                                                                                                                                          SHA1:1DB3F80D01FB48F490CEC04989334C89F7D5C9EB
                                                                                                                                                                                                                                          SHA-256:1057437EB73B65354231F091720F6B7AB9BF02BC4EED6355E6BDFE20B9A6B481
                                                                                                                                                                                                                                          SHA-512:95FDB351777A0E4A1521E9E95C82D3EC27C8AEFC6F960C8B1BE09723C671927870225A3FFBAD5540E8DE2E0130635501235DA6719BC57FE56F238505929104AB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/shellux/api/ShellBootInfo/consumer/OneShell/en-us?bucketId=0
                                                                                                                                                                                                                                          Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20250113.6.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-7f2638\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-7f2638.c85eabe9203867301fe1.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-7f2638.c85eabe9203867301fe1.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-fdf53d\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-d3fbec14282f28e41f08_node_modules_mecontrol_flue-fdf53d.d2e58258ac45ef3c782a.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4503)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15376
                                                                                                                                                                                                                                          Entropy (8bit):5.293972741599821
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:oOE8+RTTOvrtKtEwfZUxdkvPe8LEhjrC3qCnOQb0uNSbKIl8DuL98zjGpSwdc8ya:MdOZKtEKZcdkTCGL/nSVL98XGozk7T
                                                                                                                                                                                                                                          MD5:D9F693E3B06B3BC17598C55EB413FE11
                                                                                                                                                                                                                                          SHA1:72B3E8034FD1C5CCFEA11A25894B9A7D83C8431D
                                                                                                                                                                                                                                          SHA-256:119FBE40617A18A03D7B384359BB8F8072CC6C6EBC2D39CFA034D3BA63874B6C
                                                                                                                                                                                                                                          SHA-512:F2086C1A0AC875A976DDDA97E34A3DA6BF796641D92EF240B887EBB91F813F1E0170A2B67497B366357F30074283748E9E6ADEBA246BD7B1ED16ABFD4A8166A8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[148,1858],{1191:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(0),i=n(1),r=n(522),o=n(313),s=n(889),c=n(885),d=n(7),l=n(93),u=i.createContext(void 0),f=function(e){var t=e.store,n=e.configuration,m=e.initializer,_=e.children;if("store"in e&&!e.store)throw new Error("The 'store' prop was passed to ItemCacheProvider, but did not have a value.");if(t&&n)throw new Error("Cannot initialize an ItemCacheProvider with both 'store' and 'configuration' props.");var h=i.useContext(u);if(h&&n)throw new Error("Cannot initialize an ItemCacheProvider with 'configuration' when a store is already available via context.");var b,g=i.useRef(),v=i.useRef(),y=t||h||(b=g.current||(g.current=(0,r.a)({configuration:n}))),S=i.useRef(),D=S.current;if(S.current=!0,y===h||D||m&&y.dispatch(m()),i.useEffect(function(){return y!==h||D||m&&y.dispatch(m()),function(){b&&b.dispose()}},[]),y!==h){var I=v.current||(v.current=function(e){var t=e.dispatch(c.a
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):673
                                                                                                                                                                                                                                          Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35165)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):327562
                                                                                                                                                                                                                                          Entropy (8bit):5.324795832725664
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:k3Ja0JweJDtBUqXQ4s/v0JZpFUmkA4q/1i/C3qXLlZ+pVPD7T5xB2McA:+a0HhmqXQzWFUJ2/g/vXhZMDxUMcA
                                                                                                                                                                                                                                          MD5:79FB33F6B8F604D521DE357B00DD5799
                                                                                                                                                                                                                                          SHA1:F9876CB30519EC9D4E9CC88A9724B55D55395865
                                                                                                                                                                                                                                          SHA-256:367B9CBAD721C3922C2CBF151E5FCE4A2192FA19A5289185ADFF6765239B46E5
                                                                                                                                                                                                                                          SHA-512:DC465B5171187ADFD9F4D6C7A7F207CFC616A9C13720723A088F5D8E0B0B1E5B77B9DE4AACE68F642EC0EB4FD790351830CB7240FF7986D72A558E06DB30A8B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/86.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{1134:(e,t,n)=>{n.d(t,{a:()=>A});var a=n(0),i=n(21),r=n(1739),o=n(158),s=n(49),c=n(77),d=n(858),l=n(197),u=n(233),f=n(340),p=n(268),m=n(1740),_=n(32),h=n(2),b=n(132),g="Authorization",v=n(865),y=n(1018),S=n(1163),D=n(866),I=n(867),x=n(477),C=h.a.isActivated("32629518-3CBD-4B34-8DAC-52AC471DCC11"),O=window&&window.performance,w={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resy
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (35165)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):327562
                                                                                                                                                                                                                                          Entropy (8bit):5.324795832725664
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:k3Ja0JweJDtBUqXQ4s/v0JZpFUmkA4q/1i/C3qXLlZ+pVPD7T5xB2McA:+a0HhmqXQzWFUJ2/g/vXhZMDxUMcA
                                                                                                                                                                                                                                          MD5:79FB33F6B8F604D521DE357B00DD5799
                                                                                                                                                                                                                                          SHA1:F9876CB30519EC9D4E9CC88A9724B55D55395865
                                                                                                                                                                                                                                          SHA-256:367B9CBAD721C3922C2CBF151E5FCE4A2192FA19A5289185ADFF6765239B46E5
                                                                                                                                                                                                                                          SHA-512:DC465B5171187ADFD9F4D6C7A7F207CFC616A9C13720723A088F5D8E0B0B1E5B77B9DE4AACE68F642EC0EB4FD790351830CB7240FF7986D72A558E06DB30A8B0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[86],{1134:(e,t,n)=>{n.d(t,{a:()=>A});var a=n(0),i=n(21),r=n(1739),o=n(158),s=n(49),c=n(77),d=n(858),l=n(197),u=n(233),f=n(340),p=n(268),m=n(1740),_=n(32),h=n(2),b=n(132),g="Authorization",v=n(865),y=n(1018),S=n(1163),D=n(866),I=n(867),x=n(477),C=h.a.isActivated("32629518-3CBD-4B34-8DAC-52AC471DCC11"),O=window&&window.performance,w={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTooLong:!0,pathTooDeep:!0,pathIsTooDeep:!0,propertyNotUpdateable:!0,resyncApplyDifferences:!0,resy
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4486)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10928
                                                                                                                                                                                                                                          Entropy (8bit):5.298439467633612
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:9gDAWoynx+z/w6vDbLNukREa8P+pnzVUMYO0iC12p2Kjfo20JsxDmg3:9g8WoynMk6vDbLNuk6a8P+pnzVU5DV2D
                                                                                                                                                                                                                                          MD5:D91E0F26078F840A6AA92C163D1778B5
                                                                                                                                                                                                                                          SHA1:8FCB079FE7815A4E0099046312FF909BCD82F607
                                                                                                                                                                                                                                          SHA-256:E80F41BF1241C67AB6E5BBB0AC84FCC65E8B76B713BEF98300ABE7079F3FA669
                                                                                                                                                                                                                                          SHA-512:2F558C1BA6563580388D8CB124927A360AB877DC867DE8C790C3939011E8995BBCA31677693A1258CFBA8660D0415359ED0AA8C3B22F2BD76B53AEDFD84BC94D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/98.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[98],{2349:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(137),r=n(146),o=n(91),s=new r.a,c=new o.a(window),d=0,l=[],u={};function f(){for(var e in u)m(u[e])}function p(){for(;l.length;){var e=l.pop();e.isDisposed||(u[e.id]=e,m(e))}}function m(e){if(void 0!==e.element.getBoundingClientRect){var t=e.element.getBoundingClientRect(),n=t.top<window.innerHeight&&t.bottom>=0;(e.allowHiddenSizeUpdates||n)&&e.size&&e.size(e.includePosition?{bottom:t.bottom,left:t.left,right:t.right,top:t.top,height:t.height,width:t.width}:{height:t.height,width:t.width}),e.isOnScreen&&e.isOnScreen(n)}}c.onAll(window,{resize:s.debounce(f,50),scroll:s.throttle(f,50,{leading:!1})}),c.on(document,"transitionend",s.debounce(f,300),!0);const _=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i={id:d++,element:n.element,isDisposed:!1,size:a.size,isOnScreen:a.isOnScreen,allowHiddenSizeUpdates:a.allowHiddenSizeUpdates,includ
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (33618)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):49372
                                                                                                                                                                                                                                          Entropy (8bit):5.408432018028543
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:30o/TXfVBnFguH8Z81gi7QfJ4D3R+Sr1e1nt7IPHmOBIpZsEcUO:HLgucZs72ibrc1tSIlBO
                                                                                                                                                                                                                                          MD5:616B7A1D2DBC6575763F01B08799A14E
                                                                                                                                                                                                                                          SHA1:8B64767E6E63B74B4ECFFCE02E24105212BD5EC0
                                                                                                                                                                                                                                          SHA-256:514F996785A26958A8391FEEDDDE872D907E34FD1415D39C5975C038ACF8AF2C
                                                                                                                                                                                                                                          SHA-512:8BE878670575401D63FFF53AF509FB57695DE4BC2F5165643C7973F501A5C22DC308E98B9D7D82E7E95A4B63EB60245CB9EA6C160341E0BA67F924C1FDC9B80E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/93.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{1111:(e,t,n)=>{var a,i;n.d(t,{a:()=>a}),function(e){e[e.none=0]="none",e[e.standard=1]="standard",e[e.compact=2]="compact",e[e.minimal=3]="minimal",e[e.extended=4]="extended"}(a||(a={})),function(e){e[e.left=0]="left",e[e.middle=1]="middle",e[e.right=2]="right"}(i||(i={}))}.,1113:(e,t,n)=>{n.d(t,{a:()=>a});var a={Open:0,Implicit:1,Explicit:2,OwnerModerated:3,Inferred:4}}.,615:(e,t,n)=>{n.d(t,{a:()=>a});var a={None:0,PrivateChannel:1,SharedChannel:2,StandardChannel:3}}.,1875:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(14);function i(e,t,n){if(e&&e.ClientData)try{var i=JSON.parse(e.ClientData),r={isGuestMode:i.IsGuestMode,isDarkMode:i.IsDarkMode,puid:i.PUID,systemUserKey:null==n?void 0:n.systemUserKey};t.end({resultType:a.b.Success,extraData:r})}catch(e){t.end({resultType:a.b.Failure,error:e,extraData:{systemUserKey:null==n?void 0:n.systemUserKey}})}else t.end({resultType:a.b.ExpectedFailure,error:"NoNavBar
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1250)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1255
                                                                                                                                                                                                                                          Entropy (8bit):5.276952413027141
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:FBYKemNoG2nSq3wkC9x1SzNDnmR6RFKMuR6MQHUJKEbNBqSG2MFGNyNpoIat:15GG2nSq3LC9x1SzN06RU6MBKWX1GZ9A
                                                                                                                                                                                                                                          MD5:0530DEB9F17F6E11D8D300040320DFFE
                                                                                                                                                                                                                                          SHA1:5E7520ADCECC32544B45E431C753424CBA00D8EB
                                                                                                                                                                                                                                          SHA-256:BA3B7EEACE152E60C5C61BD0292306B186BA48EC4B9CFBBF8B9E42E93B1305CD
                                                                                                                                                                                                                                          SHA-512:87B8F84AF0C237807BC7A0079A6C8ED989194BDAED06155A908CBBD7A43CB7C5B0064D2FA072DD3C6235B819C6D0130CC68E43F67319CCC56B7862E78E205E92
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1308.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1308],{5952:(e,t,n)=>{n.r(t),n.d(t,{LaunchMoveCopyPickerHandler:()=>l,default:()=>u});var a=n(0),i=n(52),r=n(2),o=n(431),s=n(2672),c=n(338),d=r.a.isActivated("27f9c6a6-8575-4c8f-a864-61fb7dbcd5f4","09/05/2023","check for permission for copy to command in one up"),l=function(e){function t(t){var n=e.call(this,t)||this;if(n._isMove=!!t.isMove,n._itemSelectionHelper=new(n.resources.consume(c.a))({allowMultiSelect:!1,canFallback:!0}),d)n.state=n.createObservable({isAvailable:!0});else{var a=n._itemSelectionHelper.currentItem(),i=o.a.hasItemPermission(a,o.a.openItems);n.state=n.createObservable({isAvailable:i})}return n}return(0,a.__extends)(t,e),t.prototype.getParams=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){var e;return(0,a.__generator)(this,function(t){switch(t.label){case 0:return e={isMove:this._isMove},[4,this._itemSelectionHelper.resolveSelection()];case 1:return[2,(e.currentItem=t.sent
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13773)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14710
                                                                                                                                                                                                                                          Entropy (8bit):5.242268178280658
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:5wiUM0+j73HU4utYQIUzcNfa6wjB7pC5wNfdPuXsfdzSQ/pmL0:KiUy33HU4u3wNP2CyLuJ0
                                                                                                                                                                                                                                          MD5:F699E9C6645B924C178E84022DFC5303
                                                                                                                                                                                                                                          SHA1:77EAA1F4B49D353C2F9ECCD8F36134DDB4D6BB39
                                                                                                                                                                                                                                          SHA-256:8BB6074216226496B64FA17721F5EBF6BDB3C8D5DC6CAB694B26E6D03D873732
                                                                                                                                                                                                                                          SHA-512:F1144B5BAF19FBE4705EA867BCEC09D00D5398940C7094520D5B9516906D2D8DF054353456BCF881001F5D0FF0914AFD09F9527EA5C500BC8E716486EDC224E5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[176],{3843:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(3),i=n(219),r={urlDataSource:n(1102).c,platformDetection:i.a},o=new a.a({name:"".concat("ShowUpsells.key",".shouldHideUpsellsKey"),factory:{dependencies:r,create:function(e){var t=e.urlDataSource;return e.platformDetection.isMobile&&t.isManageStorageView()?{instance:!1}:{instance:!0}}}})}.,3842:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(3),i=n(37),r=n(74),o=(0,r.isFeatureEnabled)(r.UnifiedSuiteNavComponent)?new a.a({name:"SuiteNav.key",loader:new i.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(29),n.e(30),n.e(93),n.e(750)]).then(n.bind(n,4840)).then(function(e){return e.resourceKey.local})})}):new a.a({name:"SuiteNav.key",loader:new i.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(29),n.e(30),n.e(93),n.e(749)]).then(n.bind(n,1268)).then(function(e){return e.resourceKey.local})})})}.,3840:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>me});var a,i=n(0),r=n(46),o=n(2
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1295
                                                                                                                                                                                                                                          Entropy (8bit):4.631559730621798
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:tzkuZeP5r78gLkMJKMMEntNxqx9I6tteP5rh/jiMM5d2kMMFnSwUejkHpZEJQt0Y:qrzLD5D89crh7SvSw9wHfyQuY
                                                                                                                                                                                                                                          MD5:D8BC1E0477C2B78DCE411B8667174792
                                                                                                                                                                                                                                          SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                                                                                                                                                                                                          SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                                                                                                                                                                                                          SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11058)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11063
                                                                                                                                                                                                                                          Entropy (8bit):4.315304737032064
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:L3MAamFxxcNfaAZGrP1sLVvr7F28TYVdGaaq5HAW5YVdgLia60gLitWV2bzNV2sb:LfDcpyPSBvXF2jVdGHigHVCsjVCNVYCb
                                                                                                                                                                                                                                          MD5:AC767B069C2834A4AF40C8278D44D3F9
                                                                                                                                                                                                                                          SHA1:B6942E44E8EF6EF0D49413A26BBD1AE9F4625347
                                                                                                                                                                                                                                          SHA-256:7B56C5D94890C63CE83B833499E620871F8E8FF7456BA02BD5542307D353E3DC
                                                                                                                                                                                                                                          SHA-512:FA4C1AC4A87F81F4C6C338652BBFD1AA405A2A852333532E6EDB06AAF777C9D44303B912D526AA122BC4D69302E2158C2F6BC9B536A2AC79DAD2F9A30719400D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/134.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[134],{8338:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d,c:()=>l,d:()=>u,e:()=>i,f:()=>r,g:()=>o,h:()=>s,i:()=>f,j:()=>p,k:()=>m,l:()=>_,m:()=>v,n:()=>y,o:()=>h,p:()=>b,q:()=>g,r:()=>S,s:()=>D,t:()=>O,u:()=>I,v:()=>x,w:()=>C,x:()=>w,y:()=>E});var a=n(3011);const i=(0,a.a)("Shield16Filled","16",["M7.65 2.15c.2-.2.5-.2.7 0A5.71 5.71 0 0 0 12.5 4c.28 0 .5.22.5.5v3c0 3.22-1.64 5.4-4.84 6.47a.5.5 0 0 1-.32 0C4.64 12.91 3 10.72 3 7.5v-3c0-.28.22-.5.5-.5 1.53 0 2.9-.61 4.15-1.85Z"]),r=(0,a.a)("Shield16Regular","16",["M7.65 2.15c.2-.2.5-.2.7 0A5.71 5.71 0 0 0 12.5 4c.28 0 .5.22.5.5v3c0 3.22-1.64 5.4-4.84 6.47a.5.5 0 0 1-.32 0C4.64 12.91 3 10.72 3 7.5v-3c0-.28.22-.5.5-.5 1.53 0 2.9-.61 4.15-1.85ZM8 3.19a6.65 6.65 0 0 1-4 1.8V7.5c0 1.43.36 2.57 1.02 3.45.64.85 1.61 1.54 2.98 2.02a6.13 6.13 0 0 0 2.98-2.02A5.57 5.57 0 0 0 12 7.5V4.98a6.64 6.64 0 0 1-4-1.8Z"]),o=(0,a.a)("Shield20Filled","20",["M9.72 2.08a.5.5 0 0 1 .56 0c1.94 1.3 4.0
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1621)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):5924
                                                                                                                                                                                                                                          Entropy (8bit):5.3773747946037185
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:3R1JWYBhIy86h9bcPTZlNvB0nkopQG6viUHWk7DlPSdT5E5jsvbdcuEpuEnMBuEl:B1iOUV1hopQG66UzFPSdT5E54q7mCu1
                                                                                                                                                                                                                                          MD5:EDA8EC404846E4AB6470C3F5929EA1DF
                                                                                                                                                                                                                                          SHA1:B304702AA12D844552FDC181CCA15C207BEE3ACA
                                                                                                                                                                                                                                          SHA-256:90BF2A485DB74D449E37D371B89DDE1149B0021A57B0C0CB84F356A80B662F93
                                                                                                                                                                                                                                          SHA-512:681BAF83BA19FD9D6A6A2CB68989806DA0F58D290F3FAF13696BA011CC9BC942BE272F506AD85CB9BFAC97CD8119FA6D57A159855A8E50AC4DD26A9E63163E70
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/50.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50],{7752:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(22),i=n(62),r=n(13),o=n(3768),s=n(31),c=n(8),d=n(5549),l=n(218),u=n(423),f=n(54),p=n(284),m=n(424),_=n(583),h=n(2).a.isActivated("D4BAEA98-4A4F-4E07-B2A9-E0E4F6036EFA");function b(e,t){var n,a,i,r,o=t.itemKey,b=(0,f.a)(e),g=e.demandItemFacet(c.G,o),v=e.demandItemFacet(p.a,b),y=e.demandItemFacet(_.a,b);if(!h&&(v||y))if((0,l.i)(e,o)){if(g){var S=e.demandItemFacet(m.e,o);if(S)return{displayPathSegments:[S],openUrl:"",action:void 0};if(D=e.demandItemFacet(c.m,null==g?void 0:g.itemKey))return{displayPathSegments:[D],openUrl:"",action:void 0}}}else if(x=null===(a=null===(n=null==(I=e.demandItemFacet(u.a,o))?void 0:I.owner)||void 0===n?void 0:n.user)||void 0===a?void 0:a.displayName)return{displayPathSegments:[s.format(d.b,x)],openUrl:"",action:void 0};var D,I,x,C=e.demandItemFacet(c.F,o),O=e.demandItemFacet(c.E,null==g?void 0:g.itemKey);if(C){var w=s.format(d.c,C);if(g){
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5303)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):133003
                                                                                                                                                                                                                                          Entropy (8bit):5.371576532182668
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:26akaB2suBNoCx1rsCYhcjshiy1rb8rN5WCf/s2RttuKOG6yW0ynihoMjKGozdQJ:dDib8rN5WC8Ktu2PoMRJ
                                                                                                                                                                                                                                          MD5:3A529EF8FCCCFC200BD447E96AD48CCE
                                                                                                                                                                                                                                          SHA1:FE55F6C6E47138697A1D6A4D74570EB9CFBE0A91
                                                                                                                                                                                                                                          SHA-256:CE29D1BA9A511BE3CF865118811618BAC4A81316B01F62D00AF4241C6ED87C60
                                                                                                                                                                                                                                          SHA-512:C49ABEF1A6CDD02E043E5E7C70AE4E8FD261129E4C3AD85E06B0E08A16057CDD466ADDB96ED05D0F1A408760BC00342DFF22309FF54BB0789C4E00ED2B055C9A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/87.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{275:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>s,c:()=>o,d:()=>l,e:()=>c,f:()=>d});var a=n(237),i=n(792),r=[a.a.mySiteDocumentLibrary,a.a.documentLibrary,a.a.pictureLibrary,a.a.xmlFormLibrary,a.a.webPageLibrary,a.a.publishingPageLibrary,a.a.publishingAsset];function o(e){var t=Number(e);return-1!==r.indexOf(t)}function s(e){return Number(e)===i.a.DocumentLibrary}function c(e){return e===a.a.genericList||e===a.a.announcements||e===a.a.issueTracking||e===a.a.contacts||e===a.a.customGrid}function d(e){return Number(e)===a.a.promotedLinks}function l(e){return Number(e)===a.a.events}a.a.documentLibrary,a.a.contentCenterPrimeLibrary;const u=a.a}.,1738:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(0);function i(e){var t=e.clientName,n=e.scenarioInfo;return(0,a.__assign)((0,a.__assign)({},t?{Application:t}:{}),n?{Scenario:n.scenario,ScenarioType:n.scenarioType}:{})}}.,599:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>a});var a={CUSTOM_SETTINGS_1:"Wo
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10113)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10479
                                                                                                                                                                                                                                          Entropy (8bit):5.344164101662138
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:S+YuKxoYOLiQ0KqsB7UJ44mCKlCsJLjI3vxXqJT+kQ:nY5oYsTbQGI3vxX6hQ
                                                                                                                                                                                                                                          MD5:B009478EB917A6B59C479F4CCD3BED1A
                                                                                                                                                                                                                                          SHA1:D2A7EFDB6B3C204E313B1898E396E7E7C4372B3E
                                                                                                                                                                                                                                          SHA-256:1A609AE89ED593288F8EDAA53070F5BB6785F5A6D6BD67C20A6C8FA12E8C420B
                                                                                                                                                                                                                                          SHA-512:86F7AB20960A42F0FE7AE4E89894B31FD746F2EA35D021997C7DA150C2EEC43D31E562AC256D081A4E506760F2E686F75F5E1E6EA6BEF0BB6F54811FE8056ABA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/88.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{7751:(e,t,n)=>{n.d(t,{a:()=>W});var a=n(22),i=n(92),r=n(62),o=n(1771),s=n(0),c=n(250),d=n(934),l=n(935);function u(e,t){var n=t.handlers,a=t.itemKey,i=e.demandItemFacet(c.a,a);if(n&&i){for(var r=[],o=0,u=n;o<u.length;o++){var f=u[o];if(f.key===l.l.key)r.push("photo");else if(f.key===l.m.key)r.push("video");else if(f.key===l.d.key)r.push("folder");else if(f.key===l.c.key)r.push("file");else if(f.key===l.k.key)r.push("onenote");else if(f.key===l.i.key)r.push("!photo");else if(f.key===l.j.key)r.push("!video");else if(f.key===l.g.key)r.push("!folder");else if(f.key===l.h.key)r.push("!onenote");else{var p=(0,d.a)(f);p&&r.push(p)}}return{itemKey:c.a.serialize((0,s.__assign)((0,s.__assign)({},i),{filters:r}))}}return{}}var f,p=n(1889),m=n(3771),_=n(127),h=n(68),b=n(1735),g=n(393),v=n(397),y=n(40),S=n(7750),D=864e5;function I(e,t){return e.toDateString()===t.toDateString()}!function(e){e.today="today",e.yesterda
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7775)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13674
                                                                                                                                                                                                                                          Entropy (8bit):5.535361616713391
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:V8QLLt4iUx8OeRGJn8WKCXsgFbZKKquPi+:tTa8BCXhdZKKxPB
                                                                                                                                                                                                                                          MD5:A418EA97FA7D0E7ED2F3FBB92F11DCB3
                                                                                                                                                                                                                                          SHA1:1E65344DB5147F55544323E2E2E775DEFE9FFA16
                                                                                                                                                                                                                                          SHA-256:83EAE65E47732111F4816644B637DE1C759A6212FBA8504394B6DE45A382C14D
                                                                                                                                                                                                                                          SHA-512:D95FE6D1EB5101CF9E1CE7995282FDC8950BF7CFEEFA486F25B5BC6C761E0F5111D1DDFDE1081AC5DB1775C662F1CBB00EF60A86C70C5D858F4397EF1F60BB22
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/195.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[195],{3404:(e,t,n)=>{var a,i;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={})),function(e){e.ExitEditMode="ExitEditMode"}(i||(i={}))}.,2347:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>p,c:()=>_,d:()=>m,e:()=>g,f:()=>b,g:()=>c,h:()=>s,i:()=>o,j:()=>d,k:()=>l,l:()=>u,m:()=>x,n:()=>D,o:()=>S,p:()=>v,q:()=>I,r:()=>y,s:()=>f,t:()=>h,u:()=>i,v:()=>a,w:()=>r});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b=255,g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY",v={r:0,g:81,b:186,a:1},y=1.12,S=-1,D=0,I="freeTextInitialAttributes",x=5242880,C="AbortError"}.,2902:(e,t,n)=>{n.d(t,{a:()=>a});var a={Schema:4}}.,7648:(e,t,n)=>{var a;function i(){return"boolean"!=typeof a&&(a="srcdoc"in document.createElement("iframe")),a}n.d(t,{a:()=>i})}.,7651:(e,t,n)=>{function a(e){return!!(null==e?void 0:e.match(/https?:\/\/[^\/]+\/transfor
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:C source, ASCII text, with very long lines (11699)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11749
                                                                                                                                                                                                                                          Entropy (8bit):5.143233446569737
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:UmsXMfKZjfuSYxMmmuomBVcjSgSu7a59NOQ+8gNmLZ8Q:VfKZrYxMmmll+593FgNmLZx
                                                                                                                                                                                                                                          MD5:8177143473322CEE6406BE6683B4330D
                                                                                                                                                                                                                                          SHA1:C0CEF14DB15941F186FA19575D332CE030A8085A
                                                                                                                                                                                                                                          SHA-256:AFCB24624F41633D460F88D7F620E896CF2D3A338AE7444BCB1B81828E066343
                                                                                                                                                                                                                                          SHA-512:3F27E9FB28E3CC521530796C14B37575B547B9AB4A3D643845CAADE02C623714036BE9710D65D7E56ED29F38418BCE78235C2759599BCFBF1D1D48F50B71CD18
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/51.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{255:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>m,c:()=>d,d:()=>a,e:()=>c.a});var a,i,r=n(71),o=n(2),s=n(31),c=n(441);!function(e){e[e.sameSite=0]="sameSite",e[e.crossSite=1]="crossSite",e[e.unknown=2]="unknown"}(a||(a={})),function(e){e[e.sameGeo=0]="sameGeo",e[e.crossGeo=1]="crossGeo",e[e.unknown=2]="unknown"}(i||(i={}));var d=function(){function e(e){var t=e.defaultFullWebUrl,n=e.webAbsoluteUrlLegacy,a=e.defaultListUrl,i=e.multiGeoInfo,r=e.options,s=void 0===r?{}:r,c=s.path,d=void 0===c?void 0:c,l=s.listUrl,f=void 0===l?void 0:l,p=s.webUrl,m=void 0===p?void 0:p,_=s.mayInferListUrl,h=void 0!==_&&_;this._rawPath=d||void 0,this._rawListUrl=f||void 0,this._rawWebUrl=m||void 0,this.defaultFullWebUrl=u(t||void 0);var b=!o.a.isActivated("EBF720CC-3C94-4AD7-9B65-1893741C8188");this.webAbsoluteUrlLegacy=b?u(n||void 0):void 0,this.defaultListUrl=u(a||void 0),this.multiGeoInfo=i,this.mayInferListUrl=h}return Object.definePro
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20941)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):30275
                                                                                                                                                                                                                                          Entropy (8bit):5.2070117902299335
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:6nZLBRCprIr/RoCeedrf55o/zr+t9cHuQCaCVrFcpPgBytLSunU45kKtR4SEbhmt:6n1BM1IzRjeQLcpCCpFGbGwJHS
                                                                                                                                                                                                                                          MD5:377C985E4AF74704B2795AFE87A5A5AC
                                                                                                                                                                                                                                          SHA1:91C7AB179B9A071CB8032D98F77AB9F91B308D6C
                                                                                                                                                                                                                                          SHA-256:94397A1B32FAB0D0B8B8B59812C9552DBAB0F24378FB4B666EB0F34153D07C41
                                                                                                                                                                                                                                          SHA-512:22F7B393BF889C8EB556AF6157DDE6DDACB607A6FC3C05EC4531D3D3B87E959DE166912634301EE3082A27AF64D566FA2440C7EE0AA14FBF669C9B17F0E8BFFE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/0.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{3133:(e,t,n)=>{n.r(t),n.d(t,{docAlreadyExists:()=>s,fileNotFound:()=>i,invalidView:()=>r,listNotFound:()=>o,newExperieceRenderingNotSupported:()=>d,offline:()=>f,onePageNavigationError:()=>u,onePageNavigationViewMismatch:()=>l,parsingError:()=>p,queryThrottled:()=>c,urlTooLongError:()=>a.a});var a=n(668),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,3132:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>c,c:()=>o,d:()=>s,e:()=>r});var a,i=n(3133);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="dot
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (354), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):354
                                                                                                                                                                                                                                          Entropy (8bit):3.9709128639749567
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:bZFW/xVjmpAuwOld+TqGrIEVLfAhGq5MRAutzrIsgqNO06j:LYCv+TqG0cLfAhGnAu1Isj6j
                                                                                                                                                                                                                                          MD5:79B238851CFBAD531E91E46807876565
                                                                                                                                                                                                                                          SHA1:2741D55832C44183981B19EBCC0E88FDFDC5055C
                                                                                                                                                                                                                                          SHA-256:7FC974E88C76AE81EFA9EBB8E8F9A8538C5CE78CDFB6BAE8A7B5748818086CE3
                                                                                                                                                                                                                                          SHA-512:AAD743F03D0041427BE72C6BE571694524FFBDF00F38C18271A1908AEFAC6300EB257157B0236CA20A90DB013F127AB0962E9C8C1E44C1D7C2ED8C1C7C6B7DBA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:b3381edf93c11fe4d8557cfd31d67f56dc37af4a896d18299bb7c8be0e6d007aa748a83094155e268491d6deb7fa34ed2fa43d617334315da23410c5b92cd467c1b2af9fa18ef074c924c2fc0fc8cd31439b39d343a4e95d4c8e9700b5c8ff9e7fbaf3d75121131afc60fed23dd58f609e28eb5afe27be6ed413a1b45ae8aab6293db6dc0453cb4bb664be404cb2532f6c3cef260320df5eda4f3ffa17ad914c0edbdb477104f7934430b18615984ac214
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9222)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):12882
                                                                                                                                                                                                                                          Entropy (8bit):5.324292612488935
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:GlfBvHr4dXNGpT7Wjd0c7p9eqBfJH04pJ8BEe4ChzQPkJZzGJ+laOInXnfm7ggi:Gt5reXNGNyjd0c7p9e4szIkJZ+OI3j3
                                                                                                                                                                                                                                          MD5:7CF21CA7065D510A2E0DECCA8492FF2A
                                                                                                                                                                                                                                          SHA1:4E5EFA33C8189A81163C1ACF0E1B209DE17E4214
                                                                                                                                                                                                                                          SHA-256:680C699CC516304AAF375208795D13FF5455D926405CB5CEB13F40CC1B1AED1F
                                                                                                                                                                                                                                          SHA-512:557EA255BAD276DBAAC769B65B47C963CC4F7DEE18FE13022AC7AADC139DD4C254FF21C95637AF0C1ADBCD5213B48A48458FE576CBEA1AF53877ECBE01067916
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/115.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{7753:(e,t,n)=>{n.d(t,{a:()=>Q});var a=n(22),i=n(92),r=n(5553),o=n(0),s=n(247),c=n(3771),d=n(136),l=n(143),u=n(393),f=n(1759),p=n(1757),m=n(1735);function _(e,t){var n=new Date(e.valueOf());return n.setDate(n.getDate()-t),n}var h=n(4367),b=new Map([["code",u.a.text],["csv",u.a.excel],["docx",u.a.word],["dotx",u.a.word],["one",u.a.onenote],["onepkg",u.a.onenote],["onetoc",u.a.onenote],["pdf",u.a.pdf],["photo",u.a.media],["potx",u.a.powerpoint],["ppsx",u.a.powerpoint],["pptx",u.a.powerpoint],["rtf",u.a.text],["txt",u.a.text],["video",u.a.media],["xlsx",u.a.excel],["xltx",u.a.excel],["zip",u.a.zip]]);var g=n(387),v=n(162);function y(e,t,n){var a=e.lastModifiedDateTime,i=t.lastModifiedDateTime,r=a&&i&&new Date(a).getTime()-new Date(i).getTime()||0,o=a&&i&&new Date(i).getTime()-new Date(a).getTime()||0;return n?r:o}function S(e,t,n){var a=e&&e.remoteItem&&e.remoteItem.shared&&e.remoteItem.shared.sharedDateTim
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10448)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):15635
                                                                                                                                                                                                                                          Entropy (8bit):5.2346116450451525
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:8MLjO8nDLOqDuuCKtyhFMfKT8RpsKyjlbL:8SXOQOKypbL
                                                                                                                                                                                                                                          MD5:A6B60C22C93A71C800A4155A58DC58D9
                                                                                                                                                                                                                                          SHA1:AD47F8E3E81D81CD54505E57306601C45D306280
                                                                                                                                                                                                                                          SHA-256:F73E5BA885A7A65E78438C1A46990BDD7700C4633CB55F874597A812D0F0D566
                                                                                                                                                                                                                                          SHA-512:FB1D16AD286730552DD1F9ABFE7FEF9E412B98B39153C153E4E44FD3F3DE6C22220212F4B7F2B62342ADC9CB35B5703147DF8925D9A7B85E1437A6DBB989C294
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/5.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{7621:(e,t,n)=>{n.d(t,{a:()=>x});var a,i=n(35),r=n(0),o=n(1),s=n(2321),c=n(55),d=n(39),l=n(89),u=n(82),f=n(152),p=n(956),m=n(1641),_=n(42),h=n(51),b=n(2396),g=(0,d.a)(),v="TextField",y=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement("span",{className:n._classNames.descr
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7084)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8553
                                                                                                                                                                                                                                          Entropy (8bit):5.280653903057517
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:yolZqL4qKdA2abXaYVrRZRvAPUHVK78Y7f+YUCCIkCdJ3TFizwE5+CcbrT:XYMfuP3dRZ0e878vCCIkCbU1+Ck3
                                                                                                                                                                                                                                          MD5:491CF6B004F21F3C16E6ACA19933F01B
                                                                                                                                                                                                                                          SHA1:8EBA4D632633FEF12E6BE0E69BD33426B20FBE28
                                                                                                                                                                                                                                          SHA-256:3AA9C5B839757E8693C903191E183FCA5F0523ED6548254A80C54B1C765DAF4D
                                                                                                                                                                                                                                          SHA-512:6418C7698946A1D84741849566D0EFDB5BEFA3F58A9AA796E65BADC3CEA6130392561735502AD6E67DA469EF709679656FA072071912A8D67E854A7C451B4FAC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{1814:(e,t,n)=>{n.d(t,{a:()=>w});var a=n(35),i=n(0),r=n(1),o=n(39),s=n(152),c=n(1073),d=n(1815),l=n(149),u=n(89),f=n(557),p=n(12),m=n(382),_=n(1562),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.__extends)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("div",{className:D.header},r.createElement("div"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (50429)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):119508
                                                                                                                                                                                                                                          Entropy (8bit):5.344636211261293
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:oj+K1vNMI9wSQPDpl2wedkh0H8POa6dpyVPPRezk:86vS88wckh0HIT
                                                                                                                                                                                                                                          MD5:E99FBCA2EC05C2C652D75B1836543B60
                                                                                                                                                                                                                                          SHA1:1B46845D377B3B89C996FFEFBA17182F7240FCD5
                                                                                                                                                                                                                                          SHA-256:918150D727CAA36333E58BE955DBD7B87484834CEEAEFC71E205FA498B953B60
                                                                                                                                                                                                                                          SHA-512:93D40618B49A9D3B41676D7EF918D972891A3F6D83CF013F5BD435A05B082989E613ED092E19D71715D89FB2103305B5A67754EDAB5D83661447119ED2069CE4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1614,1900],{374:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(16),i=n(314),r=n(273);function o(e,t){void 0===t&&(t={});var n=t.itemsScopeItemKey,o=void 0===n?(0,a.a)(e).itemsScopeItemKey:n,s=(0,r.a)(e,{itemsScopeItemKey:o});if(s)for(var c=0,d=s.rawItemKeys;c<d.length;c++){var l=d[c],u=e.demandItemFacet(i.a,l);if(u)return u}}}.,470:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>o,c:()=>r});var a=n(0),i=[];function r(e,t){return e.length>0&&t.length>0?(0,a.__spreadArray)((0,a.__spreadArray)([],e,!0),t,!0):e.length>0?e:t.length>0?t:i}function o(e){return e&&e.length?e:i}}.,1317:(e,t,n)=>{n.d(t,{a:()=>a});var a={sharepoint:0,microservice:1,consumerOnedrive:2}}.,353:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(0),i=n(255),r=n(76),o=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t}(i.c),s=function(e){function t(t,n){var a=n.itemUrlPartsType,i=void 0===a?o:a;return e.call(this,{context:n.pageContext,i
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7192)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17056
                                                                                                                                                                                                                                          Entropy (8bit):5.347638066519774
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:FpnPtrqfTKCqWfmsRWLL1ke6ZNxnNT/T/xK57GkQW8SW9E:zPtrwTKCqWOsoLLyldnNTbZK57bQW8LG
                                                                                                                                                                                                                                          MD5:9A08A003A2F085D4B1BE5A2AB3A1B98A
                                                                                                                                                                                                                                          SHA1:2AA4B3B275817FF78D73833AE61AD0BCB6024A3A
                                                                                                                                                                                                                                          SHA-256:3653CD9891DC086593AA5BBC4686CFF2596E1979EB612DD24E7FC4D7E8455596
                                                                                                                                                                                                                                          SHA-512:13EC892262C2C0804982284D797FD018814DEC54EC8E8F9E9370FCB74B8DE7533363A2FD10F8C945FE454D29C6E714D6BE3E1B575EFD2172C9A12F4BB0CD5C1C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[163,1501],{3452:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(0),i=n(137),r=n(1109),o=n(46);const s=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._isActive=a.observables.create(!0),new(a.managed(r.b))({element:a.element,allBindingsAccessor:a.allBindingsAccessor,bindingContext:a.bindingContext,valueAccessor:function(){return{isActive:a._isActive}}}),o.applyBindingsToNode(a.element,{attr:{"aria-hidden":a.observables.pureCompute(function(){return a._isActive()?void 0:"true"})}},a.bindingContext),a}return(0,a.__extends)(t,e),t}(i.b)}.,3841:(e,t,n)=>{n.d(t,{a:()=>_}),(0,n(9).c)([{rawString:'.od-LeftNavExpander-commandBar{position:relative}.od-LeftNavExpander-commandBar:after{content:"";display:block;width:0;position:absolute;top:0;bottom:0;margin-top:6px;margin-bottom:6px}[dir=ltr] .od-LeftNavExpander-commandBar:after{right:8px}[dir=rtl] .od-LeftNavExpander-commandBar:after{left:8px}[di
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PDF document, version 1.7, 1 pages
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):121139
                                                                                                                                                                                                                                          Entropy (8bit):7.917970644421434
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3072:CisKzaKefB+xMNnx49B3wQ9KqJayzPmUbpsa:C56efB+xMZx4gNmTmUV3
                                                                                                                                                                                                                                          MD5:5D912613F5C6AAA12FFBD50D46971B93
                                                                                                                                                                                                                                          SHA1:2358280CD617D2B545ACD0818ACFA678D4C5C328
                                                                                                                                                                                                                                          SHA-256:2FAEC65428629BE02209E4EA4D3A66DABE91DA53DE52FBF6B0D46C0A9E080A17
                                                                                                                                                                                                                                          SHA-512:6F82CC89332F94B918A2BEBAC76E44AB53056158C360A747796AAD73B3C23E9347A26149E7763876192E958DD7E99B354CEA55B92D538688EBE129E0B18655BB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 26 0 R/MarkInfo<</Marked true>>/Metadata 92 0 R/ViewerPreferences 93 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS8 8 0 R>>/Font<</F1 6 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 16 0 R/F6 18 0 R/F7 20 0 R>>/XObject<</Image22 22 0 R/Image24 24 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2579>>..stream..x..\[o.7.~7..0.R.._.E....\..n...>....`IY.N...s8w.P.....f8C....9<<.r.....q2}I.....T.>?..I.:?3..+.-.12Q........*=?{...,y.5.....K.........I..?$W7.IQ.q.yQ.Y"tSF.....*......_."N'...g,..U.5a.......&l.D....Q2.or....{h.?.x.V_.$L.."m./"z_...eg.....H..kBe...W.x.$6[..c........(O(.T....Sg./...?./....X..n.v..X.>4.......A.DGd..z... ..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7192)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):17056
                                                                                                                                                                                                                                          Entropy (8bit):5.347638066519774
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:FpnPtrqfTKCqWfmsRWLL1ke6ZNxnNT/T/xK57GkQW8SW9E:zPtrwTKCqWOsoLLyldnNTbZK57bQW8LG
                                                                                                                                                                                                                                          MD5:9A08A003A2F085D4B1BE5A2AB3A1B98A
                                                                                                                                                                                                                                          SHA1:2AA4B3B275817FF78D73833AE61AD0BCB6024A3A
                                                                                                                                                                                                                                          SHA-256:3653CD9891DC086593AA5BBC4686CFF2596E1979EB612DD24E7FC4D7E8455596
                                                                                                                                                                                                                                          SHA-512:13EC892262C2C0804982284D797FD018814DEC54EC8E8F9E9370FCB74B8DE7533363A2FD10F8C945FE454D29C6E714D6BE3E1B575EFD2172C9A12F4BB0CD5C1C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/163.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[163,1501],{3452:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(0),i=n(137),r=n(1109),o=n(46);const s=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._isActive=a.observables.create(!0),new(a.managed(r.b))({element:a.element,allBindingsAccessor:a.allBindingsAccessor,bindingContext:a.bindingContext,valueAccessor:function(){return{isActive:a._isActive}}}),o.applyBindingsToNode(a.element,{attr:{"aria-hidden":a.observables.pureCompute(function(){return a._isActive()?void 0:"true"})}},a.bindingContext),a}return(0,a.__extends)(t,e),t}(i.b)}.,3841:(e,t,n)=>{n.d(t,{a:()=>_}),(0,n(9).c)([{rawString:'.od-LeftNavExpander-commandBar{position:relative}.od-LeftNavExpander-commandBar:after{content:"";display:block;width:0;position:absolute;top:0;bottom:0;margin-top:6px;margin-bottom:6px}[dir=ltr] .od-LeftNavExpander-commandBar:after{right:8px}[dir=rtl] .od-LeftNavExpander-commandBar:after{left:8px}[di
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13116)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):30591
                                                                                                                                                                                                                                          Entropy (8bit):5.332629211098874
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:/RZ6iKCH66AjXLN6y8Jcmk1u/bo12at9A3nNyHrS65me1ImUoIKkzeK:XJCUh6PAgpEdeK
                                                                                                                                                                                                                                          MD5:00659DAF598F8EF2F008232177070E3C
                                                                                                                                                                                                                                          SHA1:6D95CC9826494B0BB3AB613319DE2A24AFE45E41
                                                                                                                                                                                                                                          SHA-256:F51F5058FC3C42E1C4B74717BE1A87C02ACA2A8F113D6BA812B9486BAC796D23
                                                                                                                                                                                                                                          SHA-512:BD4CE576E5A917552E0D4B7451A6D2C98A68A921B589B2926B00A8FD4C5A7D93F908879A2882AA17C106FD4B2D002442EBCDAF0C2672CDFC0DA4CEC3D18CF2E3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/383.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[383],{2350:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={}));const i=a}.,2902:(e,t,n)=>{n.d(t,{a:()=>a});var a={Schema:4}}.,2202:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(46);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2242:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5025)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16748
                                                                                                                                                                                                                                          Entropy (8bit):5.314826425015283
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Te5xm+z2LpCt6WBJ3fBpF5A0fQSzR1EuyMHHdPPZ2VKpLFtMpztlwWUMblq1Mpg0:K5CYJJ+IEuyMZ2MpLEtjwHLMpt
                                                                                                                                                                                                                                          MD5:A7EEB74EAA56E74AAB4AC3B27B53D746
                                                                                                                                                                                                                                          SHA1:9E9ADAF72A96501C77905B434947F3FCFC6648EE
                                                                                                                                                                                                                                          SHA-256:403FBED9807892D4625966C80512191A128A0E15F570D88F58367DE8DE38819A
                                                                                                                                                                                                                                          SHA-512:F6F564FE208CDB0B429770C91E2F0FCB2F79DD1103FFC969EB8F9AE72610F174D5FF05A25052DDF1D45CA5616F028938488C6A67B1906671EA1CEF6E2BAEDFAA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[517],{1257:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(35),i=n(0),r=n(1),o=n(169),s=n(39),c=n(189),d=n(190),l=n(42),u=n(967),f=n(412),p=n(170),m=function(e,t,n){for(var a=0,i=e;a<i.length;a++){var r=i[a];n[t.register(r,!0)]=r}},_=function(e,t){for(var n=0,a=Object.keys(t);n<a.length;n++){var i=a[n];e.unregister(t[i],i,!0),delete t[i]}},h=function(e){var t=u.a.getInstance(),n=e.className,a=e.overflowItems,o=e.keytipSequences,s=e.itemSubMenuProvider,c=e.onRenderOverflowButton,d=(0,p.a)({}),l=r.useCallback(function(e){return s?s(e):e.subMenuProps?e.subMenuProps.items:void 0},[s]),h=r.useMemo(function(){var e=[],n=[];return o?null==a||a.forEach(function(a){var r,s=a.keytipProps;if(s){var c={content:s.content,keySequences:s.keySequences,disabled:s.disabled||!(!a.disabled&&!a.isDisabled),hasDynamicChildren:s.hasDynamicChildren,hasMenu:s.hasMenu};s.hasDynamicChildren||l(a)?(c.onExecute=t.menuExecute.bind(t,o,null===(r=null==
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16648
                                                                                                                                                                                                                                          Entropy (8bit):5.317073779571419
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:7SH3Hj6FqnlBWo7rEN8jKPfLjw3qKDABzw9B:yFA3NdVeB
                                                                                                                                                                                                                                          MD5:4407D4426B1A5BEDE663C33B12C9DDE4
                                                                                                                                                                                                                                          SHA1:AB5721C1F28D6E2C39939A99A7E2DCAEC9EAC876
                                                                                                                                                                                                                                          SHA-256:5B5C8D93085121AC1E3A5AD66BD79C59A687A36B1BA8D66BAEF57A64C27D97D4
                                                                                                                                                                                                                                          SHA-512:537FD41DE3A8C7D2C1C73F0AE76777B0ED21A2223BAE48886E702D744EADD7E8020659D38AE617D2FDBAD893F03A5C0A762B2A7F8954859E4068058345474DD8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96],{2271:(e,t,n)=>{n.r(t),n.d(t,{default:()=>T,isSubstrateAcquireDisabledKey:()=>E,resourceKey:()=>U});var a=n(0),i=n(392),r=n(172),o=n(21),s=n(3),c=n(47),d=n(71),l=n(639),u=n(2297),f=n(1123),p=n(1140),m=n(14),_=n(2),h=n(2621),b=n(17),g=n(65).a.local,v=new s.a({name:"".concat("CachingType.key",".cachingType"),factory:new b.a(g)}),y=n(3015),S=n(2729),D=n(201),I=n(918),x=n(1360),C=new s.a({name:"IdentityCache.key",factory:{dependencies:{pageContext:r.a,identityDataStoreCachingType:v},create:function(e){var t=e.pageContext,n=e.identityDataStoreCachingType;return{instance:new x.a({userId:t.systemUserKey,cachingType:n})}}}}),O=n(1106),w=n(157),E=new s.a({name:"isSubstrateAcquireDisabled",factory:{dependencies:{},create:function(){return{instance:(0,w.hb)(w.e)}}}}),A=!_.a.isActivated("646D58EC-51E4-4C3E-9B03-EC9E3174625D"),L=!_.a.isActivated("a7484c4e-8121-4906-9a28-6611d11e8e64"),k="https://substrate.office.com",
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6871)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):29265
                                                                                                                                                                                                                                          Entropy (8bit):5.269018703762314
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:dBVqlLp5CYJJQYi7pRokcQj8nC/K+/7+kP7PopeCnu1Swjz5wKkBc1NIqCusPSwt:FiLvJJQX7pRtc3C/f/7+kx1b1NI5zD
                                                                                                                                                                                                                                          MD5:0DFA37C571414BE5BB9F663DDDB1AC06
                                                                                                                                                                                                                                          SHA1:18E2A64B661EA27679B00975DB305B0EF8ABF0A9
                                                                                                                                                                                                                                          SHA-256:748AB8972F631F7146694368865C6739970C6EDD14086E0C82C0C3116C4CD23E
                                                                                                                                                                                                                                          SHA-512:B68D55B376E76017E228F6C642489DB06227660F76A26066FB0EAA5B85D40800C6464FB9966C10321DF458E75D7373C5C5DA4B3EF5AC8E822D033FE88302DC1E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[221],{1298:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(35),i=n(0),r=n(1),o=n(39),s=n(12),c=n(232),d=n(112),l=n(89),u=n(42),f=n(1257),p=n(663),m=n(191),_=n(171),h=n(420),b=n(350),g=(0,n(18).b)(function(e){var t={height:"100%"},n={whiteSpace:"nowrap"},a=e||{},r=a.root,o=a.label,s=(0,i.__rest)(a,["root","label"]);return(0,i.__assign)((0,i.__assign)({},s),{root:r?[t,r]:t,label:o?[n,o]:n})}),v=(0,o.a)(),y=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=r.createRef(),n._resizeGroup=r.createRef(),n._onRenderData=function(e){var t=n.props,a=t.ariaLabel,i=t.primaryGroupAriaLabel,o=t.farItemsGroupAriaLabel,d=e.farItems&&e.farItems.length>0;return r.createElement(m.a,{className:(0,s.a)(n._classNames.root),direction:_.a.horizontal,role:"menubar","aria-label":a},r.createElement(f.a,{role:d?"group":"none","aria-label":d?i:void 0,componentRef:n._overflowSet,className:(0,s.a)(n._classNames.primarySet),items
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30291)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):139018
                                                                                                                                                                                                                                          Entropy (8bit):5.38013247901556
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:gVUL4LnH1F8joBEKg6NVypfVi7pUZYOpDMMKY1Od5/zjXenu:GUL4LH1F/SKllU1LKY1Oh
                                                                                                                                                                                                                                          MD5:E1D1AD20188E27B6DB1796B7A2CEFB12
                                                                                                                                                                                                                                          SHA1:1D91312D2D8E2D845EA5B6489678D399E9965935
                                                                                                                                                                                                                                          SHA-256:E087A5CC66BD45EDD4B19E97BB2C068DB3B140A1DF3F361CA0560C9BFCEA33CE
                                                                                                                                                                                                                                          SHA-512:31C7069B1BBE8E546434438C57A3C4277E5C8BE4552611C9BE20196B988E9C79F5104A4A04FF544C486CC9E938DFAA9E1F253C4EB9068550CA34B2EB4FE34707
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{76626:function(n,t,e){var r=e(92855),i=e(41230),o=e(68340),u=e(8101),a=e(15164),c=e(27039),s=e(75184),l=e(62657),f=e(84414),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){if
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1295
                                                                                                                                                                                                                                          Entropy (8bit):4.631559730621798
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:tzkuZeP5r78gLkMJKMMEntNxqx9I6tteP5rh/jiMM5d2kMMFnSwUejkHpZEJQt0Y:qrzLD5D89crh7SvSw9wHfyQuY
                                                                                                                                                                                                                                          MD5:D8BC1E0477C2B78DCE411B8667174792
                                                                                                                                                                                                                                          SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                                                                                                                                                                                                          SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                                                                                                                                                                                                          SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/pdf.svg
                                                                                                                                                                                                                                          Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):37790
                                                                                                                                                                                                                                          Entropy (8bit):4.814192823482808
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:8ScSrSFSuSdSOS5SASLSTSXSjS9SxSTSNS5QISHbFSHTSXSBSES6S2SJSwS3SiSY:8ScSrSFSuSdSOS5SASLSTSXSjS9SxSTT
                                                                                                                                                                                                                                          MD5:CC33C2F6967EFB179316DAADC0662279
                                                                                                                                                                                                                                          SHA1:E65C51C80DBAA0636A9FFD270366FAE4849D6A3D
                                                                                                                                                                                                                                          SHA-256:61096FB60F961AD64E66993EF1894AAEE65518CB5AE95B7BCB460DA34666D13F
                                                                                                                                                                                                                                          SHA-512:A9701EA7899F90AD75C4FD208769A6D9B6EF9D5811F58B310E199A19D4F8FF81AB85ABD1301D98B1512E5B608FD1DF1BD3ACC5070897AC8B9B4BF34786646638
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.5/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.5/dashboard.en.bundle.js"},"version":"2025.1.6.5"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.5/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.5/groups.en.bundle.js"},"version":"2025.1.6.5"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.5/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.5/app-mgmt.en.bundle.js"},"version":"2025.1.6.5"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.5/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2025.1.6.5/esign.en.bundle.js"},"version":"2025.1.6.5"},"viva-goals-organization-views":{"cdnUrl":"https://res.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4135)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):14258
                                                                                                                                                                                                                                          Entropy (8bit):5.2529025161056255
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:mqRCp4VFABS4yDlvLeLCreedrf55o/zr+tCV3:mqMyVF2nWreQK3
                                                                                                                                                                                                                                          MD5:B0C15DCB1984D2A3440211671AA0F01C
                                                                                                                                                                                                                                          SHA1:6A0337D20339F06E14DEC6B122C971E92E9792AA
                                                                                                                                                                                                                                          SHA-256:3A8741805339F0D20D400DF3CED325C0693E99300E640B6A25EFD24F997E58AE
                                                                                                                                                                                                                                          SHA-512:A2B3B0A6178C280C0B17206FC760D0F93AD22CB0DB311DE4BD772EAE8D79E55B609E674BABF9CC38ABB8F42C47A3D15501A9181672F4543BA4C6B4E2090BBC42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1885.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1885],{4608:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(233);const i=function(){function e(e,t){void 0===e&&(e={}),this._pageContext=t.pageContext}return e.prototype.getEngagementData=function(){var e,t=this._pageContext,n={},i={siteId:a.a.normalizeLower(t.siteId),webId:a.a.normalizeLower(t.webId),webTemplateId:t.webTemplate,extraData:n};return t.groupId&&(i.groupId=a.a.normalizeLower(t.groupId)),t.listId&&(i.listId=a.a.normalizeLower(t.listId)),t.listBaseTemplate>-1&&(i.listTemplateId="".concat(t.listBaseTemplate)),n.isTeamsChannelSite=t.isTeamsChannelSite,n.isTeamsConnectedSite=t.isTeamsConnectedSite,0!==t.teamsChannelType&&(n.teamsChannelType=t.teamsChannelType),n.isMySiteOwner=null==t?void 0:t.isMySiteOwner,n.isSiteAdmin=null==t?void 0:t.isSiteAdmin,e=t.isAnonymousGuestUser?"anonymousGuest":t.isEmailAuthenticationGuestUser?"autheticatedGuest":t.isExternalGuestUser?"externalGuest":"authenticated",n.accountRelation=
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3227)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3370
                                                                                                                                                                                                                                          Entropy (8bit):5.317491696173521
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1pG2TMNh4m/Pvf3Tn6oIb4d4Z7rOTMTcuMYU2W1cgco0mA5ApM9T9OmRWaizEZr:rG2Kh3/PzisSGy4AWYX5ApM9RUEZr
                                                                                                                                                                                                                                          MD5:E03E1B91AB18E8570FCF6EEC1E4634F2
                                                                                                                                                                                                                                          SHA1:523F9BCFBA9B07EFD6B06C51004A968DA19E9BCF
                                                                                                                                                                                                                                          SHA-256:88B739748FAC9C6D14FAB505781EF0E8A9F623241AA65BEC8EB4A815A76A80B7
                                                                                                                                                                                                                                          SHA-512:E2EA417C9F445EFED4C45FFF51753EE838A2E4B3327F3A4FB12519B9972CEBB9751BEB11C96EE83405CA0C0141FC4FDFEC67C0205D6C6778D38A667D7976CD6F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1488.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1488],{5954:(e,t,n)=>{n.r(t),n.d(t,{OpenInImageEditorHandler:()=>x,default:()=>E});var a=n(0),i=n(219),r=n(2672),o=n(52),s=n(21),c=n(3761),d=n(108),l=n(338),u=n(2243),f=n(116),p=n(288),m=n(1074),_=n(3781),h=n(2452),b=n(74),g=n(220),v=n(434),y={jpg:"image/jpg",jpeg:"image/jpeg"},S={png:"image/png"},D={heic:"image/heic",heif:"image/heif"},I={bmp:"image/bmp",emf:"image/emf",gif:"image/gif",tiff:"image/tiff",tif:"image/tif",webp:"image/webp",wmf:"image/wmf"},x=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n._itemSelectionHelper=new(n.child(l.a))({allowMultiSelect:!1,canFallback:!0}),n._isOneDriveWinApp=(0,p.a)(),n._urlDataSource=n.resources.consume(d.Sb),n._itemCommandHelper=n.resources.consume(u.b),n._platformDetection=n.resources.consume(i.a),n._imageEditorDataSource=n.resources.consume(_.a.optional),n._isImageEditable=n.resources.consume(c.a),n.state=n.createPureComputed(n._com
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4849)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):5558
                                                                                                                                                                                                                                          Entropy (8bit):5.369748164644464
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:oNub7fWF3DTxdU3BcpQQTledfeAfXPwjzak3L26w6JG/Tn9vsrwK1+i:IOfWF33UBcpQQTYdfeAffwjzaOL2BaGa
                                                                                                                                                                                                                                          MD5:6265704C66336D5DDEE9EE1CBECB3272
                                                                                                                                                                                                                                          SHA1:2FDD3572F9E6901742D86466ADB3E98836631F4C
                                                                                                                                                                                                                                          SHA-256:D37A3CEBCE32E7E454D93FD7210CEEA71F925D8AB0C395B3933CFAAC332B3E62
                                                                                                                                                                                                                                          SHA-512:C04D8BABBDB05D5B730C1E817418F7A206C84D9ABF227C5DC5B906638F786E5F2D2671E1ECE189BDE4620ED52CC3EC4F5E55C547690DA52F3368EEEFB0B7B07B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/2.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{7764:(e,t,n)=>{n.d(t,{a:()=>P,b:()=>I,c:()=>L,d:()=>C,e:()=>k,f:()=>O,g:()=>T,h:()=>w,i:()=>x,j:()=>A,k:()=>M});var a,i,r,o,s,c,d,l,u,f,p=n(0),m=n(1551),_=n(5562),h=n(132),b=n(31),g=n(1783),v=n(511),y=n(2),S=n(4370);!function(e){e[e.Sunday=0]="Sunday",e[e.Monday=1]="Monday",e[e.Tuesday=2]="Tuesday",e[e.Wednesday=3]="Wednesday",e[e.Thursday=4]="Thursday",e[e.Friday=5]="Friday",e[e.Saturday=6]="Saturday"}(a||(a={}));var D=function(){for(var e,t=0,n=y.a.isActivated("D98FB23B-FE73-4BA3-B3D5-28F1BE7C05C8")?[window.$Config&&window.$Config.mkt,h.b.language,navigator.language,"en"].filter(function(e){return!!e}):[window.$Config&&window.$Config.mkt,h.b.cultureLCID,h.b.language,navigator.language,"en"].filter(function(e){return!!e});t<n.length;t++){var a=n[t];try{(new Date).toLocaleDateString(a),e=a;break}catch(e){}}return(0,S.a)(e)}();function I(e,t){var n;return void 0===t&&(t=!1),"undefined"!=typeof Intl&&Intl.D
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11651), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):11651
                                                                                                                                                                                                                                          Entropy (8bit):5.434718017337616
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:MFiBre+1RPmTJY8RCP3jEpGfB7/h1px1K+5hJdCZhbhibcm/+fhpl02pML1DaLCX:eiBre+1ZyO1p3x1DJdCZhli4mWfDlRGJ
                                                                                                                                                                                                                                          MD5:BFB5AB9FB260C47A7F772283A33FFF65
                                                                                                                                                                                                                                          SHA1:7DD78D44FB8F25AC285841C8F64A046877C1FDD2
                                                                                                                                                                                                                                          SHA-256:29C3A8BA7E64BB8C945FE7E95C905C20E84CDA05CAD71ADD7DE7A4C5C4212004
                                                                                                                                                                                                                                          SHA-512:F9F590E47F44AF28034C0A0A2DFAF44EE02BF93852A37D05741C5ED2FC0DB7126D12678F8434737E5643ECA349EB13C3193EAABA73D12ADF6DCD206216148F69
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14344)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):19822
                                                                                                                                                                                                                                          Entropy (8bit):5.262885018043982
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:nyV7bqlXzkMarC3el/jrZTOdwJHBH/HGCc/5Nq5NqkRQgUXsDFL6VjkTa/3bm/3p:y7bqerFOdwJHBfy/reqYvJLj3
                                                                                                                                                                                                                                          MD5:FF117B51A8C0A1B81B2833C38DE092E6
                                                                                                                                                                                                                                          SHA1:F59EC5A11314CEE4308BE01373098A8AA12232B7
                                                                                                                                                                                                                                          SHA-256:663730977C1F1172D60519D6289D2C4B4093BDF9F51431E03323A8C7F44BEF03
                                                                                                                                                                                                                                          SHA-512:9CB8766EE9B1839BB2F17CCDE4AC3FD5A4967D7D64FB10FC7AEF46FAF48883CE96C07AAD865FEA58814AD71E8D7E3E21B7E68817A4EA6922E070B89CCA96BA01
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/89.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[89],{5590:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>s,c:()=>r,d:()=>c,e:()=>o,f:()=>d,g:()=>i});var a=n(4),i=new a.a("packSubstrateKeyPacet"),r=new a.a("enableSiteRootBreadcrumbIcons"),o=new a.a("isScopeControlExperimentGroup"),s=new a.a("enableInLineFolderSVG"),c=new a.a("getRandomDefaultFolderColor"),d=new a.a("normalizeSpItemGetItemsHandler"),l=new a.a("defaultOpenOfficeFilesInClient")}.,5589:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(53),i=n(8),r=n(5590),o=n(87);function s(e,t){var n=(0,a.a)(e,{enableInLineFolderSVG:r.b}).enableInLineFolderSVG,s=void 0===n?function(){return!1}:n,c=!!e.demandItemFacet(i.q,t),d=!!e.demandItemFacet(o.A,t),l=e.demandItemFacet(i.f,t);return!d&&c&&s()&&void 0!==l}}.,3402:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(5),i=new a.a("cancelProgress",{isAvailable:a.b})}.,4333:(e,t,n)=>{n.d(t,{a:()=>v});var a,i,r,o=n(0),s=n(562),c=n(320),d=n(242),l=n(8),u=n(67),f=n(72),p=n(31),m=n(1508),_=[],h=((a={})[d.d.started
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2224
                                                                                                                                                                                                                                          Entropy (8bit):5.029670917384203
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:iYyhna6311NDG9e1ctrSmz6usES0da3RhRDh79nFzFnpR4RYhQyYSI:iYenaUG0aB+qahhRDh79nFzFn/cYhQy4
                                                                                                                                                                                                                                          MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                                                                                                                                                                                                          SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                                                                                                                                                                                                          SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                                                                                                                                                                                                          SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/@ms-ofb/officebrowserfeedback/intl/en/officebrowserfeedbackstrings.js
                                                                                                                                                                                                                                          Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8690)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16116
                                                                                                                                                                                                                                          Entropy (8bit):5.402980444608371
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:kocPzTs61DDmPOnGC30PamN7/ui4DNOlB8iJr19WN3hTMgVX:kocPzTsYLnGC30PLNqVhGB1r19WNhMaX
                                                                                                                                                                                                                                          MD5:E19782B6EE3D42E34CD0C564172609DD
                                                                                                                                                                                                                                          SHA1:B3507B39A0C52A0B4E8CCCAE83442BBEEBFECAA6
                                                                                                                                                                                                                                          SHA-256:D0A9ADD292A2AADCFF91E5471C3F33361B2A41E03800B78BB5EA3748549B0EB7
                                                                                                                                                                                                                                          SHA-512:FEB56C3BA4D04AEAFE7169E55A29B890DC0C6375ABA47AA3018B102EFC440BBBBB2AE767150314DCA98EB25B6E3AB1A13EF541D598AD121AB7D1D7495FF6E2BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/339.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[339,372],{5567:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>s,d:()=>o});var a=n(4),i=new a.a("allGroupToCountsFacet"),r=new a.a("allGroupToCountsPointerFacet"),o=new a.a("AllPhotosTotalCount"),s=new a.a("allGroupToStartFacet")}.,5569:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("nextItem")}.,5568:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("PhotoLocation")}.,5571:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("photoToGroupKey")}.,5570:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("previousItem")}.,5575:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(45),i=n(19),r=n(216),o=n(5574),s=new a.a("photosIndexMap",function(e,t){var n=t.itemKey;if(r.a.matches(n)){var a=e.demandItemFacet(i.a,n);if(void 0!==a){var s=[],c=0;return a.itemKeys.forEach(function(e){o.a.matches(e)?c+=o.a.deserialize(e).count:(s[c]=e,c++)}),s}}})}.,5564:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(216),r=new a.a("allGroupToCountsItemKeyFacet",{photosRootItemSetKeyPar
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (43397)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):290109
                                                                                                                                                                                                                                          Entropy (8bit):5.3288105308632
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:5gA3jAGByh72QDneg81a0eKC+yMFrn7iOsX3aGdS8izrfUNkckbz4Q5Zrfw8u54n:6A3SFKpt+YfUNBQ5Zs8n7GsDyy55XNIm
                                                                                                                                                                                                                                          MD5:6A27F8B76B07BA9C9AAFD2E72C2F9F94
                                                                                                                                                                                                                                          SHA1:16981B5BF779D75BB1498F842BC8A8F832F24F00
                                                                                                                                                                                                                                          SHA-256:54609A1B6EB1463A88B6AB0F28F943FA56474B76F2886BE8B7B9C82524E48165
                                                                                                                                                                                                                                          SHA-512:E27EC230B41F9E40EB53B0974B5293CDFE55E6C0EF51761C669E9B3E04A168B92CFA9F8EE6E7AB0A0D3B3686B7EE8F707F4C20B568667F3F58AFEDE32C6DF0F5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{2426:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(10),o=n(530),s=n(317),c=n(2424),d=n(2425);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=a
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (650)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):655
                                                                                                                                                                                                                                          Entropy (8bit):5.5317180295143356
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+yrNYyZeTD6SkaKDHages184kJgGqVz6XrlL2JVWQnl7tJ2+HQVFCp:FBYKeTD6SwbabMkJ6Vz6XrlMVWQnlxOU
                                                                                                                                                                                                                                          MD5:5D7D90534310C8E0686A3FD984523599
                                                                                                                                                                                                                                          SHA1:A8EEA8AB1AB6755214C959976285026855D757B6
                                                                                                                                                                                                                                          SHA-256:E20DAB1A3CEFA0F66ADA565696EF1938836513ADCF47FA7BCE30B4BDEEA145C3
                                                                                                                                                                                                                                          SHA-512:6F6F4DEE1E77A8BA1B77800BD3B0F70198A2A7537B34501062B4BCA726CA99931AC134C1A8D1CF534A9135B6854DBD66EDC36BFEC6EE08D4A74D880A75D1286F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/336.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[336],{2117:(e,t,n)=>{n.r(t),n.d(t,{manageAFDSPOUserCookie:()=>l});var a=n(157),i=n(2),r=n(80),o="AFDSPOUser",s=Date.now()+1728e5,c={ODB:62223,ODC:"AFDSPOUserCookieEnabled"},d=i.a.isActivated("6147B201-9BEF-4D4B-98B2-D2733CD32EFC"),l=function(){try{var e=-1!==document.cookie.indexOf("".concat(o,"="));d?e&&(document.cookie="".concat(o,"=; path=/; secure; expires=Thu, 01 Jan 1970 00:00:00 GMT; samesite=none")):!e&&(0,a.hb)(c)&&(document.cookie="".concat(o,"=true; path=/; secure; expires=").concat(new Date(s).toUTCString(),"; samesite=none"))}catch(e){r.a.logError(e)}}}.}]);
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6100)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):12333
                                                                                                                                                                                                                                          Entropy (8bit):5.249878147056776
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:KD5AAPzReWI9gHLTC8xWMZJWtadsLahTMwOfQBny:aWssadsL4MZoty
                                                                                                                                                                                                                                          MD5:281140F6A716A3F7606D207D64AC7BF1
                                                                                                                                                                                                                                          SHA1:7DF9B5B659039C20A1D95EBC97F293F79F84B7F1
                                                                                                                                                                                                                                          SHA-256:B1DCBBE1B9D6E6193C29C7508BCB1B6829281F777767081ABE204E03265CB3DD
                                                                                                                                                                                                                                          SHA-512:BE98EAB7C917792E395B603ECBFDCD85EC4C9729AA0A0A106863D57EAEED716AADE89F6D491BFF2073CFB5AC631FD491A6B353178991A3D16F10BEEE7CFFA1DD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/29.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{604:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>r,c:()=>c,d:()=>o,e:()=>s,f:()=>i,g:()=>a,h:()=>l});var a="Unknown",i="RequestAborted",r="Canceled",o="NoConnection",s="Offline",c="MissingWebForDigestAuth",d="XSPOErrorMessage",l="UrlTooLong"}.,684:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(72),i=n(91),r=n(234),o=n(77),s=n(49),c=n(32),d=n(2),l=n(604),u=n(373),f=d.a.isActivated("94486333-390c-4bb2-9cbf-371c7042f19a"),p=c.d.isFeatureEnabled({ODB:60886}),m=d.a.isActivated("A822F129-AEE4-4E61-A630-5B52B95F9DC3"),_=function(){function e(e){var t;void 0===e&&(e={}),this._scope=new r.a,this._events=this._scope.attach(new i.a(this));var n=e.webAbsoluteUrl||e.webUrl;this._webServerRelativeUrl=e.webServerRelativeUrl||n&&new o.b(n).getPath(),"/"===this._webServerRelativeUrl&&(this._webServerRelativeUrl=""),d.a.isActivated("5F6AAA43-30D4-4E2C-B9CF-76C77A7F48DE","10/04/2022","Always use token provider to fetch tokens")?n?(this._webAbsolute
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4894)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6149
                                                                                                                                                                                                                                          Entropy (8bit):5.283257781092558
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ri9kfuiEQmU9rotu12gprrVIWemAcoILcoJtyF4x4w2L1uhvEWbAq5CW32Kmha:rxUQ99rotu12gbIWxPLJtyXI5bNd
                                                                                                                                                                                                                                          MD5:329CE5517EF36E6895DE89880B2C65A2
                                                                                                                                                                                                                                          SHA1:D89B8896F9EE91EEB56480D0CADB6CE009D5E3E6
                                                                                                                                                                                                                                          SHA-256:6066586597B19F6A3D14E59B92227FAD610CEAF6D0B238E88CB5A3AE75A31A0D
                                                                                                                                                                                                                                          SHA-512:5A3D6673E2BEBC73CF7746AFE20BD181CB48714B1CA14FA5E04E902B1F21D90A6A0BD4043BD52A4A75B59B61375F35A9189395DA5A91BCAF1993ACDBBD25C96C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1473],{3750:(e,t,n)=>{n.d(t,{a:()=>a});const a={download:0,view:1,load:2,share:3}}.,4720:(e,t,n)=>{function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:()=>a})}.,5910:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S,resourceKey:()=>D});var a=n(0),i=n(254),r=n(3750),o=n(52),s=n(57),c=n(21),d=n(219),l=n(47),u=n(617),f=n(608),p=n(220),m=n(108),_=n(1102),h=n(2739),b=n(4720),g=n(14),v=n(80),y=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this,i=window.FilesConfig;return i&&(a._canary=i.canary,a._appId=i.appId),a._graphDataSource=n.graphDataSource,a._navigation=n.navigation,a._urlDataSource=n.urlDataSource,a._userInfoDataSource=n
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):72
                                                                                                                                                                                                                                          Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14095)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):52785
                                                                                                                                                                                                                                          Entropy (8bit):5.30920497084499
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:N909VIUt5uaprz8rzWkumZRWee7T1cpOCJ:70ftc9
                                                                                                                                                                                                                                          MD5:2B3C1A8598527DA45C9C527C3B7B48B2
                                                                                                                                                                                                                                          SHA1:A14D707BEBE6025E4A0DB89B4E7EEC926A48F80B
                                                                                                                                                                                                                                          SHA-256:1686326E12DDFB1DA87F450E083693599E995986EC8FE9B7CF2B832ACB8F3E17
                                                                                                                                                                                                                                          SHA-512:316D1329F4C84EEA0B901D513C45C07FA74E8A49B652E828D3A005A6A9732992F87B3FEE05D14C19BB886BF7A0E744DB523AD5C401ADCF9F1E1264F050B66612
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80,800],{5645:(e,t,n)=>{function a(e){return void 0!==e.action}function i(e){return void 0!==e.activityDateTime}function r(e){var t=g(e).comment;return void 0!==t&&!t.isReply}function o(e){var t=g(e).comment;return void 0!==t&&!!t.isReply}function s(e){return void 0!==g(e).mention}function c(e){return void 0!==g(e).version}function d(e){return void 0!==g(e).pointInTimeRestore}function l(e){return void 0!==g(e).restoreVersion}function u(e){return void 0!==g(e).move}function f(e){return void 0!==g(e).rename}function p(e){return void 0!==g(e).delete}function m(e){return void 0!==g(e).share}function _(e){var t=g(e).addToOneDrive;return void 0!==t&&!t.removedDateTime}function h(e){var t=g(e).addToOneDrive;return void 0!==t&&!!t.removedDateTime}function b(e){return function(t){return s(t)?e.Mention(t):r(t)?e.Comment(t):o(t)?e.CommentResponse(t):function(e){return void 0!==g(e).create}(t)?e.Create(t):p(t)?e.Delete(t
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9802)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):44607
                                                                                                                                                                                                                                          Entropy (8bit):5.535657966749619
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:rEy9nWpIYsHhDhNypZ3m/d5Twq7oQIi9zYM9fTHMscVf0uIkRMAjx7Xbyq6eF6aK:rEy9nWSJ2q7KxCfTHRKMAFfyqTF6ajyz
                                                                                                                                                                                                                                          MD5:9BCAE00B390AE014CA34D3490CAE9D8A
                                                                                                                                                                                                                                          SHA1:4311E63A434C2F471612CB368AD49D50504B1F8E
                                                                                                                                                                                                                                          SHA-256:4E4F43C8AEA69ACD3307CE8307372597DBA1ED21539954214E278724C83C689B
                                                                                                                                                                                                                                          SHA-512:D5C0B45045CCB4E30D7B80FBD35E24E2EEEDD71291B73EE797F695E88955ABD1726FC1BB198CD1C277FD55634359810378DEC23C67A0963B5A373E0F703FF98E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[205],{1470:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(1),i=n(10),r="".concat(i.e,"/office-ui-fabric-react-assets/foldericons");function o(e,t){void 0===e&&(e=r),(0,i.R)({fontFace:{},style:{width:118,height:86,overflow:"hidden"},icons:{folderCoverLargeDefaultFront:a.createElement("img",{src:"".concat(e,"/lg-fg.svg")}),folderCoverLargeDefaultBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeLinkedFront:a.createElement("img",{src:"".concat(e,"/lg-fg-linked.svg")}),folderCoverLargeLinkedBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeMediaFront:a.createElement("img",{src:"".concat(e,"/lg-fg-media.svg")}),folderCoverLargeMediaBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")})}},t),(0,i.R)({fontFace:{},style:{width:78,height:58,overflow:"hidden"},icons:{folderCoverSmallDefaultFront:a.createElement("img",{src:"".concat(e,"/sm-fg.svg")}),folderCoverSmallDefaultBa
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14914)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):691906
                                                                                                                                                                                                                                          Entropy (8bit):5.426312387605673
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:kZJoxmnbeCfNxijl/MAEa8JzNduFSagWhZqlHi0dDna1M3QLPLIJjn5ex43L9L:0okbS/MDzNduFSag9CCayQLPL4b
                                                                                                                                                                                                                                          MD5:BE97AC2CB1CB0E1F857BDDB178806EAD
                                                                                                                                                                                                                                          SHA1:1D770C49F293FEA65A1D7BBBCDDBC2D6B11C6C88
                                                                                                                                                                                                                                          SHA-256:EC2049614F473B2AEDBDC1319CC104DE1F54452174107DDD7CF93560F1FE3F1A
                                                                                                                                                                                                                                          SHA-512:C5B9F81E29B13324AD6A4035947E2CD1313270DC6CF1D75490C89426ECAD0009E5584D32D03DDAC578A160AB1B74FD0DA5921AC03B7DADEE2FC5450E3DCD016B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/130.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[130,310],{3770:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>h});var a=n(0),i=n(20),r=n(7),o=n(30),s=n(1731),c=n(23),d=n(24),l=n(8),u=n(41),f=n(50),p=n(61),m=!n(2).a.isActivated("D05F823A-5E24-4E22-9EEA-F3B4222E1866","01/24/2024"),_=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1213)]).then(n.bind(n,3560))];case 1:return i=a.sent().followItem,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),h=(0,r.b)(function(e,t){var n=t.itemKeys,i=e.dispatch,r=e.demandItemFacet(c.F,d.a);if(!(null==r?void 0:r()))return{isAvailable:!1};var o=[];if(!n.every(function(t){var n=e.demandItemFacet(l.r,t);return!!n&&(o.push(n.itemKey),!0)}))return{isAvailable:!1};for(var f=!!e.demandItemFacet(l.v,o[0]),h=1;h<o.length;h++)if(!!e.demandItemFacet(l.v,o[h])!==f)return{isAvailable:!1};var b=e.d
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9784)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9789
                                                                                                                                                                                                                                          Entropy (8bit):5.140440448015307
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:JcPs29DHjkmdAhzwOTtltkfQ3EnMR595V37DZ+b68q/SOhNudNMqLlqvBwQaasLx:cDHCLTtltkMRtIeHvo29lXGnkTI
                                                                                                                                                                                                                                          MD5:ED0259B3B5F045438E6ED8A965C8AFDA
                                                                                                                                                                                                                                          SHA1:07B7717183DB4F0C44E1B596017D8F024209A20B
                                                                                                                                                                                                                                          SHA-256:BC4F231881A3BDADC0D904D1E06A03D8ADDD7616432A197B73355F5FCED1BF00
                                                                                                                                                                                                                                          SHA-512:62948436DB027A66252256A522032ABB7BB76A730EA47E527036E52E571D50E5B5B1EB59F20EB90D73B33F837D97E67A4C8372567F45B16004D3051558F2CF69
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110],{3265:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y,resourceKey:()=>S});var a,i=n(0),r=n(2813),o=n(52),s=n(21),c=n(1739),d=n(80),l=n(233),u=n(197),f=n(14),p=n(158),m=n(2),_=n(47),h=n(108),b=n(1322);!function(e){e[e.BaseUrlWaiting=0]="BaseUrlWaiting",e[e.BaseUrlReceived=1]="BaseUrlReceived",e[e.BaseUrlFail=2]="BaseUrlFail",e[e.Registered=3]="Registered",e[e.RegisterFailed=4]="RegisterFailed",e[e.SocketIoConnected=5]="SocketIoConnected",e[e.SocketIoDisconnected=6]="SocketIoDisconnected"}(a||(a={}));var g=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],v=function(e){function t(t
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3327)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8342
                                                                                                                                                                                                                                          Entropy (8bit):5.194920314062452
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:rCKAgA4uLIxSfOYX/JY+IG6PtWfczZKBGp0XOTa2BXNC:rCKrOuSfHvJjIG6Pt5IXOe2BXNC
                                                                                                                                                                                                                                          MD5:D56BD3927D79F0A737BA4AB624D92953
                                                                                                                                                                                                                                          SHA1:0065BB5901D68EBDB5A39EC12E728D219A396994
                                                                                                                                                                                                                                          SHA-256:1D04869D71662CC15B9AC80823F43420AACEE3614D20E2ABD5503878AAA9C75B
                                                                                                                                                                                                                                          SHA-512:D05B752719FB8F9ED2BB671133414F4D555043ED1E62FDFF5DD6EA1FE09785269BA9593C66A10C570E549653819EFC40A246CA8532CEED638D6AE866132BD02B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{2270:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(46),r=n(2573),o=n(137);function s(e){var t=document.createElement("div");return t.tabIndex=0,t.className="ms-accessible",t.setAttribute("role","presentation"),t.setAttribute("aria-hidden","true"),t.setAttribute("data-focus-trap",e),t}var c=r.e,d=r.c,l=r.d,u=r.a,f=i.virtualElements,p=i.applyBindingsToNode,m=i.applyBindingsToDescendants;const _=function(e){function t(t){var n=e.call(this,t)||this;n._onParentMutation=function(){var e,t;if(n._beforeHook&&n._afterHook&&n._beforeHook.isConnected&&n._beforeHook.parentElement){var a=null===(e=n._before)||void 0===e?void 0:e.peek(),i=null===(t=n._after)||void 0===t?void 0:t.peek(),r=!1,o=c(n._beforeHook,void 0,!0);o&&o!==n._afterHook&&o!==c(n._afterHook,void 0,!0)&&(r=!0),r?(0===n._beforeHook.tabIndex&&0===n._afterHook.tabIndex||(n._beforeHook.setAttribute("tabindex","0"),n._afterHook.setAttribute("tabindex","0")),a&
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16048)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):66354
                                                                                                                                                                                                                                          Entropy (8bit):5.337582762354281
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:biqy3koBAGBOSayMAyPOLAa5rfer6fUCLXcPP4Lebvs9NEfUlbHwmAPH6aHgJFYX:bjy3jAGBOHl76erE5sPEKvYQ8OiIH
                                                                                                                                                                                                                                          MD5:17547016569BB80FBD67E80389E88053
                                                                                                                                                                                                                                          SHA1:25D8F2C3CB542C0D2ECF4809FED65ACBCE4ED8FF
                                                                                                                                                                                                                                          SHA-256:22B030DEFB31F18BEEAA55F722AB0ED6217DEBED579BDF54453D069AACB9B60F
                                                                                                                                                                                                                                          SHA-512:5A4A941C09DE21C6107495C1877F97AD2238F9DDAC430DF928B3CD0A9B1975AE8D0C64CC8E0419947C02ACEE7BF1D5E1A2D5A6A7990304C10D376C5AC863288D
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[125],{2426:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(10),o=n(530),s=n(317),c=n(2424),d=n(2425);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=a
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8604)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):53317
                                                                                                                                                                                                                                          Entropy (8bit):5.3541283367400005
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:M/IE79cKchk+j4C7ZJnkTYPeF6XaIPtKu3iidm8Yvjpt6:O7exRz3HkudbYbpt6
                                                                                                                                                                                                                                          MD5:F81E62093B945F8C719F55AC67E03828
                                                                                                                                                                                                                                          SHA1:6CD89FEC2C28D841D07D7FFDE37B1582542E849B
                                                                                                                                                                                                                                          SHA-256:571923A1211C6FA70F75D2CEEEE0E8D59405B23A3FFA299BF25DD492013C6645
                                                                                                                                                                                                                                          SHA-512:1A70834C21D6079F30D97C61A098055E852792F40283C21404582484F6B0C0DF823A6D389D4251AC4DAE45F89A53DDF0C5E02D02CE4A026414B008D179E87644
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/214.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[214],{1799:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(62),r=n(22),o=n(272),s=n(166);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,1845:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_});var a=n(0),i=n(1),r=n(20),o=n(7),s=n(54),c=n(61),d=n(30),l=n(41),u=n(596),f=n(50),p=n(15),m=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(119),n.e(294)]).then(n.bind(n,1476))];case 1:return i=a.sent().addToOneDriveWithProgress,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),_=(0,o.c)(function(e,t){var n=t.itemKey,o=(0,s.a)(e)||"";if(!n)return
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30291)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):105787
                                                                                                                                                                                                                                          Entropy (8bit):5.39019257062293
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:QnWDmh5cMFNj1rdW3yehi3sKtaC6Wf7q5NAbje7V2:I2mh5cMFN1rVeh2MOOijX
                                                                                                                                                                                                                                          MD5:F5C0476A8F1F29E52008D5328694A63A
                                                                                                                                                                                                                                          SHA1:AD3F5F53B9BDD37DE93D3D5DF6AB33FA16C83A5C
                                                                                                                                                                                                                                          SHA-256:CD825B2E6DD97378534FCCDBFC3918224D71302599A9C80A3873F1871E243D24
                                                                                                                                                                                                                                          SHA-512:26891D370279C71E04AFBA144E2811F7A8377144E1F69164EFA6AA4F8ADB6F2176957D3E8599FE51C20EA409083386A3DB8CA02FC85762F5A874E14E8AD6A46E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{76626:function(n,t,e){var r=e(92855),i=e(41230),o=e(68340),u=e(8101),a=e(15164),c=e(27039),s=e(75184),f=e(62657),l=e(84414),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11119)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):21437
                                                                                                                                                                                                                                          Entropy (8bit):5.34483597880456
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Iqo/4wkGjYsEt4VBOlKBPB37a3jYga9fFD8ullQt:ztw+sEt4jOKPdu3jYga9feullQt
                                                                                                                                                                                                                                          MD5:5656887803BC3514284034AB1A486CC3
                                                                                                                                                                                                                                          SHA1:43400A8471B5DB0670FBD77B8F2670A67F1688E8
                                                                                                                                                                                                                                          SHA-256:10A4C84CD7810390181AA9F9A2D2C1EE2E46F2FE8A31A40FC5975E9C6C8FDC98
                                                                                                                                                                                                                                          SHA-512:8E52A10DC95D5C585D95184A1558A5D26D80BA3983631F292611EB59414BE89F2692F459C8A855BE8B37E04EF1D7A15121AD0008581762F714B5796E16A2FEDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/46.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{1386:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(0),i=n(1),r=n(7),o=n(20),s=n(41),c=n(30),d=n(15),l=n(479),u=n(61),f=n(50),p=n(8),m=n(754),_=n(715),h=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(330)]).then(n.bind(n,1963))];case 1:return i=a.sent().moveCopyItems,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),b=(0,r.c)(function(e,t){var n=t.itemKey,r=t.itemKeys,c=void 0===r?[]:r,f=t.isMove,b=void 0!==f&&f,g=t.keepSharing,v=t.keepSource,y=t.overrideLock,S=!!g;if(!n)return null;var D=e.demandItemFacet(l.a,n),I=l.a.evaluate(D)(e,{itemKey:n,itemKeys:c,isMove:b,keepSharing:S,moveCopyItems:h}),x=I.action,C=I.isMove,O=I.isAvailable,w=I.moveCopyItems,E=null!=O?O:!!x,A=e.demandItemFacet(p.B,n);if(!(0,m.a)(e,{destinationItemKey:n,sourceItemKeys:c,isMove:b}))retur
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (2805)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):12860
                                                                                                                                                                                                                                          Entropy (8bit):5.2955147131990135
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:WZ6NVkrWCHyaOmWnFWT2qoafjeNe8ye/S+PvD2eCg02PBQ1IRgeB8iJe2:WZ6iKCHyaeFWT2qoa7eNe8ye/9PvD2eD
                                                                                                                                                                                                                                          MD5:5EE557E998949BE635E05DA872D61FA6
                                                                                                                                                                                                                                          SHA1:35DBCD5ABF4E60FDE28F0C031A39F578CEB1B180
                                                                                                                                                                                                                                          SHA-256:D16D800252D6966E1188441732CC508E65A6E2E2C83DE55A5B6A9E23E399B884
                                                                                                                                                                                                                                          SHA-512:0B474562DB841BC048D4869FA68684EDA71FD49050735F0FA16E35B6D434D777A589CE6B5F29FC8AD400EB5D4D381EA5D50911AAA6F2B22369B01554ABBC6CDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1645.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1645],{2202:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(46);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2242:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(46),r=n(137),o=n(1116),s=n(1127),c=n(2201);const d=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;a._focusTracker=a.resources.consume(s.a),a._hasFocu
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (41513)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):146175
                                                                                                                                                                                                                                          Entropy (8bit):5.559978338663453
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:g+yFZ+SAGWzaKARXhn873PZRy3bDpNR1L2BdicFkuaAHJ2NfoLVVgzg3HGUKBYjr:g+laDLcdicFYMVgE3MnP3N4DOPjSJ
                                                                                                                                                                                                                                          MD5:6209C939A6819E64DD2F2BA57C7AEE30
                                                                                                                                                                                                                                          SHA1:A196CC37A82A27FEC824BFB82C09B121EFE02928
                                                                                                                                                                                                                                          SHA-256:B73F851407A8F1E73E26D03290FBDF621293F894ABBD6AB9726046550D50E832
                                                                                                                                                                                                                                          SHA-512:7BDCE58316520CEAE32C5C7A278FE853A49AB2A0C814751DEFE0130BEB161349132AA71411C104A003EDAE597DDB8C23C935C01726DEA188F6EB7167F9888F46
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/shellux/api/shellbootstrapper/consumer/oneshell?noext
                                                                                                                                                                                                                                          Preview://BuildVersion 1.20250113.6.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={8763:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12257)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):12262
                                                                                                                                                                                                                                          Entropy (8bit):5.1679625341424495
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:fp0Sm7w3t78xxlFhehcVFc7y9HbvFmw6l8+KVDpbPLr/MBD09EY5BQhNT4n/g3Qw:fp0Sm7w3t78xxlFheSVe7y9HbvFmw6lj
                                                                                                                                                                                                                                          MD5:7FDB4BC390E1DF5A28374F048DA3FC73
                                                                                                                                                                                                                                          SHA1:E9B2B553341B71FB02BD33FAF4C56C18E1E9ACDF
                                                                                                                                                                                                                                          SHA-256:075DC23208FCAD73FE322323D6AC4AB34AD01E6B4050C42F9E6F60A2F50F0460
                                                                                                                                                                                                                                          SHA-512:03BD4D5CF838FC770D531BCFC848CA0FB8B12BBE958CF3A3ADF3652C12A194CFF7780F3B43672061E1DB67D3D24AFC3BCF2BE13EEE082695CAEE3AA1D146A431
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/59.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{4478:(e,t,n)=>{n.d(t,{a:()=>b}),(0,n(9).c)([{rawString:'.Carousel{position:absolute;left:0;right:0;top:0;bottom:0;overflow:clip;-webkit-touch-callout:none;-ms-user-select:none;user-select:none}.Carousel-platform{z-index:0;position:absolute;top:0;left:0;width:100%;height:100%;transform-origin:0 0;touch-action:none}.Carousel-platform.is-enabled{will-change:transform;backface-visibility:hidden;perspective:1000}.Carousel-slide{position:absolute;left:0;top:0;width:100%;height:100%;z-index:1;opacity:0;visibility:hidden;transition:opacity 0s linear .3s,visibility 0s linear .3s,transform 0s linear}.Carousel-slide.is-current.is-loaded{opacity:1;visibility:inherit;transition-delay:0s,0s,0s}.Carousel-slide.is-current.is-deleted,.Carousel-slide.is-deleted{z-index:0;opacity:0;visibility:hidden;transition-duration:0s,0s,0s;transition-delay:0s,0s,0s}.Carousel-platform.is-enabled .Carousel-slide{will-change:transform;ba
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (17546)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):494326
                                                                                                                                                                                                                                          Entropy (8bit):5.329910001398266
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:uBkAJNnF7zxpYigmwIYg5lUC2vV38coSHcGGeq:YkOFrbKDgEk
                                                                                                                                                                                                                                          MD5:D093E4EC5A6379429BA6DE63970825F1
                                                                                                                                                                                                                                          SHA1:F213C47B52E313E44F2B3553EA1C9FDE7AFD0383
                                                                                                                                                                                                                                          SHA-256:766A25FF0E726B48AD5ABD900A9B3A1D15D40112589B9E9CCDBE228F2C7B4548
                                                                                                                                                                                                                                          SHA-512:72B8FC43BF10A9D912DD4F716D7CE5D57B31E022AF7EDE4FC9B9D5554DB0723D56C94F30D3926469120AB1EB9FE076B06A07D983F3C941BCF8EFCCD93EE46981
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:/*! For license information please see 84.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{1857:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});const a=function(){var e=function(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)};return e()+e()+"-"+e()+"-"+e()+"-"+e()+"-"+e()+e()+e()};var i=function(){return i=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},i.apply(this,arguments)},r=["markAppBoot","markHeaderBoot","markSbInteractive","markSbReady","markZeroQueryReady","markSearchLayoutMount","markSearchLayoutRenderStart"],o={markAppBoot:[],markHeaderBoot:["markAppBoot"],markSbInteractive:["markHeaderBoot"],markSbReady:["markSbInteractive"],markZeroQueryReady:["markSbReady"],SbQuerySubmitted:["markSbReady"],SerpRouteChange:[],SerpStartQuery:["SbQuerySubmitted"],SerpFetchStart:["SbQuerySubmitted","SerpStartQuery"],SerpAnswerF
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (12667)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1342253
                                                                                                                                                                                                                                          Entropy (8bit):5.487853138818428
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:4xDvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxO2wtkkJTAjucy2jGfQHe3J46tyc:4xDvpttZwJbhTJrSK4VxjPHRYOI+AmO9
                                                                                                                                                                                                                                          MD5:96BA0636D2C191B37E9617E49764D20B
                                                                                                                                                                                                                                          SHA1:955BE00E84A3CEE43ECF0E14794853DE3E6B32E9
                                                                                                                                                                                                                                          SHA-256:648E29C4EF19147D56E47D576207F246EC3C8E36DA96C8BD4DB5EF0E5BCDC50B
                                                                                                                                                                                                                                          SHA-512:62C49D105B9C462083702BAB0BFA776A4FF1577D465CC814B3CB9F42A1EAC3D947BF208A9A75E158C2C9EC2653464CEFDFCA9A484CE427D1ED22CA10E88B5C36
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:(()=>{var e,t,r,n,o,a={9310:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}}},9169:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this feedback
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10448)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):15635
                                                                                                                                                                                                                                          Entropy (8bit):5.2346116450451525
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:8MLjO8nDLOqDuuCKtyhFMfKT8RpsKyjlbL:8SXOQOKypbL
                                                                                                                                                                                                                                          MD5:A6B60C22C93A71C800A4155A58DC58D9
                                                                                                                                                                                                                                          SHA1:AD47F8E3E81D81CD54505E57306601C45D306280
                                                                                                                                                                                                                                          SHA-256:F73E5BA885A7A65E78438C1A46990BDD7700C4633CB55F874597A812D0F0D566
                                                                                                                                                                                                                                          SHA-512:FB1D16AD286730552DD1F9ABFE7FEF9E412B98B39153C153E4E44FD3F3DE6C22220212F4B7F2B62342ADC9CB35B5703147DF8925D9A7B85E1437A6DBB989C294
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{7621:(e,t,n)=>{n.d(t,{a:()=>x});var a,i=n(35),r=n(0),o=n(1),s=n(2321),c=n(55),d=n(39),l=n(89),u=n(82),f=n(152),p=n(956),m=n(1641),_=n(42),h=n(51),b=n(2396),g=(0,d.a)(),v="TextField",y=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement("span",{className:n._classNames.descr
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1799)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2192
                                                                                                                                                                                                                                          Entropy (8bit):5.071117602174509
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1an5Ct7BHwj9GcwazwAniQYNAkTTn6ogK58h:An50wjpwaTiQYN7nGg8h
                                                                                                                                                                                                                                          MD5:CDFE00CD3B18AC0FED547D28988E2F02
                                                                                                                                                                                                                                          SHA1:B837A877B3F9607E153F9FE253844C219581C15A
                                                                                                                                                                                                                                          SHA-256:6EF543C20622B5978836FE89DFE25B3DE2F2667EE84B094496290A7100408434
                                                                                                                                                                                                                                          SHA-512:C52FCF8E07EBE2F9BC6245DD412C7491A43EFF27A0BB19EE00BCC237E5F139304060E99379C03B291C41345F86DE3C367547A8B3A6C779DDC4A61ABA58027135
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1458],{4452:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(46),i=new(n(3).a)({name:"NeedsNotificationHost.key",factory:{dependencies:{},create:function(){return{instance:{needsNotificationHost:a.observable(!1)}}}}})}.,2782:(e,t,n)=>{n.d(t,{a:()=>a});const a={success:0,info:1,warning:2,severeWarning:3,error:4,blocked:5}}.,5913:(e,t,n)=>{n.r(t),n.d(t,{NotificationProvider:()=>f,resourceKey:()=>p});var a=n(0),i=n(46),r=n(52),o=n(219),s=n(47),c=n(103);var d=n(2782);const l=function(e){function t(t){var n=e.call(this,{})||this;n.text=t.text||"",n.severity=t.severity||d.a.info,n.dismissalType=t.dismissalType||2,n.timeout=t.timeout||0,n.action=t.action,n.actionText=t.actionText||"",n.isOpen=n.createObservable(!0),n.state=n.createObservable(1),n.canImplicitDismiss=2===n.dismissalType||3===n.dismissalType,n.showCloseButton=4!==n.dismissalType;var a=new c.b;return n.createComputed(function(){var e=n.state();1!==e&&(2===e?a.complet
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3333)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6862
                                                                                                                                                                                                                                          Entropy (8bit):5.351607578767419
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:2YM2sIhxlY/Hgvo6MjdeyxlyZZR4KXb9Mz6r:2YMxDgvo6Mw4Kw6r
                                                                                                                                                                                                                                          MD5:91BE6E254B504F02F56E861B9BE4D960
                                                                                                                                                                                                                                          SHA1:5BEDF74F282247788E9E91A119D8B49145E1A65E
                                                                                                                                                                                                                                          SHA-256:CD3D75A0E0D141E94C8A7B57049520EADB64DE36AEFBE1442E18D9927A281494
                                                                                                                                                                                                                                          SHA-512:EAE176766F32953FA3B73839D00ECB0BD98B330F614AFC32415ED56EBC8455C716406E1CF0088C07AFFE8E19960F6FA32B744E8292803F29910EEE69B727BB14
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1635],{4479:(e,t,n)=>{n.d(t,{a:()=>a});const a='<div data-bind="element:rootElement,keyboard:keyboardOptions,react:reactBindingParams"></div>'}.,3192:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(287),r=n(611),o=n(1109),s=n(1105),c=n(1100),d=n(610),l=n(458),u=n(27),f=n(2),p=n(74),m=(0,u.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e(22),n.e(517),n.e(1727)]).then(n.bind(n,3592))];case 1:return[2,e.sent().ReactCommandBar]}})})});const _=function(e){function t(t,n){var a=e.call(this,t,n)||this;a._responsiveUI=n.responsiveUI,a.addBindingHandlers({react:d.b,element:s.a,keyboard:c.a,interactionScope:o.b});var i=a.observables.create(!0);a._reactCommandManager=a.scope.attach(new n.reactCommandManagerType({commandSet:t.commandSet,isActive:i})),a.rootElement=a.createObservable(),a.shouldBlockEscKey=a.createObserva
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):92380
                                                                                                                                                                                                                                          Entropy (8bit):5.252072600994833
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:mDu4MFi0ThCQ3LWqNU0XY399VqBuzjA2+r3FL1rna5QW43G+9liRiAOvaq/u1ZE6:9SmHbNTXYDZNG1w5QFMCxjhOkY
                                                                                                                                                                                                                                          MD5:75B4D9C344913C410B55B5E665978B03
                                                                                                                                                                                                                                          SHA1:E4288E762C72D21C70E973EB1CF0942513FA1D92
                                                                                                                                                                                                                                          SHA-256:91E06071C3E085043CFBD0827D0321C866A144A7B046A3DC9407E8B32476BBC1
                                                                                                                                                                                                                                          SHA-512:48D204D42867DC7080BA8DFF880B7B4990DC6083F9A678218F864701286B3CF0555E526F15D34E7B0B26B311E3669BB72CF1922D27D86C41EEE5C8AF89F89018
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(()=>(()=>{"use strict";var e,t,n={610:(e,t,n)=>{n.d(t,{CR:()=>l,Jh:()=>c,XA:()=>s,ZT:()=>o,ev:()=>d,gn:()=>a,mG:()=>u,pi:()=>i});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9375)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13924
                                                                                                                                                                                                                                          Entropy (8bit):5.355683100033135
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Vmo4qOZkmXQZ4qJ7hSSGY2rHy9ERusIHY5BzFqCeKfRI2wKTE/pcTDkIYiBFZxJn:Mi4UJ4usIKSKYcoIYUB1BXZ
                                                                                                                                                                                                                                          MD5:80D2A1832FAD951B6FCE2B389BCD0123
                                                                                                                                                                                                                                          SHA1:BB072400839BB96495E43F2E94DB2DC1BEE2405B
                                                                                                                                                                                                                                          SHA-256:0545842CA8FECBF888B01FBC832B169D06035D788262D1D2B07F92B7E586C3E2
                                                                                                                                                                                                                                          SHA-512:64A5E982E389B4E8FFEC12403E13812957713DF9B364B944C72D95F5576F9E560F82D68E7DFC01763E257DD9DD14B737F52C1F61B0769CAF4DBFF0E366D7A0E1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/118.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{2913:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n(2538);function i(e){return"1"===e?a.d.Enabled:a.d.Disabled}function r(e=[]){const t={connectedExperiences:a.d.NotConfigured,policyAllowFeedback:a.d.NotConfigured,policyAllowSurvey:a.d.NotConfigured,policyAllowScreenshot:a.d.NotConfigured,policyAllowContact:a.d.NotConfigured,policyAllowContent:a.d.NotConfigured,policyEmailCollectionDefault:a.d.NotConfigured,policyContentSamplesDefault:a.d.NotConfigured,policyAllowCopilotFeedback:a.d.NotConfigured};return e.forEach(e=>{if("common\\feedback"===e.key&&"Web"===e.platform)switch(e.settingId){case"office16;L_ConnectedOfficeExperience":t.connectedExperiences=i(e.value);break;case"office16;L_SendFeedback":t.policyAllowFeedback=i(e.value);break;case"office16;L_SendSurvey":t.policyAllowSurvey=i(e.value);break;case"office16;L_Screenshot":t.policyAllowScreenshot=i(e.value);break;case"office16;L_EmailCollection":t.polic
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):347
                                                                                                                                                                                                                                          Entropy (8bit):5.413865535869105
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6:Yq0qjbQr6pjLpsSFHWD7XvZPP7BA02JhUcFcR9QgQemJH8zrpHqYw8Ve0pcVlhIA:Yq0+0mtiSFH4137BA0chLYfQe+HarpHQ
                                                                                                                                                                                                                                          MD5:E426FC760F5A7C06D270773FE1FF4C3A
                                                                                                                                                                                                                                          SHA1:7D4295498C6460327EFAC69754D47F8101DD824D
                                                                                                                                                                                                                                          SHA-256:2657239ECFB0C240EAA2C74DA6A019F4236BDB2921FB9370243E1755CB77C5F3
                                                                                                                                                                                                                                          SHA-512:A32E73AEBFFCB24C71180C8EDB1B60230AB23AAFE0A6392F616C0DC3654652531F3CD764E37A94C2CA1F3974A8A9C216AB2D334E0ACEF80BBFEA0EBFAACCCC00
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=ShellDocuments&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=UnAuth&UPN=UnAuth
                                                                                                                                                                                                                                          Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Thu, 16 Jan 2025 02:01:54 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (27116)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):67136
                                                                                                                                                                                                                                          Entropy (8bit):5.341920716071417
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:banBccuXGr7gwg0qCxpy67EeTms10I7441XyM:eVMwXR1
                                                                                                                                                                                                                                          MD5:3AF88F12956FAFED9CE92E4DEF708F1D
                                                                                                                                                                                                                                          SHA1:3525D03328B2016BC82B6AB844F94C5DF10C41D5
                                                                                                                                                                                                                                          SHA-256:37371A525EE34443794E63D770801C824ADFE5EFEE136FC34FE222DEB9B8B6A9
                                                                                                                                                                                                                                          SHA-512:485D1E36F04BA8A9B91F544302715A24ADE8C70484D98DA93E7C73A20F041AA81275FB6F52C112E9AA8C34F6DCAEE2079CB5D46ABAD77B4B542E998C94056723
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[547],{726:(e,t,n)=>{n.d(t,{a:()=>s});var a,i,r=n(0);function o(){return(0,r.__awaiter)(this,void 0,void 0,function(){return(0,r.__generator)(this,function(e){switch(e.label){case 0:return a?[3,2]:[4,a=n.e(304).then(n.bind(n,1960))];case 1:i=e.sent().tools,e.label=2;case 2:return[2]}})})}function s(){return window.$copilot||(window.$copilot={availability:{},loadDebugTools:o,get tools(){if(!i)throw Error("Call `await $copilot.loadDebugTools()` first to load the tools");return i},context:{}}),window.$copilot}}.,4720:(e,t,n)=>{function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:()=>a})}.,1186:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(46);const i=f
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13715)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):441805
                                                                                                                                                                                                                                          Entropy (8bit):5.456671721631729
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:LgL/xuJquAzuO48KTc3fGkBapC4T/epzYpLO02tQwLSu9jMJtNCVxQa:LgLNuAX49TM/zY1O0qQwLSuPVxQa
                                                                                                                                                                                                                                          MD5:2CFCD2CBAE2873A74608222768B44E4C
                                                                                                                                                                                                                                          SHA1:7B7822660967F7492438E85A40C95233611CFDDC
                                                                                                                                                                                                                                          SHA-256:EEE5D7AAF3521604F829B4F476C24AEF8716E92C6F7E45B08E468558FF079533
                                                                                                                                                                                                                                          SHA-512:7E29A10E621019F64F0457DF9C864E7FBE40B3427F1D8546473C51D86B7B1CF61613C9FC193FC1B9C47096CCDB5FFBE065E98A03EF0C4C489A41A45BE71290D1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[85],{527:(e,t,n)=>{function a(e){window.__nucleusPrefetchFallbackSucceeded=e}function i(){return!!window.__nucleusPrefetchFallbackSucceeded}function r(){window.__nucleusPrefetchFallbackSucceeded=void 0}n.d(t,{a:()=>i,b:()=>r,c:()=>a})}.,1147:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(0),i=n(609),r=n(21),o=n(14),s=n(57),c=n(107),d=n(129),l=n(507),u=n(78),f=n(47),p=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="Navigation";var i=t.url,r=t.viewParams,o=t.target,d=void 0===o?"_top":o,l=t.forceNavigation,u=void 0!==l&&l,f=t.ignoreHistory,p=t.beforeNavigation,m=t.afterNavigation,_=t.postProcessUrl,h=n.navigation,b=void 0===h?a.resources.consume(s.a):h,g=n.viewParamsObservable,v=void 0===g?a.resources.consume(c.H):g;return a._navigation=b,a._viewParams=v,a._url=a.wrapObservable(i),a._inputViewParams=a.wrapObservable(r),a._target=a.wrapObservable(d),a._forceNavigation=u,a._ignoreHistory=f
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):673
                                                                                                                                                                                                                                          Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                          MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                          SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                          SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                          SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://logincdn.msauth.net/shared/5/images/2_bc3d32a696895f78c19d.svg
                                                                                                                                                                                                                                          Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1250)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1255
                                                                                                                                                                                                                                          Entropy (8bit):5.276952413027141
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:FBYKemNoG2nSq3wkC9x1SzNDnmR6RFKMuR6MQHUJKEbNBqSG2MFGNyNpoIat:15GG2nSq3LC9x1SzN06RU6MBKWX1GZ9A
                                                                                                                                                                                                                                          MD5:0530DEB9F17F6E11D8D300040320DFFE
                                                                                                                                                                                                                                          SHA1:5E7520ADCECC32544B45E431C753424CBA00D8EB
                                                                                                                                                                                                                                          SHA-256:BA3B7EEACE152E60C5C61BD0292306B186BA48EC4B9CFBBF8B9E42E93B1305CD
                                                                                                                                                                                                                                          SHA-512:87B8F84AF0C237807BC7A0079A6C8ED989194BDAED06155A908CBBD7A43CB7C5B0064D2FA072DD3C6235B819C6D0130CC68E43F67319CCC56B7862E78E205E92
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1308],{5952:(e,t,n)=>{n.r(t),n.d(t,{LaunchMoveCopyPickerHandler:()=>l,default:()=>u});var a=n(0),i=n(52),r=n(2),o=n(431),s=n(2672),c=n(338),d=r.a.isActivated("27f9c6a6-8575-4c8f-a864-61fb7dbcd5f4","09/05/2023","check for permission for copy to command in one up"),l=function(e){function t(t){var n=e.call(this,t)||this;if(n._isMove=!!t.isMove,n._itemSelectionHelper=new(n.resources.consume(c.a))({allowMultiSelect:!1,canFallback:!0}),d)n.state=n.createObservable({isAvailable:!0});else{var a=n._itemSelectionHelper.currentItem(),i=o.a.hasItemPermission(a,o.a.openItems);n.state=n.createObservable({isAvailable:i})}return n}return(0,a.__extends)(t,e),t.prototype.getParams=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){var e;return(0,a.__generator)(this,function(t){switch(t.label){case 0:return e={isMove:this._isMove},[4,this._itemSelectionHelper.resolveSelection()];case 1:return[2,(e.currentItem=t.sent
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:TrueType Font data, digitally signed, 25 tables, 1st "DSIG", 58 names, Unicode, \251 2017 The Monotype Corporation. All Rights Reserved.
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1045960
                                                                                                                                                                                                                                          Entropy (8bit):6.56684947942648
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24576:fCcQECjo/Y7wjgTmKJ4WxA7EAD4OBfDamXKE6AMCc:fdQECo/Y7wjgTm0PxAwJHE6hr
                                                                                                                                                                                                                                          MD5:559E2C661BDA0DF1442C897454FC98A2
                                                                                                                                                                                                                                          SHA1:77B225A694C39468A15EA94754EAF5EDC93F2E02
                                                                                                                                                                                                                                          SHA-256:BAA251526D6862712A58E613EF451D8A2B60482142EC6AAB1D47FB8E23E21A7C
                                                                                                                                                                                                                                          SHA-512:7A48C6EDBB59B4FA814AB186F142389DAEBB7B8FE5DE76191C489D97320F00708542193FA7E3836F1654447F6AB23C75D434C05A6C249182DB47F197526C91CB
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/item-viewer-pdf/media/fonts/arial.ttf
                                                                                                                                                                                                                                          Preview:............DSIG..F...D..!.GDEF...f..4....XGPOS2.....7.....GSUB..k...O.....JSTFm*i.........LTSH*6....I.....OS/2.J]........`PCLT.{>C..4H...6VDMXP.j...[L....cmap.Bg'......(.cvt .....XX...nfpgm8..+..@x....gasp...!..48....glyf./.t......JZhdmx.N3...l.....head.yb........6hhea.3.........$hmtx%..)...x..G.kern7a96...4...`loca`,.J..^...G.maxp........... meta...a.......`name-1..........post.*....4.... prep......L(.../..........._.<...........'*.........g...Q.................>.N.C.....z.............................<.........@......./.................3.......3.....f....................x[........TMC .@. .....Q.3.>..@........&..... ...........9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\...0.....V.......V...V.....).9...9...9.'...6.s.....Y.s.J.s.....P.s.F.s.K.9...s.B.s.......................s...s.D.s...s.H.......?.9.$.s..............
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18198)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):28331
                                                                                                                                                                                                                                          Entropy (8bit):5.40727532331002
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:kxbAbE6pY+iZNQWM9k7awK/dD8UfNYYuDF:k1A1pY+iZBMaOpiYm
                                                                                                                                                                                                                                          MD5:2D7C5D1FBFDAA0B875FD5A1259415ADB
                                                                                                                                                                                                                                          SHA1:880C88C245159888771379C70B6D1AD0F4AE988F
                                                                                                                                                                                                                                          SHA-256:B59100B48A1F8E20C1E07DDC69D6DD39A0A97D4DCBB3A2268AC5DCF661B46826
                                                                                                                                                                                                                                          SHA-512:98636F55B5E2CA3E2C458F4B3EE24928B0126427B44517967E67F5417270C176D8517F678AD29B0FFD098FDDC135BC98F58BDC7D3B237C03B35F18E288B97D59
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{1572:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>O,c:()=>E});var a={};n.r(a),n.d(a,{back:()=>f,content:()=>p,frame:()=>h,front:()=>l,hideContent:()=>m,isFluent:()=>_,isLarge:()=>u,isLinked:()=>d,isSmall:()=>c,metadata:()=>b,root:()=>s,signal:()=>g});var i=n(0),r=n(1),o=n(12);(0,n(9).c)([{rawString:".root_9689db21{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;position:relative;vertical-align:bottom;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.root_9689db21,.root_9689db21.isSmall_9689db21{width:72px;height:52px}.root_9689db21.isLinked_9689db21 .front_9689db21,.root_9689db21.isSmall_9689db21.isLinked_9689db21 .front_9689db21{top:6px;left:-5px}.root_9689db21.isLarge_9689db21{width:112px;height:80px}.root_9689db21.isLarge_9689db21.isLinked_9689db21 .front_9689db21{top:10px;lef
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10184)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10339
                                                                                                                                                                                                                                          Entropy (8bit):5.140038272829433
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:h2zFfVinplfb10g3WJ24AzzN72zjfpqhIBBDz0qETyPYk:hyFf4nplfb10g3WJ24AzzN72zrYhqxzt
                                                                                                                                                                                                                                          MD5:6367FBB56523F3C9B3A7339B8F726D7E
                                                                                                                                                                                                                                          SHA1:CBBC51FA3D6094382738490CF09808B7AC15BD9A
                                                                                                                                                                                                                                          SHA-256:802B1F0077168B3FB66AECA393EF88E2DC26B4CEDF44F176DD23A1F19BD3D111
                                                                                                                                                                                                                                          SHA-512:E4A317C00F57CDE88459F20EF63EC2B1A6E324A23A5A1A30D34AE47315966CD033E16DDD449BCDE07210DEC16F7C9C89F5C1689F90A4481B3496BCC74B3CF102
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/37.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{2807:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1134);n(1163);const i=a.a}.,5534:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(0),i=n(21),r=n(197),o=n(161),s={ownerCannotShareWithSelf:!0,maximumRecipientsExceeded:!0,invalidAclEmailSpecified:!0,duplicateMembersInRequest:!0,secureSharingInvalidRequest:!0};const c=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._betaDataRequestor=t.betaDataRequestor,this._graphApiVersion=e.graphApiVersion||""}return e.getSharesPathFromItemUrl=function(e){var t=btoa(unescape(encodeURIComponent(e)));return"/shares/u!".concat(t.replace(/=/g,"").replace(/\//g,"_").replace(/\+/g,"-"),"/driveItem")},e.prototype.createBundle=function(e,t){var n=JSON.stringify({children:e.map(function(e){return{id:e}}),bundle:{},name:t});return n=n.slice(0,-1)+',"@microsoft.graph.conflictBehavior": "rename"}',this._dataRequestor.send({path:"/drive/bundles",apiName:"bundles",requestType:"POST",useA
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (14095)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):52785
                                                                                                                                                                                                                                          Entropy (8bit):5.30920497084499
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:N909VIUt5uaprz8rzWkumZRWee7T1cpOCJ:70ftc9
                                                                                                                                                                                                                                          MD5:2B3C1A8598527DA45C9C527C3B7B48B2
                                                                                                                                                                                                                                          SHA1:A14D707BEBE6025E4A0DB89B4E7EEC926A48F80B
                                                                                                                                                                                                                                          SHA-256:1686326E12DDFB1DA87F450E083693599E995986EC8FE9B7CF2B832ACB8F3E17
                                                                                                                                                                                                                                          SHA-512:316D1329F4C84EEA0B901D513C45C07FA74E8A49B652E828D3A005A6A9732992F87B3FEE05D14C19BB886BF7A0E744DB523AD5C401ADCF9F1E1264F050B66612
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/80.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[80,800],{5645:(e,t,n)=>{function a(e){return void 0!==e.action}function i(e){return void 0!==e.activityDateTime}function r(e){var t=g(e).comment;return void 0!==t&&!t.isReply}function o(e){var t=g(e).comment;return void 0!==t&&!!t.isReply}function s(e){return void 0!==g(e).mention}function c(e){return void 0!==g(e).version}function d(e){return void 0!==g(e).pointInTimeRestore}function l(e){return void 0!==g(e).restoreVersion}function u(e){return void 0!==g(e).move}function f(e){return void 0!==g(e).rename}function p(e){return void 0!==g(e).delete}function m(e){return void 0!==g(e).share}function _(e){var t=g(e).addToOneDrive;return void 0!==t&&!t.removedDateTime}function h(e){var t=g(e).addToOneDrive;return void 0!==t&&!!t.removedDateTime}function b(e){return function(t){return s(t)?e.Mention(t):r(t)?e.Comment(t):o(t)?e.CommentResponse(t):function(e){return void 0!==g(e).create}(t)?e.Create(t):p(t)?e.Delete(t
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6804)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):9437
                                                                                                                                                                                                                                          Entropy (8bit):5.058887290530731
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:VojFQ95o/cDQpXQrQlVQU/QZApSXeo/r9E6F5AombPRPCP5bod1x3UzP3x:qhT/YKXuUf/1s/5EiabPRWbNx
                                                                                                                                                                                                                                          MD5:C1CDE41F0766D78744608F575C22622F
                                                                                                                                                                                                                                          SHA1:F6BC0DB20D85B55B64CBB7E714B07EABB71F27AA
                                                                                                                                                                                                                                          SHA-256:73F9E1641827E4D34CDA1D7EAA62F1E70F2D1D109407C481D1696A806A7EDCBC
                                                                                                                                                                                                                                          SHA-512:4B2DFE7A1081C44497CC69EF15E061C779969B668FEAF56021C742BE997B4F5B919A4955EBFD87CD8EEC128185C2039FFEB9E53BD0FD413265C1DC7FCA998FB3
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/453.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[453],{3573:(e,t,n)=>{n.r(t),n.d(t,{default:()=>_,typeResourceKey:()=>h});var a=n(0),i=n(3079),r=n(2287),o=n(437),s=n(439),c=n(618),d=n(2382),l=n(21),u=n(2746),f=n(47),p=!n(2).a.isActivated("E272F676-4EFD-46DE-A366-59509CF23990","08/04/2023","Removes the Compare option for a failed Save on a mismatched version."),m=function(e){function t(t,n){var a=this;t.behavior=r.a.overwrite,t.scenario="SaveFile",a=e.call(this,t,n)||this;var i=n.itemContentProvider;return a._itemContentsProvider=i,a.registerActions({restart:null,compare:a._onCompare,overwrite:a._onReplace}),a}return(0,a.__extends)(t,e),t.prototype.getOperationDetails=function(t){var n=e.prototype.getOperationDetails.call(this,t),a=t.input;switch(n.type=o.a.saveItem,n.name=a.fileName.peek(),n.iconName=a.iconName.peek(),n.payloads.uploadItems={parent:this._context.parentItem,name:a.fileName.peek()},a.state.peek()===c.b.queued&&(n.state=s.a.created),n.progress
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2540)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):7491
                                                                                                                                                                                                                                          Entropy (8bit):5.351406754002126
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:itO0EB+CDdWLcNy1xkBLbkqCChtWFKJT5:iY0EBFdWLtkB8qCCKFc1
                                                                                                                                                                                                                                          MD5:AD08CF97964325A49A7C03AE42938222
                                                                                                                                                                                                                                          SHA1:F552EF90A2CFAA0E6C782B94164B414DE89BAF3B
                                                                                                                                                                                                                                          SHA-256:1F50C336473CDE49C14CF8FA8B558870C22C21EF8379C42B89075B1D04BC9E19
                                                                                                                                                                                                                                          SHA-512:424D775C2BBC617A3D910DFC4271C396B6F0AA649FB54F0EDE305F4C86F2B9FAB6F5F513061EB3C9F27E4DA8A8135C23F1C8F75048A65ACEBC34E90DEC9266D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1436.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1436],{3012:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n(1);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,3011:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(3012),r=n(3126),o=n(3128);const s=(0,r.a)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.b)();return c.className=(0,o.a)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (650)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):655
                                                                                                                                                                                                                                          Entropy (8bit):5.5317180295143356
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+yrNYyZeTD6SkaKDHages184kJgGqVz6XrlL2JVWQnl7tJ2+HQVFCp:FBYKeTD6SwbabMkJ6Vz6XrlMVWQnlxOU
                                                                                                                                                                                                                                          MD5:5D7D90534310C8E0686A3FD984523599
                                                                                                                                                                                                                                          SHA1:A8EEA8AB1AB6755214C959976285026855D757B6
                                                                                                                                                                                                                                          SHA-256:E20DAB1A3CEFA0F66ADA565696EF1938836513ADCF47FA7BCE30B4BDEEA145C3
                                                                                                                                                                                                                                          SHA-512:6F6F4DEE1E77A8BA1B77800BD3B0F70198A2A7537B34501062B4BCA726CA99931AC134C1A8D1CF534A9135B6854DBD66EDC36BFEC6EE08D4A74D880A75D1286F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[336],{2117:(e,t,n)=>{n.r(t),n.d(t,{manageAFDSPOUserCookie:()=>l});var a=n(157),i=n(2),r=n(80),o="AFDSPOUser",s=Date.now()+1728e5,c={ODB:62223,ODC:"AFDSPOUserCookieEnabled"},d=i.a.isActivated("6147B201-9BEF-4D4B-98B2-D2733CD32EFC"),l=function(){try{var e=-1!==document.cookie.indexOf("".concat(o,"="));d?e&&(document.cookie="".concat(o,"=; path=/; secure; expires=Thu, 01 Jan 1970 00:00:00 GMT; samesite=none")):!e&&(0,a.hb)(c)&&(document.cookie="".concat(o,"=true; path=/; secure; expires=").concat(new Date(s).toUTCString(),"; samesite=none"))}catch(e){r.a.logError(e)}}}.}]);
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (23314)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):70323
                                                                                                                                                                                                                                          Entropy (8bit):5.354995752212042
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:SufEwCZAjqB8ctXVftt5/WkpFwc7Kq3nQ5kms:SufTCZSqB84pDrO2mk3
                                                                                                                                                                                                                                          MD5:E14C21170727DCAA1B389CAC501451B2
                                                                                                                                                                                                                                          SHA1:AD79F0FDBF574E936D08D1D248B7D910784756CF
                                                                                                                                                                                                                                          SHA-256:81BB65B32B9EF1B90F1B0E85DFC3EF311CD7FE38E021AAEA2C9EBFB21FE618D3
                                                                                                                                                                                                                                          SHA-512:A9D67B402C2175858ADA721C157A08007BE3260A0CE17E195D48E1465B312F3DAD91D14AAC11A50A8E7E296C7433178E4CCE4300D84E1321CA4D293558E71BA8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/178.js
                                                                                                                                                                                                                                          Preview:/*! For license information please see 178.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{7522:(e,t,n)=>{n.d(t,{a:()=>M});var a=n(7514),i=n(7498),r=n(7505),o=n(7508),s=n(7500),c=n(7507),d=n(7499),l=n(7503),u=n(7501),f=n(7504),p=n(7509);function m(e,t,n){t&&(0,s.k)(t)&&t[d.x]>0&&(t=t.sort(function(e,t){return e[u.n]-t[u.n]}),(0,s.a)(t,function(e){e[u.n]<500&&(0,s.L)("Channel has invalid priority - "+e[d.q])}),e[d.H]({queue:(0,s.B)(t),chain:(0,f.e)(t,n[d.e],n)}))}var _=n(7518),h=n(7510),b=n(7506),g=function(e){function t(){var n,a,o=e.call(this)||this;function l(){n=0,a=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,l(),(0,i.a)(t,o,function(e,t){e.addTelemetryInitializer=function(e){var t={id:n++,fn:e};return a[d.H](t),{remove:function(){(0,s.a)(a,function(e,n){if(e.id===t.id)return a[d.O](n,1),-1})}}},e[u.o]=function(t,n){for(var i=!1,o=a[d.x],l=0;l<o;++l){var u=a[l];if(u)try{if(!1===u.fn[d.b](null,[t])){i=!0;bre
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):6
                                                                                                                                                                                                                                          Entropy (8bit):2.584962500721156
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:fCu:au
                                                                                                                                                                                                                                          MD5:AAAB7A355103063D9EEB4824A3A6B374
                                                                                                                                                                                                                                          SHA1:E51555F02C32321F3E48F07A0FA5AF46DF835BFC
                                                                                                                                                                                                                                          SHA-256:79BA862622D6FA84AC7E4F98EB95043A255FC2C81711E9400A8AA4D4B1608471
                                                                                                                                                                                                                                          SHA-512:D1A0C9C4F628459F5CA904405B2A66A69425A50E8DCE1BAA43161D784EB219BD3E1FD9447BCBACC314652EDA08CF0B02C863C87F3AC1534AE0F62A414C191F1B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:dfp:OK
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2872)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):2877
                                                                                                                                                                                                                                          Entropy (8bit):5.028486463650152
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:11GcbdA/2krNvR04/M2XCFIAmtjVu9FbN7/DEOmEO6NtO72mz4c3ttkn0SpAtuC8:fbd7MhR00otXEIK4uPSfouC4cXuusF
                                                                                                                                                                                                                                          MD5:C30DF63AE276EB1F95A8A28C548B6DA4
                                                                                                                                                                                                                                          SHA1:3DE167B752BC946E2532142C3FC911ABA5C75581
                                                                                                                                                                                                                                          SHA-256:EDF10E52F3F8342DDB199C66B0E87A83E721D2BCE28064500D94FE48C50007CD
                                                                                                                                                                                                                                          SHA-512:C40E2C484385725F2D7F916282CEFB5CA0F99910F26009794DD212CD16572331F78C43C7AFC188FCD027D5DF4BD1950A1DF21CE2A1CC925EA67444337D5B1C79
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1457],{5914:(e,t,n)=>{n.r(t),n.d(t,{default:()=>f,resourceKey:()=>p});var a=n(0),i=n(46),r=n(52),o=n(219),s=n(47),c=n(449),d=n(154),l=n(108),u=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;if(a._isFirstProcess=!0,!n.userInfoProvider.isAuthenticated())return a;if(n.platformDetection.isMobile)return a;var i=n.userInfoStore;return a._userInfo=i.getUserInfo(),a._handlers={},a._notifications=n.notifications,a._notificationProvider=n.notificationProvider,a._notifications.loadGlobalHandlers(a._getLoader()),a.createComputed(a._computeProcessNotifications),a.createComputed(a._computeProcessTriggeredNotifications),a}return(0,a.__extends)(t,e),t.triggerNotification=function(e){this._triggeredNotifications.push(e)},t.prototype.createNotificationHandlers=function(e){this._notifications&&this._notifications.loadPageHandlers(this._getLoader(e))},t.prototype._getLoader=function(e){var t=this;ret
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12975)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14908
                                                                                                                                                                                                                                          Entropy (8bit):5.300488042019951
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:yEeR9RSvzN4PF6IWmyeOZYZkJ8z0W8Zgl12B:NeR9RSvzN4PFJoeOZ0kJB1Zg2B
                                                                                                                                                                                                                                          MD5:EC95D424FEE394177018A5F10B6A1856
                                                                                                                                                                                                                                          SHA1:204071AE9B23F501CE1C84BD588AEC2F6AB96A82
                                                                                                                                                                                                                                          SHA-256:DF81580A5F5CDB0A3692458DD2F0CE730BD7E665302E182065B59C64A69E6619
                                                                                                                                                                                                                                          SHA-512:6464A651D048548AE0470D6BF5FCC6B85E4C31D3B6E92557C8E9F5DE3EEFAF080981F79E35D314D8BE3086CDF8CD8A53F54E17643582A326F5BE24B521E356CA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{1184:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(170);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,649:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(170),r=function(){var e=(0,i.a)({});return a.useEffect(function(){return function(){for(var t=0,n=Object.keys(e);t<n.length;t++){var a=n[t];clearTimeout(a)}}},[e]),(0,i.a)({setTimeout:function(t,n){var a=setTimeout(t,n);return e[a]=1,a},clearTimeout:function(t){delete e[t],clearTimeout(t)}})}}.,1815:(e,t,n)=>{n.d(t,{a:()=>j});var a=n(35),i=n(0),r=n(1),o=n(39),s=n(327),c=n(60),d=n(210),l=n(111),u=n(190),f=n(12),p=n(996),m=n(10),_=m.c.durationValue2,h={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-La
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8741)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9203
                                                                                                                                                                                                                                          Entropy (8bit):5.191582580152303
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:3fC0j99Z4E4qO/wwYhozkr5lHKlcRLR+iEi3txCOUs37hlzBBnq42Hy5lPE5h98:3fPj9hTOYwYho4/q80iEi9xCOUQ73zBl
                                                                                                                                                                                                                                          MD5:C3C5A685847D13C61D3EC599F0A217D4
                                                                                                                                                                                                                                          SHA1:604BD27AF511E66DD8ECA77D6BD4087D0EBA2E94
                                                                                                                                                                                                                                          SHA-256:1D5D4913B96282B6F2D62C8B48BD59C90A381C873B2922687639C7C618BC3053
                                                                                                                                                                                                                                          SHA-512:6E0F0652D00475A6A9B6FE10A50661FA0FD29D6513074A784A8EE19F0BC2D5858AE36995BBEFF4A832C9F5AFF822F39CCCC8675A7EF1F755BC39BAA1E0643664
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{2634:(e,t,n)=>{n.d(t,{a:()=>r}),(0,n(9).c)([{rawString:".od-ImageFrame{display:block;position:absolute;top:0;left:0;bottom:0;right:0}"}]);var a=n(435),i=n(3828);const r=(0,a.a)({tagName:"od-image-frame",template:'<span class="od-ImageFrame" data-bind="component:{name:$component.imageStackTagName,params:$component.imageStackParams}"></span>',viewModel:i.b,synchronous:!0})}.,3828:(e,t,n)=>{n.d(t,{a:()=>v,b:()=>y});var a=n(0),i=n(287),r=n(2371),o=n(31),s=n(3762),c=n(2571),d=n(507);function l(e,t){return e===t||!e&&!t||!(!e||!t)&&e.url===t.url}(0,n(9).c)([{rawString:".od-ImageStack{display:block;position:absolute;top:0;left:0;bottom:0;right:0;overflow:hidden}.od-ImageStack-tile{display:block;position:absolute;top:0;left:0;bottom:0;right:0;opacity:0}.od-ImageStack-tile--isLoaded{opacity:1}.od-ImageStack--fade .od-ImageStack-tile--isLoaded{transition:opacity 217ms linear 50ms}"}]);var u=n(435),f=(n(357),n(52)),
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (18198)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):28331
                                                                                                                                                                                                                                          Entropy (8bit):5.40727532331002
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:kxbAbE6pY+iZNQWM9k7awK/dD8UfNYYuDF:k1A1pY+iZBMaOpiYm
                                                                                                                                                                                                                                          MD5:2D7C5D1FBFDAA0B875FD5A1259415ADB
                                                                                                                                                                                                                                          SHA1:880C88C245159888771379C70B6D1AD0F4AE988F
                                                                                                                                                                                                                                          SHA-256:B59100B48A1F8E20C1E07DDC69D6DD39A0A97D4DCBB3A2268AC5DCF661B46826
                                                                                                                                                                                                                                          SHA-512:98636F55B5E2CA3E2C458F4B3EE24928B0126427B44517967E67F5417270C176D8517F678AD29B0FFD098FDDC135BC98F58BDC7D3B237C03B35F18E288B97D59
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/114.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{1572:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>O,c:()=>E});var a={};n.r(a),n.d(a,{back:()=>f,content:()=>p,frame:()=>h,front:()=>l,hideContent:()=>m,isFluent:()=>_,isLarge:()=>u,isLinked:()=>d,isSmall:()=>c,metadata:()=>b,root:()=>s,signal:()=>g});var i=n(0),r=n(1),o=n(12);(0,n(9).c)([{rawString:".root_9689db21{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;position:relative;vertical-align:bottom;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.root_9689db21,.root_9689db21.isSmall_9689db21{width:72px;height:52px}.root_9689db21.isLinked_9689db21 .front_9689db21,.root_9689db21.isSmall_9689db21.isLinked_9689db21 .front_9689db21{top:6px;left:-5px}.root_9689db21.isLarge_9689db21{width:112px;height:80px}.root_9689db21.isLarge_9689db21.isLinked_9689db21 .front_9689db21{top:10px;lef
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5025)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16748
                                                                                                                                                                                                                                          Entropy (8bit):5.314826425015283
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Te5xm+z2LpCt6WBJ3fBpF5A0fQSzR1EuyMHHdPPZ2VKpLFtMpztlwWUMblq1Mpg0:K5CYJJ+IEuyMZ2MpLEtjwHLMpt
                                                                                                                                                                                                                                          MD5:A7EEB74EAA56E74AAB4AC3B27B53D746
                                                                                                                                                                                                                                          SHA1:9E9ADAF72A96501C77905B434947F3FCFC6648EE
                                                                                                                                                                                                                                          SHA-256:403FBED9807892D4625966C80512191A128A0E15F570D88F58367DE8DE38819A
                                                                                                                                                                                                                                          SHA-512:F6F564FE208CDB0B429770C91E2F0FCB2F79DD1103FFC969EB8F9AE72610F174D5FF05A25052DDF1D45CA5616F028938488C6A67B1906671EA1CEF6E2BAEDFAA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/517.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[517],{1257:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(35),i=n(0),r=n(1),o=n(169),s=n(39),c=n(189),d=n(190),l=n(42),u=n(967),f=n(412),p=n(170),m=function(e,t,n){for(var a=0,i=e;a<i.length;a++){var r=i[a];n[t.register(r,!0)]=r}},_=function(e,t){for(var n=0,a=Object.keys(t);n<a.length;n++){var i=a[n];e.unregister(t[i],i,!0),delete t[i]}},h=function(e){var t=u.a.getInstance(),n=e.className,a=e.overflowItems,o=e.keytipSequences,s=e.itemSubMenuProvider,c=e.onRenderOverflowButton,d=(0,p.a)({}),l=r.useCallback(function(e){return s?s(e):e.subMenuProps?e.subMenuProps.items:void 0},[s]),h=r.useMemo(function(){var e=[],n=[];return o?null==a||a.forEach(function(a){var r,s=a.keytipProps;if(s){var c={content:s.content,keySequences:s.keySequences,disabled:s.disabled||!(!a.disabled&&!a.isDisabled),hasDynamicChildren:s.hasDynamicChildren,hasMenu:s.hasMenu};s.hasDynamicChildren||l(a)?(c.onExecute=t.menuExecute.bind(t,o,null===(r=null==
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3287
                                                                                                                                                                                                                                          Entropy (8bit):5.143820589437153
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:YkEjnLyWyPSAmoELPc3zeyLO/kW3gBy4mZ6rgIHMas9GoPoA:/EjnLlye8zxeqeN
                                                                                                                                                                                                                                          MD5:880DF845FCE01E60176857D5C0965CC3
                                                                                                                                                                                                                                          SHA1:F9EB2AAE93D8A4C0C52AE835B47C5148FC8092E8
                                                                                                                                                                                                                                          SHA-256:8DFC6D455239FB013C5005CEE8FA3052BD2C4B79028779893C458C4A4B1B08D9
                                                                                                                                                                                                                                          SHA-512:DD0937857FA0B5FE533579D13F90303495232B61CB2435CE1CD852D0C207BA27ACE48DCB3D7CFD2736D1CF1361D395BF79DB5E7E694233B76A210CA4E14DF44A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://config.edge.skype.com/config/v1/CHILL/0.0.13?disableexperiments=true&disablerollouts=false&agent=ChillOneDrive&Audience=Production&Application=OneDrive&version=2025-01-03.002&language=en-US
                                                                                                                                                                                                                                          Preview:{"Floodgate_Campaign_OneDrive.be998278-ae33-41a3-a032-f8020d1a9379":{"CampaignId":"be998278-ae33-41a3-a032-f8020d1a9379","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":7,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":2592000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"MeaningfulNpsAction","Count":1,"IsAggregate":true}]},"UxSchema":{"variables":{},"pages":[{"id":"51e6db44-1070-45e6-be30-8c14a5b9e55a","displayName":"Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend the web version of OneDrive to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3","4","5"],"leftLegendValue":"Very unlikely","rightLegendValue":"Very Likely"}],"title":"Microsoft would love your perspective","isFinalPage":false},{"id":"b8d2ac03-6669-4
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16019)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):22530
                                                                                                                                                                                                                                          Entropy (8bit):5.331609410211042
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:ilm4BFw26ORcUwoy4f4tA6Q3v5ZIsOv+6AH1h0/6uk4gBtBI/pqpN6dNF2rfFLdc:cBFV6OU+gwkebRh4Hqu
                                                                                                                                                                                                                                          MD5:7F8F744DC71B3D95F021169C7661E9FC
                                                                                                                                                                                                                                          SHA1:2B0B83D4878340FCF645ED155D82C9F8C61AC8A9
                                                                                                                                                                                                                                          SHA-256:E8E42E6368ADCBD22BDD681E59032F7C1DF6758AD2F5011AE5E3FAE0A9CED9A6
                                                                                                                                                                                                                                          SHA-512:47B8584FDD16EF86EC1E5DA518452D5292DCC13DEEA4C56135BAF4941ACE6F9EB7B63BD3FE3B72FF94460AA1C3CCEE40F0502D895B90B7429D2DD14A8962560B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/792.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[792],{701:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(0),i=n(129),r=n(70),o=n(159);function s(e,t){var n,s,c,d,l=e.viewParams,u=(0,a.__assign)((0,a.__assign)(((n={})[r.f.id]=l[r.f.id],n[r.f.cid]=l[r.f.cid],n[r.f.authKey]=l[r.f.authKey],n),l[r.f.redeemToken]?((s={})[r.f.redeemToken]=l[r.f.redeemToken],s):{}),t||{}),f=window.location.protocol+"//"+window.location.host+document.location.pathname+"?"+i.c(u,null,!0),p=((c={})[r.f.ru]=f,c[r.f.wReply]=f,c);return p[r.f.returnUrl]=f,d=o.a.signInUrl&&o.a.signInUrl.indexOf("?")>0?"&":"?",o.a.signInUrl+d+i.c(p,null,!0)}}.,2277:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(52),i=new(n(3).a)({name:"".concat("Selection.key",".hasSelection"),factory:{dependencies:{observablesFactoryType:a.e},create:function(e){var t=new e.observablesFactoryType;return{instance:t.createCallback({defaultValue:!1,reducer:function(e,t){return e||t}}),disposable:t}}}})}.,2279:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9794)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):10461
                                                                                                                                                                                                                                          Entropy (8bit):5.0317025436413845
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:p++Z3M7fikr8g8Ym4r6fMV4JoZJO4EXfcF:T3mfirg8YmLfMWJo7vUfcF
                                                                                                                                                                                                                                          MD5:436E1A9C5D0C4E5579FE9C453E7C09EB
                                                                                                                                                                                                                                          SHA1:B4B9311DAFAB2C107C1ADA827EA93A46DB474952
                                                                                                                                                                                                                                          SHA-256:4744CF38DC0A7721F621B76C5FAE74445D41D39EBF78DF747807EDD238DE7C27
                                                                                                                                                                                                                                          SHA-512:10B7F6B11A8575D56DABBAD8AC7E49762F51B99B44BA9E69498E7DF0AA44EE408DC8F02ED4075DF9AD53FB002AD468C15C638D06357C14ECC15F695C8BF623CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/57.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{3848:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(267);function i(e,t){var n;e.extend({rateLimit:{timeout:1,method:"notifyWhenChangesStop"}});var i=e.subscribe(function(a){t.cancelAnimationFrame(n),n=t.requestAnimationFrame(function(){n=t.requestAnimationFrame(function(){n=void 0,e()})})},null,"beforeChange");return e=(0,a.a)(e,function(){i.dispose()})}function r(e,t){return e.equalityComparer=t,e}}.,3850:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,touch:1,pen:2,mouse:4,pointer:7,wheel:8,all:15}}.,3849:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>l});var a=n(0),i=n(428),r=n(2727),o=n(137),s=n(3850),c={0:function(e){return e},1:function(e){return 18*e},2:function(e){return.5*window.innerHeight}},d="function"==typeof PointerEvent;const l=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=n.observables,o=a.allowedModes,c=void 0===o?s.a.all:o;n._transformV=a.transform||i.create(r.b.IDENTITY),n._isActive
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (918)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1233
                                                                                                                                                                                                                                          Entropy (8bit):5.4604704891374
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:hY/LLuvW9BokgrY7cMdhwCBie46Tz1QqIJIzcq9X5wXR5viRX4j:bCo5Y73hwCd4olUItp5wrNj
                                                                                                                                                                                                                                          MD5:5DC258F6742F6D22A4CD80F50926ED70
                                                                                                                                                                                                                                          SHA1:2925F965C31990E0F883E2E885A3D57056168DCC
                                                                                                                                                                                                                                          SHA-256:3B8D3C93FD78C24F4C175C8515E4A5DF79AEE536AF4CED58BA078EA591569EAC
                                                                                                                                                                                                                                          SHA-512:BB63B3078587A823CCBB2314EFF3CCC16B20A01AC717CE37289DA8B5118E5053F867CE62256CC1C9466A7E2CBF60C854F4DEA68A060D67CC51BAAB17179E140C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://msft.hsprotect.net/index.html
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>.<html lang='en'>.<head>. <meta charset='UTF-8'>. <meta name='viewport' content='width=device-width, initial-scale=1.0'>. <title>Human Sensor Script Iframe</title>.</head>.<body>.<script>. var a=["_pxvid","_px3","_pxde"];function b(a){var b=new RegExp("(^| )"+a+"=([^;]+)"),c=document.cookie.match(b);return c?c[2]:null}function c(a,b,c){window.parent.postMessage({type:"cookie",name:a,value:b,expires:c||new Date(Date.now()+31536e6).toUTCString()},"*")}function d(a){var b=/^([^=]+)=([^;]*)/,c=/expires=([^;]+)/,d=a.match(b),e=d?d[1]:null,f=d?d[2]:null,g=a.match(c),h=g?g[1]:null;return{cookieName:e,cookieValue:f,expires:h}}function e(b){var e=d(b);-1!==a.indexOf(e.cookieName)&&c(e.cookieName,e.cookieValue,e.expires)}function f(){try{var a=Object.getOwnPropertyDescriptor(Document.prototype,"cookie")||Object.getOwnPropertyDescriptor(Object.getPrototypeOf(document),"cookie"),b=a.get.bind(document),c=a.set.bind(document);Object.defineProperty(document,"cookie",{get:fu
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (22378)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):301426
                                                                                                                                                                                                                                          Entropy (8bit):5.451686829081641
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:4xyCWds0u3Tz5/LrPHzNuTSH5BDl4uhL8AtIxJ/:HCWq0uh/zNuT2BJCCIxx
                                                                                                                                                                                                                                          MD5:3DBF82A9A1BD37C6331834340E12D8D4
                                                                                                                                                                                                                                          SHA1:31D15522D3574317FA208B4C02B9544C0C5989B2
                                                                                                                                                                                                                                          SHA-256:D57371E4BC52D8C60875F43D66DF0650B1A941F1EC7AF48F21BBFB80A3BC585A
                                                                                                                                                                                                                                          SHA-512:4C411FC64126981C99B5293164A143AE36115C195ED77B98F7714FB59ABB78D274DA837347948634B31DA537E810A50835145C6C80096521E70455D4E31C28C8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:/*! For license information please see plt.listviewdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={254:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (6372)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):8771
                                                                                                                                                                                                                                          Entropy (8bit):5.276907184485473
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:uC2IcIBkl3LZ+yZ6d9G94aBYBVhpu02kbBAzXuTDo:gNIBkpYCeVXu02kbBAz+Xo
                                                                                                                                                                                                                                          MD5:66A40AED45948CA169D6B4342BF2AE0D
                                                                                                                                                                                                                                          SHA1:842A9F2CFAC415239E0EC000E9924F2A56D07950
                                                                                                                                                                                                                                          SHA-256:AC877DC235D9FD80999C091B596DF73E61D315B8D38D4EF048E63E4718000FF1
                                                                                                                                                                                                                                          SHA-512:A7BC8825BC09FCB7C804AF958352FFE2FD8656E470BBFE72E0499923FAC1D977C8180EA2BA6F4EA9E3E279A70AA213EB72B06CD238E214AADAEA9E7D8691F4BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/469.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[469],{8686:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>f,c:()=>m,d:()=>C,e:()=>h,f:()=>b,g:()=>_,h:()=>p});var a=n(7500),i=n(6012),r=n(6010),o="User.PrimaryIdentityHash",s="User.PrimaryIdentitySpace",c="User.TenantId",d="User.IsAnonymous",l="User.IsSignedIn",u="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405",f="b22a201c3f1d41d28ccc399ba6cc9ca2-1972c77f-1f79-4283-a0f9-b4ddc4646f55-7121",p=void 0;function m(e,t,n,a){var r=!0;if(t)for(var o=function(t){var o,s=t.classification,c=t.dataType,d=t.name;if(s&&!(4===s||1===s||2===a&&32===s||3===a&&2048===s))return r=!1,"break";if(3===a&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==d&&"OTelJS.Sink"!==d)return(0,i.b)(0,1,function(){return"DNM: Invalid field type "+d}),r=!1,"break";o=n?"zC."===d.substr(0,3)?"zC.Data."+d.substr(3):"Data."+d:d;var l=void 0;switch(c){case 3:l=6;break;case 2:l=4;break;case 4:l=8;break;case 0:return e[o]="string"==typeof t.value?
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4252)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):9601
                                                                                                                                                                                                                                          Entropy (8bit):5.14356097418674
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:U9RXITEcpSy4OdgMTKQp/rkOeAJsKF4v5:GsH4O/BR3ea1Sv5
                                                                                                                                                                                                                                          MD5:DC20FD08C1F725BB6E95780F653D8A35
                                                                                                                                                                                                                                          SHA1:ACAEDE0AA401014F83030DF570C3FD15AE2EC6A3
                                                                                                                                                                                                                                          SHA-256:D8B668C336B1F3D5095FD6D6728249ABD945FD98675DBB3055B2C740A9D02E53
                                                                                                                                                                                                                                          SHA-512:D8378E7256C3076BF4B2B26C9983486B918C5C399E518DBA69396BB9B76E26969BA17C3EADFC6EB2F6ED4E69BC48A5BB5B6F13A72E4E0FF414A46036C6A8C394
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{2479:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("photosExperimentHelper")}.,2477:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(6).a)("photosExperimentHelperKeyFacet",{}).serialize({})}.,2453:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>v,c:()=>b,d:()=>g,e:()=>h});var a=n(0),i=n(52),r=n(2674),o=n(187),s=n(930),c=n(2210),d=n(2910),l=n(107),u=n(3),f=n(859),p=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this,i=a.observables;a._selectionModel=n.itemSetSelectionModel,a._clientSideExtensionHelper=n.clientSideExtensionHelper,a._itemsStore=n.itemsStore;var c=a.selection=new s.a({selectionMode:a._selectionModel.mode===r.b.single?o.c.single:o.c.multiple,onSelectionChanged:a._onSelectionChange.bind(a),getKey:a.getKey.bind(a),canSelectItem:a._canSelectItem.bind(a)});return a._isModal=i.create(!!c.isModal&&c.isModal()),i.compute(a._computeUpdateItems),i.backgroundCompute(a._computeUpdateReactSelection),a.isModal
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 15968, version 1.3277
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):15968
                                                                                                                                                                                                                                          Entropy (8bit):7.979827951280248
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:ojVskNIJFyb0WfA0dw47TAF9rqB1WL4fsoH8lLQOwmK3u55Q:opzIJFBWfXw6T6uB18lUOwmWu55Q
                                                                                                                                                                                                                                          MD5:A25441BBC8468490143814F73286F43A
                                                                                                                                                                                                                                          SHA1:6A9EB45AAF6109D33B4E84A9697D2DAAE9D7501F
                                                                                                                                                                                                                                          SHA-256:970404941E648E28614FA3058DC6958E761CDB1BDC04D191D47B52633F63D6CD
                                                                                                                                                                                                                                          SHA-512:9148FBD4AB8475B0B1C6FFE8FCA7E522193AE3352DB532A8E12D0DD6917A106E409A43345303AE2EF5DCB3B3C3AEBB5F8CAA977075DEAE66081BDC696998C9BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-08c82b19/fluenthybridfont/odsp-next-icons-5-88ca8fec.woff
                                                                                                                                                                                                                                          Preview:wOFF......>`......}.........................OS/2.......G...`,.s.cmap...P........@j)Ugasp................glyf......6...m`~.z(head..9....4...6#...hhea..9L.......$....hmtx..9h...[...."...loca..9.........W.r.maxp..:........ .z.~name..:........O..R.post..>L....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.Q.....)D.3~.E+..B(.D........"(D >hQ$(.m.P"*a.,. ]....4..A...Eqh.g..4...........s9.{...UJE.P.*CWe.....',S..T.T.....9|..I..x.e.d7_.._..N........9.Q....Nr.3..g~...r.....r...N..~n....7w..?...C,rRN.Ulb.$YR$U..9I.t9/.#..!.rE..D.B*....._....RGx..x{......O......./.y..s....&joR.{6...{/I..^;....T...b....mx.7.a...f4.=..-n..\..j<E.^.9.q.7.R=U.....WQ..(D+jq....yh@=. .uP...n.y.~...7....#Ng.~g..e....v{....Tc..Oa.....c.py$f...............x..}.x..`U.sh..=R.9{tX.s4.=.$.|..-..`#c....6.!6`c... ..&$...H0.(..r.{.{...........e.ai..ut...G..~.b.S]]U].W.........;...,....a;....C... ..y..?y.......j.......@.,.....4.9...E#I..D.Vt.D..\<"..m-...=...]..\..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Web Open Font Format, TrueType, length 15148, version 1.3277
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):15148
                                                                                                                                                                                                                                          Entropy (8bit):7.9776688069949335
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:MfjAGmiQbPzILp9qyHwgpdfS6KzB6kHT4Svngid5Q:GEGm3P49qytS6KzckU0gk5Q
                                                                                                                                                                                                                                          MD5:EC11AE6BBC95636B8A93D1425C60A344
                                                                                                                                                                                                                                          SHA1:4003416E8F616F7595C69DB174D5DF5458958B88
                                                                                                                                                                                                                                          SHA-256:6FCB0BD8F7F6BB7EBCF47CCA53FC36CB87F56AE38BFA40D52541833E73CE4771
                                                                                                                                                                                                                                          SHA-512:359B689FF3DA5FB331C9D8D9C0B0654CEA731A0AC6C1804143E3B47BB6C96969AF006F3B9D3019F0467E7BAE1374F91CCE37D47CCE69BCA3E17ACBF602997903
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-08c82b19/fluenthybridfont/odsp-next-icons-6-905aeb2f.woff
                                                                                                                                                                                                                                          Preview:wOFF......;,......{.........................OS/2.......G...`1?h.cmap...P...t.......gasp................glyf......2...j.qP0.head..5....4...6#...hhea..5........$....hmtx..6....q........loca..6...........maxp..7\....... .r..name..7t.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......:..f.x...=H.p.....hb....EEt.".D.....A.PKM.....J#.[E......_s....!.$.eHD..w.!.(X.........n..9.".I&......@x......u.(..b..*T.*U.V.jV...CO.B}..+.jH.4....&5....hI+Z.7.i]...i[;..]...u.C..9.X.E......d..g..a.`..d.b..e.c....)k;..z.._../..e.^.U....l....,./2f....|b.q..d.!..A.y..]41.3.yD...PO..Ts..<...N:x.m.i..".R.-.x.M..#.*rH...r..nP.u.I..k.6...a. .........D......4..x............x..}.`..hU..............#..Is..5.e.lc.|...O0`l...m...8.H0...$8..$K.Y.......d.q..n....$........gF#..a.......w.{.^.....`....h......D...(=.8..Gf....._.}....p...kA;X....... fr.n...$.HB.....).7H{...2.v...XTB.$..2.T.....qs.;..&H'z...=nW.a...X$jD.x...9.#n..kD..f..k.\4.H,.pNm
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9802)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):44607
                                                                                                                                                                                                                                          Entropy (8bit):5.535657966749619
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:rEy9nWpIYsHhDhNypZ3m/d5Twq7oQIi9zYM9fTHMscVf0uIkRMAjx7Xbyq6eF6aK:rEy9nWSJ2q7KxCfTHRKMAFfyqTF6ajyz
                                                                                                                                                                                                                                          MD5:9BCAE00B390AE014CA34D3490CAE9D8A
                                                                                                                                                                                                                                          SHA1:4311E63A434C2F471612CB368AD49D50504B1F8E
                                                                                                                                                                                                                                          SHA-256:4E4F43C8AEA69ACD3307CE8307372597DBA1ED21539954214E278724C83C689B
                                                                                                                                                                                                                                          SHA-512:D5C0B45045CCB4E30D7B80FBD35E24E2EEEDD71291B73EE797F695E88955ABD1726FC1BB198CD1C277FD55634359810378DEC23C67A0963B5A373E0F703FF98E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/205.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[205],{1470:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(1),i=n(10),r="".concat(i.e,"/office-ui-fabric-react-assets/foldericons");function o(e,t){void 0===e&&(e=r),(0,i.R)({fontFace:{},style:{width:118,height:86,overflow:"hidden"},icons:{folderCoverLargeDefaultFront:a.createElement("img",{src:"".concat(e,"/lg-fg.svg")}),folderCoverLargeDefaultBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeLinkedFront:a.createElement("img",{src:"".concat(e,"/lg-fg-linked.svg")}),folderCoverLargeLinkedBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeMediaFront:a.createElement("img",{src:"".concat(e,"/lg-fg-media.svg")}),folderCoverLargeMediaBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")})}},t),(0,i.R)({fontFace:{},style:{width:78,height:58,overflow:"hidden"},icons:{folderCoverSmallDefaultFront:a.createElement("img",{src:"".concat(e,"/sm-fg.svg")}),folderCoverSmallDefaultBa
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16691)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16696
                                                                                                                                                                                                                                          Entropy (8bit):5.291682704478727
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:cMydyy4mtGr2wU9Yi/D/UIQkIA4Hvnuj0xo1:cXGr2vD/UXA2vn6L
                                                                                                                                                                                                                                          MD5:1BB67D62882687C38C9014C8EF4DCE37
                                                                                                                                                                                                                                          SHA1:AAD96DD9F83B72058B715E33CAE4D293DE5BA195
                                                                                                                                                                                                                                          SHA-256:52D0084FB53BC3D0AC9A1F3FA678E100D6D9E2F6F52AF7CD89BAE3FF87E674ED
                                                                                                                                                                                                                                          SHA-512:143CDD2BB977F6E022B57EDE480F3FB4D03B66EA9306E2C663861174C698018FC738B6A77C557D2324380D692F5AD9C66735204A2F8BF27488619CC2572DC0DE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/22.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{7977:(e,t,n)=>{n.d(t,{a:()=>W});var a,i=n(35),r=n(10),o=n(18),s=n(106),c=n(148),d=(0,o.b)(function(){return(0,r.K)({"0%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"78.57%":{transform:"translate(0, 0)",animationTimingFunction:"cubic-bezier(0.62, 0, 0.56, 1)"},"82.14%":{transform:"translate(0, -5px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0, 1)"},"84.88%":{transform:"translate(0, 9px)",animationTimingFunction:"cubic-bezier(1, 0, 0.56, 1)"},"88.1%":{transform:"translate(0, -2px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0.67, 1)"},"90.12%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"100%":{transform:"translate(0, 0)"}})}),l=(0,o.b)(function(){return(0,r.K)({"0%":{transform:" scale(0)",animationTimingFunction:"linear"},"14.29%":{transform:"scale(0)",animationTimingFunction:"cubic-bezier(0.84, 0, 0.52, 0.99)"},"16.67%":{transform:"scale(1.15)",animationTi
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (25008)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):536428
                                                                                                                                                                                                                                          Entropy (8bit):5.4478892497016895
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:FVCmKlSGxCzXG9MVrg/MbCPEUxXklO/XSvsy:FVC5SGxCzXG9MOYCPEU1klO/XSd
                                                                                                                                                                                                                                          MD5:3FD0A95F4AF5182447B3ACAD806EAE0C
                                                                                                                                                                                                                                          SHA1:541CBE4FA3F9109F246CD2DE1F4387D31C29CFB4
                                                                                                                                                                                                                                          SHA-256:79E10145435303E283F5B77DAF1FDA05E89B3D4297D101B1EBF65BCAE68E8137
                                                                                                                                                                                                                                          SHA-512:1921DB5C9B493A352E0FD6F0A530E348DB4F9323EED00938BB8A07E5FE552292CFC7F50A97782D29B4A6DF76294FE61AC47472A786726213BEFEBA2CFA188A32
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/365.js
                                                                                                                                                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[365,346,1493,40,44,64,70,158,495],{1292:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a=n(0),i=n(1),r=n(10),o=n(42),s=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._getJustify=function(e){return"end"===e?"flex-end":"center"===e?"center":"flex-start"},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.children,n=e.direction,s=e.layoutGap,c=e.justify,d=(0,o.h)(this.props,o.f),l=i.Children.count(t),u=i.Children.map(t,function(e,t){var a=t===l-1;return i.createElement("div",{className:(0,r.N)("ms-LayoutGroup-item","horizontal"===n&&!a&&{marginRight:s+"px"},"vertical"===n&&!a&&{marginBottom:s+"px"},"fill"===c&&{flexBasis:"0",flexGrow:1})},e)});return i.createElement("div",(0,a.__assign)({},d,{className:(0,r.N)("ms-LayoutGroup",{display:"flex",flexDirection:"horizontal"===n?"row":"column",justifyContent:this._getJustify(c)},d.className)}),u)},t.defaultProps={layoutGap
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3781
                                                                                                                                                                                                                                          Entropy (8bit):7.795620347713891
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:4PX0G+FKl40KVnabDg7q6pUrTHni7cBo/cdqAIeP+:4PX0hKKDVmDcUvHLoCJc
                                                                                                                                                                                                                                          MD5:00919F576A1CB40F041748220D234CDF
                                                                                                                                                                                                                                          SHA1:5619B72B6CFEDCC11FDF4751A345DA497F929709
                                                                                                                                                                                                                                          SHA-256:12AF22F534B12A11D7547EF235A97A21587CACA07BFD99D4E346E2B3C1714A84
                                                                                                                                                                                                                                          SHA-512:02E5F25CBB536AC86301A452F0B830C2DDF04A8EBAE224ADBC22E6DF30845FC785A78A2748BD12C5396468CD3C48B4BFEC3F1517B5E2EAC02A9F648E9E8DCE2E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:.PNG........IHDR....................gAMA......a.....sRGB.........pHYs...........~.....PLTEGpL............................"9.............$:........................"...........(z.-|....$........#....................!...w..........*......u..s..]..v.....~.....p........{.'..(...n..n..q..n..i."...r..s..v.....q. s.&......z.....y..s..k........n..t........|..t...+.}..r."......u..m.#..)......f..q........z.....f.....}..|..{..n....%..$...{........s...."......r..h.)...k....'......u.....-C.m.'...2L....w..#<.O|.g..k..e.,...g.!..&....."..(...~.............)...t....)...{..V..V.......!.........}.).....'..&......{..~....$..(...|.#.."..%...m..k..z..f.!...i.%......h. ...|..p..n.....o..g....(...............~.#..'...l."......d........j.............&...q.....e...................$.........j..........!...q.....l.)...~..e..|.$...{..{..}.&.........{...........n..o.'...}.GpL+.9.....tRNS.5....(...F.%+.F.......#........<..610 ...........W%8........e=C.D.|......37Z..m...0.B.uTf...........U....w.*...x.........
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):14730
                                                                                                                                                                                                                                          Entropy (8bit):4.846925666070396
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:4GJ/GPgQXBXRUvCi+EvhyrGNgRfmt7mo8k8Xiq2MxpaThqlkMm6ljipm/SrFWfby:4GJ/GPgQXBXRUvCi+EvhyrGNgRfmt7mm
                                                                                                                                                                                                                                          MD5:FE46325BF6167047462E10177C5D208F
                                                                                                                                                                                                                                          SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                                                                                                                                                                                                          SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                                                                                                                                                                                                          SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                                                                                                                                                                                                          Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13882)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):14438
                                                                                                                                                                                                                                          Entropy (8bit):5.379396530019174
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:tZJWJ/kXbmKHeX1qy3fszv8AAN93UHTlVGppC5CbOv3bF8OzYLEBl1t5FWmPTmeG:tLs/IbmKHeX1qyvszv8AAN93UHTlVGpR
                                                                                                                                                                                                                                          MD5:8399C0E2A6BA82709EA46F00714A4F5D
                                                                                                                                                                                                                                          SHA1:6F3F2ED339D4A44EA6349EE329FCE1A5D5740C33
                                                                                                                                                                                                                                          SHA-256:3A6B107BB8235FF1F66261DA02C6405842C5249B0F5F48C5FC10B4C6B05307B4
                                                                                                                                                                                                                                          SHA-512:DCB49A8FE383BEC19854A8B08D2929A9D3B55EEA013D9E2E95DE9ACEB5C35F2551A8A00BEA70B427A10FA8B27CE8653CD5A927664FDE98C969662F699B91D57A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[161],{2250:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(46);const o=function(e){function t(t){var n=e.call(this,t)||this;return n.controlsDescendantBindings=!0,n.createComputed(n._computeRefreshChildElements),n}return(0,a.__extends)(t,e),t.prototype._computeRefreshChildElements=function(){var e=r.unwrap(this.valueAccessor());r.virtualElements.emptyNode(this.element),this.element.innerHTML=e,r.applyBindingsToDescendants(this.bindingContext,this.element)},t}(i.b)}.,3451:(e,t,n)=>{n.r(t),n.d(t,{default:()=>A});var a=n(9);(0,a.c)([{rawString:".od-unauthenticatedBanner{position:absolute;top:0;left:0;right:0;bottom:0;background-color:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:"}.od-unauthenticatedBanner-OneDrive{position:absolute;top:0;bottom:0;border:none;background-color:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:";line-height:48px;display:inline-block;font-weight:300;font-
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10113)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10479
                                                                                                                                                                                                                                          Entropy (8bit):5.344164101662138
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:S+YuKxoYOLiQ0KqsB7UJ44mCKlCsJLjI3vxXqJT+kQ:nY5oYsTbQGI3vxX6hQ
                                                                                                                                                                                                                                          MD5:B009478EB917A6B59C479F4CCD3BED1A
                                                                                                                                                                                                                                          SHA1:D2A7EFDB6B3C204E313B1898E396E7E7C4372B3E
                                                                                                                                                                                                                                          SHA-256:1A609AE89ED593288F8EDAA53070F5BB6785F5A6D6BD67C20A6C8FA12E8C420B
                                                                                                                                                                                                                                          SHA-512:86F7AB20960A42F0FE7AE4E89894B31FD746F2EA35D021997C7DA150C2EEC43D31E562AC256D081A4E506760F2E686F75F5E1E6EA6BEF0BB6F54811FE8056ABA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88],{7751:(e,t,n)=>{n.d(t,{a:()=>W});var a=n(22),i=n(92),r=n(62),o=n(1771),s=n(0),c=n(250),d=n(934),l=n(935);function u(e,t){var n=t.handlers,a=t.itemKey,i=e.demandItemFacet(c.a,a);if(n&&i){for(var r=[],o=0,u=n;o<u.length;o++){var f=u[o];if(f.key===l.l.key)r.push("photo");else if(f.key===l.m.key)r.push("video");else if(f.key===l.d.key)r.push("folder");else if(f.key===l.c.key)r.push("file");else if(f.key===l.k.key)r.push("onenote");else if(f.key===l.i.key)r.push("!photo");else if(f.key===l.j.key)r.push("!video");else if(f.key===l.g.key)r.push("!folder");else if(f.key===l.h.key)r.push("!onenote");else{var p=(0,d.a)(f);p&&r.push(p)}}return{itemKey:c.a.serialize((0,s.__assign)((0,s.__assign)({},i),{filters:r}))}}return{}}var f,p=n(1889),m=n(3771),_=n(127),h=n(68),b=n(1735),g=n(393),v=n(397),y=n(40),S=n(7750),D=864e5;function I(e,t){return e.toDateString()===t.toDateString()}!function(e){e.today="today",e.yesterda
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5739)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):5849
                                                                                                                                                                                                                                          Entropy (8bit):5.213393489366129
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:oxahgu5kvCUJWbmdbL4HLujLfuvLDuJwlJuS8V2NsbEsETEGEoEi2NEn/QMK42do:Q8mKUob4orma7Jb8V2CbEsETEGEoEi2Q
                                                                                                                                                                                                                                          MD5:ABBD347DBC10DE775913832F3975AA82
                                                                                                                                                                                                                                          SHA1:37D4EB643D102083B4D75C4B599F1752215EFCEE
                                                                                                                                                                                                                                          SHA-256:914C79C8E3F7EB21455D980D7D5A5C54C62BE770FDB7308EBBEA57D53EC8C2C8
                                                                                                                                                                                                                                          SHA-512:37F061D273F10C2552594D827259BA7C2067FE3A0E08BD9181701277B92740C3C7A2FB123C8F390018C5A82FE5F1090052B44309B52A98945494F8E1757F28B6
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[731],{3268:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(0),i=n(10),r=n(287),o=n(8619),s=n(614),c=n(154),d=n(2782);const l=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;return a.addBindingHandlers({dismiss:s.a}),a.closeText=o.a,a.notification=n.notificationProvider.currentNotification,a.severityClass=a.createComputed(a._computeSeverityClass),a.iconClass=a.createComputed(a._computeIconClass),a}return(0,a.__extends)(t,e),t.prototype.dismiss=function(){var e=this.notification.peek();return!e||!e.canImplicitDismiss||(e.dismiss(),!1)},t.prototype.close=function(){var e=this.notification.peek();return!e||!e.showCloseButton||(e.complete(),!1)},t.prototype.onButtonClick=function(e,t){e&&e.action&&(e.action.execute(t),e.dismiss())},t.prototype._computeSeverityClass=function(){var e=this.notification();switch(e?e.severity:d.a.info){default:case d.a.info:return"od-MessageBar--info";ca
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9803)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):423004
                                                                                                                                                                                                                                          Entropy (8bit):5.04792383165767
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:/cxIakssDyBpHie1z8ub9zWNe4wZdtuC7T8BWh4R:vGHAOtuC7Tj4R
                                                                                                                                                                                                                                          MD5:52E0882427A4B17BDE1E52AEB65B7012
                                                                                                                                                                                                                                          SHA1:610CA432C44E604341E3AA3AF8C141ECD1421AE8
                                                                                                                                                                                                                                          SHA-256:6DD9BC8A42C000A342A2F1228EB497922B51382D803A91E8734E1D66E2F9C47B
                                                                                                                                                                                                                                          SHA-512:F643855F411DD3805F9588E785EBED26D0B500304F7036373846A5CC67E3E4DC3CED46DE7F81BBC8B3BCD722E77BE6C077B77895F5877B06FD56E603112FAD74
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/en-us/ondemand.resx.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{9924:e=>{e.exports=JSON.parse('{"a":"Add a name to easily find and search for this person.","b":"Name this person?"}')}.,9389:e=>{e.exports=JSON.parse('{"a":"New album","b":"Add to"}')}.,8360:e=>{e.exports=JSON.parse('{"c":"Added {{itemCount}} photos to [[{{albumName}}]]","b":"Adding photos to \\u0027{{albumName}}\\u0027","a":"Add to [[{{albumName}}]] album failed ({{errorCount}}/{{itemCount}})","f":"Removed {{itemCount}} photos from \\u0027{{albumName}}\\u0027","e":"Removing photos from \\u0027{{albumName}}\\u0027","d":"Remove from \\u0027{{albumName}}\\u0027 failed ({{errorCount}}/{{itemCount}})","h":"Updating album name","g":"Failed to update album name","k":"Updated album name","j":"Updating cover photo","i":"Failed to update cover photo","l":"Updated cover photo"}')}.,9330:e=>{e.exports=JSON.parse('{"b":"{{photoCount}} items . Created {{createdYear}}","a":"Created {{createdYear}}","c"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (456)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):461
                                                                                                                                                                                                                                          Entropy (8bit):5.184834308312159
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12:+yrNYyZe2aGmLf7xFAPEuXduHlWGaLEWPQTuJSQ44Ap4CDTnAfZCp:FBYKe2J8xyPEYduHlWJhoKxA2EAfZ8
                                                                                                                                                                                                                                          MD5:4C1F45A227E92D3813FD813B2F8885A3
                                                                                                                                                                                                                                          SHA1:8C3EBD2A2DA2B593262ADC7C6355C23666632B8F
                                                                                                                                                                                                                                          SHA-256:34B287126D18436193C5949188B6748E40B93C0F709A6C485CDAC8D1AD44EFE5
                                                                                                                                                                                                                                          SHA-512:EBC816F79A5CD2B9AAF9ED844CE555DA7A8B03E94D67BFEA43C706E2A6A1508EF2A20F4A0EE93D78EA270F55A1AD45622F8311AEA6A4FF87EBCCBEDDCC79CA6E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[340],{2128:(e,t,n)=>{n.r(t),n.d(t,{KnockoutPageContent:()=>d});var a=n(0),i=n(1),r=n(624),o=n(337),s=n(48),c=n(256);function d(e){var t=e.resourceKey,n=e.hideSuiteNav,d=(0,s.c)(),l=i.useMemo(function(){return(0,o.d)(t.bypass,(0,a.__assign)({resources:d},n?{hideSuiteNav:n}:{}))},[t,n]);return i.createElement(c.a,{bypass:!0},i.createElement(r.a,{specification:l,resources:d}))}}.}]);
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23202), with CRLF line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):23666
                                                                                                                                                                                                                                          Entropy (8bit):5.7674708374071955
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:HPmbHIEsQdsQvZxyF1Aw8B7Nv0edjuDNaFTLLb2M/zvyMEZWpV:vgH9yF1IBBdq5yF/2dW
                                                                                                                                                                                                                                          MD5:EC182257D5668F381AD05ECFE72DAE01
                                                                                                                                                                                                                                          SHA1:D02F98B03E118EDFD5604E9B44F538CFEF3B8620
                                                                                                                                                                                                                                          SHA-256:04D16AFA53E7B55AA49F9D379AC8352C48161F0E40CEEB1097FE8A3CAC29CD7D
                                                                                                                                                                                                                                          SHA-512:EDA207B14888C3E113FE119BC2A270C77205032BD37133362C05A77C6A4ADCD761FB586C7447B3E4D68D2E381F1BF3C5C342533D2FDC5CBAB344342774EA8D77
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://fpt.live.com/?session_id=557d6576e75042ea97496d38ff9e4d10&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SU
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.live.com/',target='https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='557d6576e75042ea97496d38ff9e4d10',ticks='8DD35C9738775CC',rid='a93d59d2-431e-3d13-5a95-bb2dd3bdbaf9',authKey='taBcrIH61PuCVH7eNCyH0OPzOrGnaCb%252f7mTjN%252fuIW2urmjDxoo7NaQyyRn84X2dT%252bS7d5%252fVjNV%252fJM5hhAXZ9r0IuHjrQTiKOBE%252bRX8TSaG2E8E95DqIzaKUT7aGfpI5mrfkJhlKOMdUgTxbkB7DXKG%252fCnWjVyVBdtjC%252bM2rgLpWEkgtwODXskFJJsLN0IAlgAJVEtVXTppV4ZWCr8DNtljkpYuBco36ISBd7MB3evHXd9BvroJhB9r2POyiYXz6DSdWCNgkUIQ%252f60hPDhhO3JdLO8b9%252fhoTpM%252fn%252fAXQ9%252fiBIAjuvd%252fxU8q2IVTLJrohC',cid='33e01921-4d64-4f8c-a055-5bdaffd5e33d',assessment='',waitresponse=true,bbwait=false,commonquery='&PageId=SU',lsInfo=true,splitFonts=false,noFonts=false,UCH=true,PTO=100,rticks=1736989349944,ipv6Url='',txnKey='session_id',ridKey='id',lskey='MUID';(function(){function w(){var i=0,n;return t&&
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):16648
                                                                                                                                                                                                                                          Entropy (8bit):5.317073779571419
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:7SH3Hj6FqnlBWo7rEN8jKPfLjw3qKDABzw9B:yFA3NdVeB
                                                                                                                                                                                                                                          MD5:4407D4426B1A5BEDE663C33B12C9DDE4
                                                                                                                                                                                                                                          SHA1:AB5721C1F28D6E2C39939A99A7E2DCAEC9EAC876
                                                                                                                                                                                                                                          SHA-256:5B5C8D93085121AC1E3A5AD66BD79C59A687A36B1BA8D66BAEF57A64C27D97D4
                                                                                                                                                                                                                                          SHA-512:537FD41DE3A8C7D2C1C73F0AE76777B0ED21A2223BAE48886E702D744EADD7E8020659D38AE617D2FDBAD893F03A5C0A762B2A7F8954859E4068058345474DD8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/96.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96],{2271:(e,t,n)=>{n.r(t),n.d(t,{default:()=>T,isSubstrateAcquireDisabledKey:()=>E,resourceKey:()=>U});var a=n(0),i=n(392),r=n(172),o=n(21),s=n(3),c=n(47),d=n(71),l=n(639),u=n(2297),f=n(1123),p=n(1140),m=n(14),_=n(2),h=n(2621),b=n(17),g=n(65).a.local,v=new s.a({name:"".concat("CachingType.key",".cachingType"),factory:new b.a(g)}),y=n(3015),S=n(2729),D=n(201),I=n(918),x=n(1360),C=new s.a({name:"IdentityCache.key",factory:{dependencies:{pageContext:r.a,identityDataStoreCachingType:v},create:function(e){var t=e.pageContext,n=e.identityDataStoreCachingType;return{instance:new x.a({userId:t.systemUserKey,cachingType:n})}}}}),O=n(1106),w=n(157),E=new s.a({name:"isSubstrateAcquireDisabled",factory:{dependencies:{},create:function(){return{instance:(0,w.hb)(w.e)}}}}),A=!_.a.isActivated("646D58EC-51E4-4C3E-9B03-EC9E3174625D"),L=!_.a.isActivated("a7484c4e-8121-4906-9a28-6611d11e8e64"),k="https://substrate.office.com",
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (48561)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):51642
                                                                                                                                                                                                                                          Entropy (8bit):5.255276092965737
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:ztil5SuP9/V9BuZSDa1jgxqlYXf2pijnIyb:UBJBuq3jnH
                                                                                                                                                                                                                                          MD5:52FF42DD065AD3C6EC4CAC714D1E7949
                                                                                                                                                                                                                                          SHA1:68CCA2568A63848D13803707802709C9EB88CA32
                                                                                                                                                                                                                                          SHA-256:6432104FBEC3AD938F102CF487EEDFDDBBA871883FBEB5C0DF8CAFF0D9A3D2E4
                                                                                                                                                                                                                                          SHA-512:B79D9AE4849635C1D6F8C57DEEBD89681401A2A870401781F972D663D229304C8A7DA8F33BE2420A53968A23CB1C15E19368ED2AEDC46231583B2F469981648B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1840:function(e,t,n){(t=e.exports=n(3707)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},393:function(e,t,n){(t=e.exports=n(3707)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Segoe
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2872)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2877
                                                                                                                                                                                                                                          Entropy (8bit):5.028486463650152
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:11GcbdA/2krNvR04/M2XCFIAmtjVu9FbN7/DEOmEO6NtO72mz4c3ttkn0SpAtuC8:fbd7MhR00otXEIK4uPSfouC4cXuusF
                                                                                                                                                                                                                                          MD5:C30DF63AE276EB1F95A8A28C548B6DA4
                                                                                                                                                                                                                                          SHA1:3DE167B752BC946E2532142C3FC911ABA5C75581
                                                                                                                                                                                                                                          SHA-256:EDF10E52F3F8342DDB199C66B0E87A83E721D2BCE28064500D94FE48C50007CD
                                                                                                                                                                                                                                          SHA-512:C40E2C484385725F2D7F916282CEFB5CA0F99910F26009794DD212CD16572331F78C43C7AFC188FCD027D5DF4BD1950A1DF21CE2A1CC925EA67444337D5B1C79
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1457.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1457],{5914:(e,t,n)=>{n.r(t),n.d(t,{default:()=>f,resourceKey:()=>p});var a=n(0),i=n(46),r=n(52),o=n(219),s=n(47),c=n(449),d=n(154),l=n(108),u=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;if(a._isFirstProcess=!0,!n.userInfoProvider.isAuthenticated())return a;if(n.platformDetection.isMobile)return a;var i=n.userInfoStore;return a._userInfo=i.getUserInfo(),a._handlers={},a._notifications=n.notifications,a._notificationProvider=n.notificationProvider,a._notifications.loadGlobalHandlers(a._getLoader()),a.createComputed(a._computeProcessNotifications),a.createComputed(a._computeProcessTriggeredNotifications),a}return(0,a.__extends)(t,e),t.triggerNotification=function(e){this._triggeredNotifications.push(e)},t.prototype.createNotificationHandlers=function(e){this._notifications&&this._notifications.loadPageHandlers(this._getLoader(e))},t.prototype._getLoader=function(e){var t=this;ret
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90677
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):32811
                                                                                                                                                                                                                                          Entropy (8bit):7.992877953733209
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:768:fDPYSdMWwCyzH8REcKPN/8p0x7UQzlRMXv1FevViDAqA:a8REcsUp0xUQzc/8VCAV
                                                                                                                                                                                                                                          MD5:2E287EB418940084B921590C6E672C9E
                                                                                                                                                                                                                                          SHA1:1FC75A9DAA054EF88AAEA181F3A9B4CBA2B6B6E1
                                                                                                                                                                                                                                          SHA-256:6C2C58DAAE76131A00D1BFEE20852F372CF594BE7F4A8848ACC42F8BF72C1BBD
                                                                                                                                                                                                                                          SHA-512:A77F69571B0F04F4A2354D9E18E41EF86F22274EAED20C02215B632BFEF09C6543A83591E9DB3F2B4036A9684BFF666EB6A7B253BA18893500E9CD541AB752A0
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:...........iw.8.?.~>....%."9K'R...q:.fw.,.n_.Z.l.eRMR^b.O...A.N...yq.t,b!.....BU....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..'?....f...tG...?y8~0..;..w;[....;.u........D.......N:W.d........E..eR...q..sJG.O.Z,....l......~.........'.d.......n.N..@.../....l'...".J3Y..n3Y...o..T...P0..j..-.....v.m7T.LM. .....Ev.7...IC.q..[.t>nj.e..OE<m...l)^.K.......8:M.&.]zz*..j.X..K........'3..Tk....Z.2.GQ6..Fi._.|v.Bf.W?...T.]:j(.%F.)..t_^........8.:..DN..8....B.>|<..~..|H.x.q.=-.f.~..{.z..&t...e.LfE,.;.d...n.....2..FH. .Y,.J...EC.cj. .F......o.....\...&\.J..fJiJ.S..4.5..NM]m.....Q.....e.O..iSs'........'Z..6A(Y.8..eQ.....2..I.?...;dS..I...D..@./7t.:z.......c...dF..B.......9...8)..h.........<.I...2.\FY+.=S.8...$Qv...<..IL.x".w9_..3.."-nfR.(..WDN..L.....z..I8.E..Ub......d..M.....sq.N........p.*.lX...A]3Y....j...%.`N..G.v..6.m.KH.M......Z..a2.N.....4....,u.O.vWM...=d..J.r`..b.....N.hzp..C..?.. ......:..M6............;.w.."B.^.ZP.N.:.[..(:...(.y.)q...
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11119)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):21437
                                                                                                                                                                                                                                          Entropy (8bit):5.34483597880456
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Iqo/4wkGjYsEt4VBOlKBPB37a3jYga9fFD8ullQt:ztw+sEt4jOKPdu3jYga9feullQt
                                                                                                                                                                                                                                          MD5:5656887803BC3514284034AB1A486CC3
                                                                                                                                                                                                                                          SHA1:43400A8471B5DB0670FBD77B8F2670A67F1688E8
                                                                                                                                                                                                                                          SHA-256:10A4C84CD7810390181AA9F9A2D2C1EE2E46F2FE8A31A40FC5975E9C6C8FDC98
                                                                                                                                                                                                                                          SHA-512:8E52A10DC95D5C585D95184A1558A5D26D80BA3983631F292611EB59414BE89F2692F459C8A855BE8B37E04EF1D7A15121AD0008581762F714B5796E16A2FEDD
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[46],{1386:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(0),i=n(1),r=n(7),o=n(20),s=n(41),c=n(30),d=n(15),l=n(479),u=n(61),f=n(50),p=n(8),m=n(754),_=n(715),h=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(330)]).then(n.bind(n,1963))];case 1:return i=a.sent().moveCopyItems,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),b=(0,r.c)(function(e,t){var n=t.itemKey,r=t.itemKeys,c=void 0===r?[]:r,f=t.isMove,b=void 0!==f&&f,g=t.keepSharing,v=t.keepSource,y=t.overrideLock,S=!!g;if(!n)return null;var D=e.demandItemFacet(l.a,n),I=l.a.evaluate(D)(e,{itemKey:n,itemKeys:c,isMove:b,keepSharing:S,moveCopyItems:h}),x=I.action,C=I.isMove,O=I.isAvailable,w=I.moveCopyItems,E=null!=O?O:!!x,A=e.demandItemFacet(p.B,n);if(!(0,m.a)(e,{destinationItemKey:n,sourceItemKeys:c,isMove:b}))retur
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 907628
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):229111
                                                                                                                                                                                                                                          Entropy (8bit):7.998583156446893
                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                          SSDEEP:6144:LuN7ytq4Db6pfvQ6bw7AikoNEGhve813H50W9MOr//upuy:LQ7ytq4Db6pfvQ+w7AikoaGhvJ3HWW9G
                                                                                                                                                                                                                                          MD5:99939C38A9826766ACE62B13F42C4115
                                                                                                                                                                                                                                          SHA1:D8193AB59A08191705815AB406BA47D78879FD47
                                                                                                                                                                                                                                          SHA-256:4ECA5B0500EA419E6D07714A502F365A2B74CDCFE99DF7A47377E375F6BFC004
                                                                                                                                                                                                                                          SHA-512:D99A48860660398959A05856A250A6D7AC3FC0B0008CF7E0AB288AD25226B91DDC657E5FFB96A521E5009B5811A58B58B4ACAFCAE55D33692DC8C455C16DC251
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:...........iw.8.(.....n....dg...M....l.'.N.}}h...H....8.....+E9.g.g.{&...A.K..T.j..........r#.Fy1K.4.6.S.@V)..:...QrV..S..?......^..../...o....E6....<)6..D&...4........*.j-...j.Z=....`...n(..j0I...<.....\..fG..s.^..(YL.7E>..O..W...e..V....\......E>;(..X..|7K.....e:Pq.8.L.:.....U^.'.,L..b...*.!....$..u...G<..<).w...o..j...1.dxU.jQd.E;-_.Y.Y.$...n...:_N..6 .ER.....BfC.._..t...&O.p.._.}........JdQ]...Yy}..|.....G...|Z.a.......1rJ...z$.:.L]O..y^Tel@(.B..*..-D.l...4..e.yQ..(..^...o..xk.?...%.M....om.I.....I..!/.{...,4..A....d.....Q.f$.moO...89...... =>..+...J..f..nmM!.....0..Y.....u&..%t`0...%.SXR-.bo..}oA...M.W..t~+...I..j....h..,....m.T.J.e..RB...^..b.u.ql.7u..y_.-2..li......`.`K+..1h.2...S....F.:.....M....*t....B.".;u.u.T.g.t...*.@..[-.Q.{......b..P..<...TL..2...K%.e6p:....]S.`Q..S..G..].#Ur..v#x...OBUl...M.N.i.....Tv....8k,2M.^."..ec..i>..Z...a..a.8...{_\4.,d9.33k...y...+U..vU..u..]N.# ~..bk+[L...$.)UlO.^y..^.;...<R...a..?..g.?..
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (15712)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):15717
                                                                                                                                                                                                                                          Entropy (8bit):5.04725868512484
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Zvj7+qvbkJ3jMGNJQ/0Nnv7G6iGohYJGv816UxrYWtMn+w87/l75g27dkdebOCVD:dH+xLNJVzF1GvKBM8B5zaCI2CpY5W/fq
                                                                                                                                                                                                                                          MD5:8D6C2CB9A8AEFD9CD1A0AC68D511B6A6
                                                                                                                                                                                                                                          SHA1:51F565E4DEBC0FFF654317AEF48343185A450532
                                                                                                                                                                                                                                          SHA-256:90FCFC0447B12BF60E9205DB8932E20DE3D0001026113DE543BE8C1093EB721E
                                                                                                                                                                                                                                          SHA-512:947861C85447B7809E11B61FACCE9A76DA1633329CD1CF59E2C9AE96CCDAA4853A97A2340C3CDB9BB8189ADB1D8B8C88E1791C4E4591A018EE6D191D70D0CB2C
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/427.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[427],{4004:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i=n(52),r=n(2674),o=n(289),s=n(2437),c=function(e){function t(n){var a=e.call(this,n)||this;return a._clearFocusIsUserInput=function(){a.isDisposed||(a._focusIsUserInput=!1)},a._keyForItem=new Map,a._focusIsUserInput=!1,a.mode=n.mode||r.b.multiple,a.maximumSelectedCount=n.maximumSelectedCount,a.getItemKey=n.getItemKey,a._canSelectItem=n.canSelectItem||l,a._selectionModelGroup=n.selectionModelGroup,a._allSelectables={},a._items=[],a.selectedCount=a.createObservable(),a.selection=a.observables.createArray().extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.isAllSelected=a.createObservable(!1).extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.focusedItem=a.createObservable(),a.focusedItem.equalityComparer=o.c,a.isActive=a.createObservable(!0),a.clear(!0),a._clearFocusIsUserInput=a.async.throttle(a._clearFocusIsUserInput,0,{trailin
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (9803)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):423004
                                                                                                                                                                                                                                          Entropy (8bit):5.04792383165767
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:/cxIakssDyBpHie1z8ub9zWNe4wZdtuC7T8BWh4R:vGHAOtuC7Tj4R
                                                                                                                                                                                                                                          MD5:52E0882427A4B17BDE1E52AEB65B7012
                                                                                                                                                                                                                                          SHA1:610CA432C44E604341E3AA3AF8C141ECD1421AE8
                                                                                                                                                                                                                                          SHA-256:6DD9BC8A42C000A342A2F1228EB497922B51382D803A91E8734E1D66E2F9C47B
                                                                                                                                                                                                                                          SHA-512:F643855F411DD3805F9588E785EBED26D0B500304F7036373846A5CC67E3E4DC3CED46DE7F81BBC8B3BCD722E77BE6C077B77895F5877B06FD56E603112FAD74
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{9924:e=>{e.exports=JSON.parse('{"a":"Add a name to easily find and search for this person.","b":"Name this person?"}')}.,9389:e=>{e.exports=JSON.parse('{"a":"New album","b":"Add to"}')}.,8360:e=>{e.exports=JSON.parse('{"c":"Added {{itemCount}} photos to [[{{albumName}}]]","b":"Adding photos to \\u0027{{albumName}}\\u0027","a":"Add to [[{{albumName}}]] album failed ({{errorCount}}/{{itemCount}})","f":"Removed {{itemCount}} photos from \\u0027{{albumName}}\\u0027","e":"Removing photos from \\u0027{{albumName}}\\u0027","d":"Remove from \\u0027{{albumName}}\\u0027 failed ({{errorCount}}/{{itemCount}})","h":"Updating album name","g":"Failed to update album name","k":"Updated album name","j":"Updating cover photo","i":"Failed to update cover photo","l":"Updated cover photo"}')}.,9330:e=>{e.exports=JSON.parse('{"b":"{{photoCount}} items . Created {{createdYear}}","a":"Created {{createdYear}}","c"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9794)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10461
                                                                                                                                                                                                                                          Entropy (8bit):5.0317025436413845
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:p++Z3M7fikr8g8Ym4r6fMV4JoZJO4EXfcF:T3mfirg8YmLfMWJo7vUfcF
                                                                                                                                                                                                                                          MD5:436E1A9C5D0C4E5579FE9C453E7C09EB
                                                                                                                                                                                                                                          SHA1:B4B9311DAFAB2C107C1ADA827EA93A46DB474952
                                                                                                                                                                                                                                          SHA-256:4744CF38DC0A7721F621B76C5FAE74445D41D39EBF78DF747807EDD238DE7C27
                                                                                                                                                                                                                                          SHA-512:10B7F6B11A8575D56DABBAD8AC7E49762F51B99B44BA9E69498E7DF0AA44EE408DC8F02ED4075DF9AD53FB002AD468C15C638D06357C14ECC15F695C8BF623CC
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{3848:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(267);function i(e,t){var n;e.extend({rateLimit:{timeout:1,method:"notifyWhenChangesStop"}});var i=e.subscribe(function(a){t.cancelAnimationFrame(n),n=t.requestAnimationFrame(function(){n=t.requestAnimationFrame(function(){n=void 0,e()})})},null,"beforeChange");return e=(0,a.a)(e,function(){i.dispose()})}function r(e,t){return e.equalityComparer=t,e}}.,3850:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,touch:1,pen:2,mouse:4,pointer:7,wheel:8,all:15}}.,3849:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>l});var a=n(0),i=n(428),r=n(2727),o=n(137),s=n(3850),c={0:function(e){return e},1:function(e){return 18*e},2:function(e){return.5*window.innerHeight}},d="function"==typeof PointerEvent;const l=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=n.observables,o=a.allowedModes,c=void 0===o?s.a.all:o;n._transformV=a.transform||i.create(r.b.IDENTITY),n._isActive
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):273990
                                                                                                                                                                                                                                          Entropy (8bit):5.703832017707195
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:lyugmgEWvo+7ODP8jS3wi7AED4w6DVg3J6icJvo1Se:n3gEWheP8jGV5D4wT3J6icJvo1Se
                                                                                                                                                                                                                                          MD5:829AEFA70267A939819739B91F56B4A7
                                                                                                                                                                                                                                          SHA1:6F820104A75BFBB869DDF4CEB07A2FEFD2A88D1D
                                                                                                                                                                                                                                          SHA-256:923C4B6E2B2BDA4608EDEE13A6BA6F1E9A7B4B6A9AE6CF17DFD377A0297445DF
                                                                                                                                                                                                                                          SHA-512:58CBC23C0392437A3BA22DC0D92EEDD02F15A91E4EAD1E43A35979BFE714B34E2EADF50EF63CA99E41D1471D52E7F7F4397E464D22C0C2030A3CF0A2A93853C8
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={61448:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},2403:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3993)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):11925
                                                                                                                                                                                                                                          Entropy (8bit):5.197828027106338
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:bYfX19Wxe1G3hTMnbbUWqQJrdv6n3tV3Nn8Likr9ssZZfCKosw2Ax1ALEpgT/QK+:bS19WN3hTMnVJrdv6nT3KLnKKoVt7ApG
                                                                                                                                                                                                                                          MD5:B45D552AC060F622B8A4269616C6ABA3
                                                                                                                                                                                                                                          SHA1:F8BCCF9F0A71B8A7064A19AE6671164A1AF9C0BF
                                                                                                                                                                                                                                          SHA-256:05D1319F872F8BB2DEB731946E8D1BCA0FE1552336FD7B96B27C6C4C59C0B05D
                                                                                                                                                                                                                                          SHA-512:2C80A6B74D282C76FE45B7414FDAFBD2082083207CB4B58C84C5B9E03C2FE86379B2DB000BD569338F7C61A4F0EE82EEEC4BFB5B104FC85C7DFB39C455A9912F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/116.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[116,372],{2350:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={}));const i=a}.,3433:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(3),i=n(52),r=new a.a({name:"".concat("UploadedItemResourceKey",".UploadedItem"),factory:{dependencies:{observablesFactoryType:i.e},create:function(e){var t=new e.observablesFactoryType;return{instance:t.create({}),disposable:t}}}})}.,1936:(e,t,n)=>{n.r(t),n.d(t,{oneDriveItemFacet:()=>k});var a=n(0),i=n(45),r=n(4),o=n(8),s=n(19),c=n(113),d=n(13),l=n(116),u=n(1783),f=n(23),p=n(24),m=n(220),_=n(1757),h=n(28),b=n(224),g=n(68),v=n(87),y=n(423),S=n(134),D=n(1221),I=n(280),x=n(309),C=n(67),O=n(637),w=n(415),E=n(1501),A=n(789),L=n(163),k=new i.a("oneDriveItem",function(e,t){var n=t.itemKey,i=e.demandItemFacet(b.b,n);if(void 0!==i){var k=i.key,M=i.id,P=e.demandItemFacet(o.m,n),T=e.demandItemFacet(o.o,n),U=T&&T.name||P||"",F=T&&T.extensio
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20941)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):30275
                                                                                                                                                                                                                                          Entropy (8bit):5.2070117902299335
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:6nZLBRCprIr/RoCeedrf55o/zr+t9cHuQCaCVrFcpPgBytLSunU45kKtR4SEbhmt:6n1BM1IzRjeQLcpCCpFGbGwJHS
                                                                                                                                                                                                                                          MD5:377C985E4AF74704B2795AFE87A5A5AC
                                                                                                                                                                                                                                          SHA1:91C7AB179B9A071CB8032D98F77AB9F91B308D6C
                                                                                                                                                                                                                                          SHA-256:94397A1B32FAB0D0B8B8B59812C9552DBAB0F24378FB4B666EB0F34153D07C41
                                                                                                                                                                                                                                          SHA-512:22F7B393BF889C8EB556AF6157DDE6DDACB607A6FC3C05EC4531D3D3B87E959DE166912634301EE3082A27AF64D566FA2440C7EE0AA14FBF669C9B17F0E8BFFE
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{3133:(e,t,n)=>{n.r(t),n.d(t,{docAlreadyExists:()=>s,fileNotFound:()=>i,invalidView:()=>r,listNotFound:()=>o,newExperieceRenderingNotSupported:()=>d,offline:()=>f,onePageNavigationError:()=>u,onePageNavigationViewMismatch:()=>l,parsingError:()=>p,queryThrottled:()=>c,urlTooLongError:()=>a.a});var a=n(668),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,3132:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>c,c:()=>o,d:()=>s,e:()=>r});var a,i=n(3133);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="dot
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):28
                                                                                                                                                                                                                                          Entropy (8bit):3.950212064914748
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:WZoS8/ZYn:WZoS8/ZYn
                                                                                                                                                                                                                                          MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                                                                                                                                                                                                                          SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                                                                                                                                                                                                                          SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                                                                                                                                                                                                                          SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmZ45sxn7IQtRIFDZFhlU4SBQ2RYZVO?alt=proto
                                                                                                                                                                                                                                          Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18793)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):74197
                                                                                                                                                                                                                                          Entropy (8bit):5.026027843524604
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:GFJje9HB9uyN83iHYHRXpged+qDfKBfU5PIjWNVzkqwU1Z9nE/4/8ahNQTpmA7on:Qev8ya4Yx17O514/n+7/Uy0
                                                                                                                                                                                                                                          MD5:70177C91D9C658561EFA4CB37670265A
                                                                                                                                                                                                                                          SHA1:65A5FB6289653C7025553FB29DAC40F77B069575
                                                                                                                                                                                                                                          SHA-256:AB897566A26FB91AD0C23BD23F2CF76737CEBBD39C0C3DE2D4FF500C88268375
                                                                                                                                                                                                                                          SHA-512:0463C19AE3049D2C6B4ED8DBC87328F9D1086971F0554DEC5AFB4CDE643A6746C5A2F383FCC51CEECE24E7FB936741EC89761D8C60E68D3479ED2C691A7A7BE2
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/en-us/initial.resx.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1075:e=>{e.exports=JSON.parse('{"l":"Copilot","m":"Show Copilot actions for selected items","I":"Summarize","t":"Custom Prompt","a":"Add a custom prompt","g":"Clear custom prompt(s)","K":"Summarize \\u0022{0}\\u0022","J":"Summarize these files","h":"Compare files","i":"Compare the differences between these files and put them in a table view","n":"Create an FAQ","o":"Create an FAQ from \\u0022{0}\\u0022","p":"Create a podcast","q":"Create a podcast from \\u0022{0}\\u0022","f":"Ask a question","r":"Convert to a presentation","s":"Create a presentation from \\u0022{0}\\u0022","y":"Extract text","z":"Extract the text from this image","e":"Analyze image using (file)||Analyze images using (file)","d":"1||2-","c":"Analyze this image using the content outlined in ||Analyze these images using the content outlined in ","b":"1||2-","v":"Explain image||Explain images","u":"1||2-","x":"Explain this image|
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):5445348
                                                                                                                                                                                                                                          Entropy (8bit):6.521296385092466
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:49152:4+pnsoJpisuDwn5QwOCFCDPjKN4vacaFu:jduDwnvOCFCDrKN4vacaFu
                                                                                                                                                                                                                                          MD5:483622E2A396A65C6E466C4393B00756
                                                                                                                                                                                                                                          SHA1:3D6B22770C1789EC051EF204B069AE282F58A4BC
                                                                                                                                                                                                                                          SHA-256:D35110EE2ABBF439A2950E071884C0AB1AD977CFBAE92B867453C92603296EAC
                                                                                                                                                                                                                                          SHA-512:0294E7C4ED387A9A5CAE450CC6F32B4E1157AB373C5C7968273B6B4D58D783526CA1046990BC73B2F263B95A306D06FA48EDC1F6C1F2EC05F55A587322F9D662
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/item-viewer-pdf/mspdfkit.wasm
                                                                                                                                                                                                                                          Preview:.asm.........`...`....`....`.....`.....`......`.......`...`......`.......`........`...}`........`.........`...~`...........`.........`..........`..~...`..}.`..`....}`...~..`............`...........`..~..`...~...`..........`....~.`.}.}`.....}..`.............`..~..~`...|`....}..`.|.|`..}..`.|...`.~...`..~~~~.`..~.`..}}.`.....}`..~~.....`..~..`...}..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`......}..`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`....}......`.......|`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (16019)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):22530
                                                                                                                                                                                                                                          Entropy (8bit):5.331609410211042
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:ilm4BFw26ORcUwoy4f4tA6Q3v5ZIsOv+6AH1h0/6uk4gBtBI/pqpN6dNF2rfFLdc:cBFV6OU+gwkebRh4Hqu
                                                                                                                                                                                                                                          MD5:7F8F744DC71B3D95F021169C7661E9FC
                                                                                                                                                                                                                                          SHA1:2B0B83D4878340FCF645ED155D82C9F8C61AC8A9
                                                                                                                                                                                                                                          SHA-256:E8E42E6368ADCBD22BDD681E59032F7C1DF6758AD2F5011AE5E3FAE0A9CED9A6
                                                                                                                                                                                                                                          SHA-512:47B8584FDD16EF86EC1E5DA518452D5292DCC13DEEA4C56135BAF4941ACE6F9EB7B63BD3FE3B72FF94460AA1C3CCEE40F0502D895B90B7429D2DD14A8962560B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[792],{701:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(0),i=n(129),r=n(70),o=n(159);function s(e,t){var n,s,c,d,l=e.viewParams,u=(0,a.__assign)((0,a.__assign)(((n={})[r.f.id]=l[r.f.id],n[r.f.cid]=l[r.f.cid],n[r.f.authKey]=l[r.f.authKey],n),l[r.f.redeemToken]?((s={})[r.f.redeemToken]=l[r.f.redeemToken],s):{}),t||{}),f=window.location.protocol+"//"+window.location.host+document.location.pathname+"?"+i.c(u,null,!0),p=((c={})[r.f.ru]=f,c[r.f.wReply]=f,c);return p[r.f.returnUrl]=f,d=o.a.signInUrl&&o.a.signInUrl.indexOf("?")>0?"&":"?",o.a.signInUrl+d+i.c(p,null,!0)}}.,2277:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(52),i=new(n(3).a)({name:"".concat("Selection.key",".hasSelection"),factory:{dependencies:{observablesFactoryType:a.e},create:function(e){var t=new e.observablesFactoryType;return{instance:t.createCallback({defaultValue:!1,reducer:function(e,t){return e||t}}),disposable:t}}}})}.,2279:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8842)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):14745
                                                                                                                                                                                                                                          Entropy (8bit):5.2447374724993505
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:2leEtB3R5AG2eGSY7EgelDN9lbHZENYPBwR:qeEtB3PAG2eGSY7Egel9VENYZwR
                                                                                                                                                                                                                                          MD5:2A740FAD73AF0B0E48EC795B4667C5F7
                                                                                                                                                                                                                                          SHA1:779AD641415FDAAC6973C207F3963882157C2D05
                                                                                                                                                                                                                                          SHA-256:FE3312AFC46E11F0574EC929132E9637BE4F59D88FA01D05B8EB89919525C7E9
                                                                                                                                                                                                                                          SHA-512:712153FF9251F1246B26D01C10DC10CBE2B8AACA43648AF323C269ED7F312ABD7D43E95810EE186B61DC53846CFA2CFA93673C79C9025FA16034A1911DE3E9BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/122.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[122],{3447:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.Add=0]="Add",e[e.Update=1]="Update",e[e.Remove=2]="Remove"}(a||(a={}))}.,4724:(e,t,n)=>{n.r(t),n.d(t,{default:()=>v,resourceKey:()=>y});var a=n(0),i=n(3447),r=n(52),o=n(47),s=n(201),c=n(74),d=n(288),l=n(2210),u=n(386),f=n(608),p=n(2813),m=n(2741),_=n(2449),h=n(108),b=!n(2).a.isActivated("E435AB9B-59B2-49CC-9FBF-AC1039571D05","05/12/2022","Disable unnecessary resources for unuath users"),g=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a._itemsStore=n.itemsStore,a._urlDataSource=n.urlDataSource,a._vaultDataSource=n.vaultDataSource,a._identityDataSource=n.identityDataSource,a._pushChannelProvider=n.pushChannelProvider,a._updateQuota=n.updateQuota,a._isOneDriveWinApp=(0,d.a)(),a}return(0,a.__extends)(t,e),t.prototype.isEnabled=function(){return(0,c.isFeatureEnabled)(c.EnablePushChannelAutoRefresh)&&this.isAuthValid()},t.prototype.isAuth
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (9375)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13924
                                                                                                                                                                                                                                          Entropy (8bit):5.355683100033135
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:Vmo4qOZkmXQZ4qJ7hSSGY2rHy9ERusIHY5BzFqCeKfRI2wKTE/pcTDkIYiBFZxJn:Mi4UJ4usIKSKYcoIYUB1BXZ
                                                                                                                                                                                                                                          MD5:80D2A1832FAD951B6FCE2B389BCD0123
                                                                                                                                                                                                                                          SHA1:BB072400839BB96495E43F2E94DB2DC1BEE2405B
                                                                                                                                                                                                                                          SHA-256:0545842CA8FECBF888B01FBC832B169D06035D788262D1D2B07F92B7E586C3E2
                                                                                                                                                                                                                                          SHA-512:64A5E982E389B4E8FFEC12403E13812957713DF9B364B944C72D95F5576F9E560F82D68E7DFC01763E257DD9DD14B737F52C1F61B0769CAF4DBFF0E366D7A0E1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{2913:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n(2538);function i(e){return"1"===e?a.d.Enabled:a.d.Disabled}function r(e=[]){const t={connectedExperiences:a.d.NotConfigured,policyAllowFeedback:a.d.NotConfigured,policyAllowSurvey:a.d.NotConfigured,policyAllowScreenshot:a.d.NotConfigured,policyAllowContact:a.d.NotConfigured,policyAllowContent:a.d.NotConfigured,policyEmailCollectionDefault:a.d.NotConfigured,policyContentSamplesDefault:a.d.NotConfigured,policyAllowCopilotFeedback:a.d.NotConfigured};return e.forEach(e=>{if("common\\feedback"===e.key&&"Web"===e.platform)switch(e.settingId){case"office16;L_ConnectedOfficeExperience":t.connectedExperiences=i(e.value);break;case"office16;L_SendFeedback":t.policyAllowFeedback=i(e.value);break;case"office16;L_SendSurvey":t.policyAllowSurvey=i(e.value);break;case"office16;L_Screenshot":t.policyAllowScreenshot=i(e.value);break;case"office16;L_EmailCollection":t.polic
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3227)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):3370
                                                                                                                                                                                                                                          Entropy (8bit):5.317491696173521
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1pG2TMNh4m/Pvf3Tn6oIb4d4Z7rOTMTcuMYU2W1cgco0mA5ApM9T9OmRWaizEZr:rG2Kh3/PzisSGy4AWYX5ApM9RUEZr
                                                                                                                                                                                                                                          MD5:E03E1B91AB18E8570FCF6EEC1E4634F2
                                                                                                                                                                                                                                          SHA1:523F9BCFBA9B07EFD6B06C51004A968DA19E9BCF
                                                                                                                                                                                                                                          SHA-256:88B739748FAC9C6D14FAB505781EF0E8A9F623241AA65BEC8EB4A815A76A80B7
                                                                                                                                                                                                                                          SHA-512:E2EA417C9F445EFED4C45FFF51753EE838A2E4B3327F3A4FB12519B9972CEBB9751BEB11C96EE83405CA0C0141FC4FDFEC67C0205D6C6778D38A667D7976CD6F
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1488],{5954:(e,t,n)=>{n.r(t),n.d(t,{OpenInImageEditorHandler:()=>x,default:()=>E});var a=n(0),i=n(219),r=n(2672),o=n(52),s=n(21),c=n(3761),d=n(108),l=n(338),u=n(2243),f=n(116),p=n(288),m=n(1074),_=n(3781),h=n(2452),b=n(74),g=n(220),v=n(434),y={jpg:"image/jpg",jpeg:"image/jpeg"},S={png:"image/png"},D={heic:"image/heic",heif:"image/heif"},I={bmp:"image/bmp",emf:"image/emf",gif:"image/gif",tiff:"image/tiff",tif:"image/tif",webp:"image/webp",wmf:"image/wmf"},x=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n._itemSelectionHelper=new(n.child(l.a))({allowMultiSelect:!1,canFallback:!0}),n._isOneDriveWinApp=(0,p.a)(),n._urlDataSource=n.resources.consume(d.Sb),n._itemCommandHelper=n.resources.consume(u.b),n._platformDetection=n.resources.consume(i.a),n._imageEditorDataSource=n.resources.consume(_.a.optional),n._isImageEditable=n.resources.consume(c.a),n.state=n.createPureComputed(n._com
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (3212)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):6393
                                                                                                                                                                                                                                          Entropy (8bit):5.228244264634421
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:ts4i4Vn7fMKIdbMUUnbN99UZRIxWXAkmZOICUKWwQVLaYLapDyLfzKRlmdTC:tdi4Vn7fMKIdbN2dxxWXQZi+dxzWDx
                                                                                                                                                                                                                                          MD5:FEDDC510868C3FA651E95D4C6C5AE01C
                                                                                                                                                                                                                                          SHA1:FBBD9FEDBEE8E44D248791158BDEF430D227148E
                                                                                                                                                                                                                                          SHA-256:07129732CABCC961741D917582F6CF474148FE89B56F3D99A2B8AE1F6B242B8E
                                                                                                                                                                                                                                          SHA-512:13414369B6A92566465FB4DDAA714CAE4AEB25702751AAABE60975A0BA9E5577890B471B3580A8E486DFDA7110FDF740B06DB1333706E29EA65A21B387262E42
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/510.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[510],{3746:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n(542),i=n(19),r=n(470),o=new(n(45).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n),s=o&&o.itemKeys;return a.a.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s(e,t){return(0,r.b)(e.demandItemFacet(o,t.itemSetKey))}}.,4343:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(68),i=n(19),r=n(470),o=n(3746);function s(e,t){var n=t.maxLevels,s=[],c=function(t,r){for(var d=0,l=t;d<l.length;d++){var u=l[d];if(("number"!=typeof n||r<n)&&e.demandItemFacet(a.f,u,{suppressGetItems:!0})){var f=e.isItemFacetResolved(i.a,u),p=e.demandItemFacet(a.a,u,{suppressGetItems:!0}),m="number"==typeof p?p:1,_=e.demandItemFacet(o.a,u,{suppressGetItems:!f});if(_)c(_,r+1);else for(var h=0;h<m;h++)s.push(u)}else s.push(u)}};return c(t.itemKeys,0),(0,r.b)(s)}}.,4606:(e,t,n)=>{n.d(t,{a:()=>T,b:()=>P});var a=n(289),i=n(3),r=n(17),o=n(47),s=n
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (18793)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):84541
                                                                                                                                                                                                                                          Entropy (8bit):5.009398423569151
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:768:KxtBJ63ZfHYHRXpged+qDfKBfkUaquOrTE+IIjWNVzkqwU1Z9nE/h/8ahNQTpLA3:KRgNYx1c/v51h/nb7VBL
                                                                                                                                                                                                                                          MD5:8970A72F5C1D5E39E382376DC08FF4C3
                                                                                                                                                                                                                                          SHA1:5BBBE6755857465C85766635C2EF0FE9F804FC7D
                                                                                                                                                                                                                                          SHA-256:84D4731910701435276CF817B291E9CF44903AF3A5F4C06143C9C2388CBD3A69
                                                                                                                                                                                                                                          SHA-512:B3E32CC4DD5F6FB4FD0730A0A7D1FF0F24747FEE9AF19D6DB4F82C6AF518BC451C7871AC98E5DBA3EBAB44AF358EC21470CB1D846C11052892842943A4A7232A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{789:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,835:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","m":"Remove","o":"Remove shortcut from My files","x":"Remove from shared list","a":"Add a shortcut to this folder in My files","n":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","l":"Remove the selected shortcut from this location","j":"Open file location","s":"Date","r":"Any date","t":"Last 24 hours","v":"Last week","u":"Last month","w":"Last year","k":"Photos","q":"Type","e":"Any Type","h":"Folders","f":"Documents","i":"Music","g":"Empty Recycle Bin","p":"PC Sync"}')}.,5544:e=>{e.exports=JSON.parse('{"a":"Add this item to Favorites","c":"Remove this item from Favorites","b":"Favorite
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2156)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4693
                                                                                                                                                                                                                                          Entropy (8bit):5.413431078219542
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:jvOaccQuOPvEp486KW+NrxXdhZyTwOHFWa+kzy9llHMYCblEB5pA:7gcvOPvE+81WsnewOUac9lZMYCblEBs
                                                                                                                                                                                                                                          MD5:8111694EA4C338BB9C9A373E4D3873BC
                                                                                                                                                                                                                                          SHA1:78A3543EB11B64E1930C60DFBEB520AABABC6B6C
                                                                                                                                                                                                                                          SHA-256:D354CE3E35CFC4F016EE63F299FB517C942FCE52EC1060D1D274826247C30E3F
                                                                                                                                                                                                                                          SHA-512:E80A9AA7C3C9EB21B92662466DAB02CDAB0477A1A0D05AC4FC5EE253DC8FFAE09BFD5A4375C0FBCD3B58D893A77B7098C71E4CD3004366A5BA937533CF743C12
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{7578:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{a:()=>a})}.,7573:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c,c:()=>f,d:()=>o,e:()=>d,f:()=>m,g:()=>_,h:()=>b,i:()=>l,j:()=>u,k:()=>p,l:()=>h});const a="undefined"==typeof window?n.g:window,i="@griffel/";function r(e,t){return a[Symbol.for(i+e)]||(a[Symbol.for(i+e)]=t),a[Symbol.for(i+e)]}const o=r("DEFINITION_LOOKUP_TABLE",{}),s="data-make-styles-bucket"
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (12257)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):12262
                                                                                                                                                                                                                                          Entropy (8bit):5.1679625341424495
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:fp0Sm7w3t78xxlFhehcVFc7y9HbvFmw6l8+KVDpbPLr/MBD09EY5BQhNT4n/g3Qw:fp0Sm7w3t78xxlFheSVe7y9HbvFmw6lj
                                                                                                                                                                                                                                          MD5:7FDB4BC390E1DF5A28374F048DA3FC73
                                                                                                                                                                                                                                          SHA1:E9B2B553341B71FB02BD33FAF4C56C18E1E9ACDF
                                                                                                                                                                                                                                          SHA-256:075DC23208FCAD73FE322323D6AC4AB34AD01E6B4050C42F9E6F60A2F50F0460
                                                                                                                                                                                                                                          SHA-512:03BD4D5CF838FC770D531BCFC848CA0FB8B12BBE958CF3A3ADF3652C12A194CFF7780F3B43672061E1DB67D3D24AFC3BCF2BE13EEE082695CAEE3AA1D146A431
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59],{4478:(e,t,n)=>{n.d(t,{a:()=>b}),(0,n(9).c)([{rawString:'.Carousel{position:absolute;left:0;right:0;top:0;bottom:0;overflow:clip;-webkit-touch-callout:none;-ms-user-select:none;user-select:none}.Carousel-platform{z-index:0;position:absolute;top:0;left:0;width:100%;height:100%;transform-origin:0 0;touch-action:none}.Carousel-platform.is-enabled{will-change:transform;backface-visibility:hidden;perspective:1000}.Carousel-slide{position:absolute;left:0;top:0;width:100%;height:100%;z-index:1;opacity:0;visibility:hidden;transition:opacity 0s linear .3s,visibility 0s linear .3s,transform 0s linear}.Carousel-slide.is-current.is-loaded{opacity:1;visibility:inherit;transition-delay:0s,0s,0s}.Carousel-slide.is-current.is-deleted,.Carousel-slide.is-deleted{z-index:0;opacity:0;visibility:hidden;transition-duration:0s,0s,0s;transition-delay:0s,0s,0s}.Carousel-platform.is-enabled .Carousel-slide{will-change:transform;ba
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20241)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):412342
                                                                                                                                                                                                                                          Entropy (8bit):5.475352435234702
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:12288:XskUSDnaRnOl7k3UPxCDuDBzQZ6naUnUhCdN:XvPWRo7k3UPxCDuDBzQZ6naUnUhu
                                                                                                                                                                                                                                          MD5:5FCE12B7256AA1DC52F5CE4854DAA0AF
                                                                                                                                                                                                                                          SHA1:DD42ABEE070D6D96F3C829DE3953499DEDD6C53F
                                                                                                                                                                                                                                          SHA-256:98B1496F51B040B83B5E84E6710E5094C75F2F132555504F3C12B4355255B93B
                                                                                                                                                                                                                                          SHA-512:66A9B4183A9E4FBD0E1515A53E0BDFAE204E2CB3EC3DC03FCAB6877A03B70346D3CF059D98BE1E6A025EF06B139B449D2FFE07B30D2613C29D2F732038BDBF76
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/odclightspeed-e2ae3a23.js
                                                                                                                                                                                                                                          Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odclightspeed-e2ae3a23",1280,806,805,440],{726:(e,t,n)=>{n.d(t,{a:()=>s});var a,i,r=n(0);function o(){return(0,r.__awaiter)(this,void 0,void 0,function(){return(0,r.__generator)(this,function(e){switch(e.label){case 0:return a?[3,2]:[4,a=n.e(304).then(n.bind(n,1960))];case 1:i=e.sent().tools,e.label=2;case 2:return[2]}})})}function s(){return window.$copilot||(window.$copilot={availability:{},loadDebugTools:o,get tools(){if(!i)throw Error("Call `await $copilot.loadDebugTools()` first to load the tools");return i},context:{}}),window.$copilot}}.,1934:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c,c:()=>d});var a,i=n(2),r=n(32),o=n(230);!function(e){e.enableAnalyzeImage="enableAnalyzeImage",e.enableODSPCortexImage="enableODSPCortexImage"}(a||(a={}));var s={name:a.enableAnalyzeImage,experiment:90269,feature:{ODB:61293}},c={name:a.enableODSPCortexImage,feature:{ODB:62081}};function d(e,t){if(t){if(e.app
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (5437)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):13365
                                                                                                                                                                                                                                          Entropy (8bit):5.2917911858484485
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:Rq54yMXJJjaZT80LlXh7AAvX815YcNM9nccDagkOc:PXJK80LZhxk5M9nc2kOc
                                                                                                                                                                                                                                          MD5:D22FB0223F00AE138FA65C8DC72C9A40
                                                                                                                                                                                                                                          SHA1:EE82415D1A98FD40FCDC7E56314B819CE65FA4B9
                                                                                                                                                                                                                                          SHA-256:BA335692D01B5A559329FD5D0F62CDF0BD8F0C634AE8EA002EFB9308DBA8C60B
                                                                                                                                                                                                                                          SHA-512:0AA06EC3EFFEFA06A58AF66A237DD51A4BCAA46FDCA948FF50B3030708B09BE2C9D32AEAD26C4521952D9D958AFBF97D0E701084F7BE0FCC87E35EEF969091C4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/24.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1217:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n(245),r=n(55),o=(0,n(39).a)(),s=a.forwardRef(function(e,t){var n=e.checked,s=void 0!==n&&n,c=e.className,d=e.theme,l=e.styles,u=e.useFastIcons,f=void 0===u||u,p=o(l,{theme:d,className:c,checked:s}),m=f?i.a:r.a;return a.createElement("div",{className:p.root,ref:t},a.createElement(m,{iconName:"CircleRing",className:p.circle}),a.createElement(m,{iconName:"StatusCircleCheckmark",className:p.check}))});s.displayName="CheckBase"}.,677:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(35),i=n(1217),r=n(698),o=(0,a.a)(i.a,r.b,void 0,{scope:"Check"},!0)}.,698:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n(0),i=n(10),r=n(106),o={root:"ms-Check",circle:"ms-Check-circle",check:"ms-Check-check",checkHost:"ms-Check-checkHost"},s=function(e){var t,n,s,c,d,l=e.height,u=void 0===l?e.checkBoxHeight||"18px":l,f=e.checked,p=e.className,m=e.theme,_=m.palette,h=m.semanticColors,b=m.fonts,g=(0,r.b)(m
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (13882)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):14438
                                                                                                                                                                                                                                          Entropy (8bit):5.379396530019174
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:tZJWJ/kXbmKHeX1qy3fszv8AAN93UHTlVGppC5CbOv3bF8OzYLEBl1t5FWmPTmeG:tLs/IbmKHeX1qyvszv8AAN93UHTlVGpR
                                                                                                                                                                                                                                          MD5:8399C0E2A6BA82709EA46F00714A4F5D
                                                                                                                                                                                                                                          SHA1:6F3F2ED339D4A44EA6349EE329FCE1A5D5740C33
                                                                                                                                                                                                                                          SHA-256:3A6B107BB8235FF1F66261DA02C6405842C5249B0F5F48C5FC10B4C6B05307B4
                                                                                                                                                                                                                                          SHA-512:DCB49A8FE383BEC19854A8B08D2929A9D3B55EEA013D9E2E95DE9ACEB5C35F2551A8A00BEA70B427A10FA8B27CE8653CD5A927664FDE98C969662F699B91D57A
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/161.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[161],{2250:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(137),r=n(46);const o=function(e){function t(t){var n=e.call(this,t)||this;return n.controlsDescendantBindings=!0,n.createComputed(n._computeRefreshChildElements),n}return(0,a.__extends)(t,e),t.prototype._computeRefreshChildElements=function(){var e=r.unwrap(this.valueAccessor());r.virtualElements.emptyNode(this.element),this.element.innerHTML=e,r.applyBindingsToDescendants(this.bindingContext,this.element)},t}(i.b)}.,3451:(e,t,n)=>{n.r(t),n.d(t,{default:()=>A});var a=n(9);(0,a.c)([{rawString:".od-unauthenticatedBanner{position:absolute;top:0;left:0;right:0;bottom:0;background-color:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:"}.od-unauthenticatedBanner-OneDrive{position:absolute;top:0;bottom:0;border:none;background-color:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:";line-height:48px;display:inline-block;font-weight:300;font-
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (11756)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):24302
                                                                                                                                                                                                                                          Entropy (8bit):5.168012993155826
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:oKWcScXCsQBpZabKHzcgG72RJ7702wAyGelo+C00oH:gYb0O72n7jzEC0JH
                                                                                                                                                                                                                                          MD5:1A0063708B2EDBD46812CABEDAEC67EE
                                                                                                                                                                                                                                          SHA1:CFB71B4ED6469266DE8577153922A26A093E198F
                                                                                                                                                                                                                                          SHA-256:589C56577E863431527CE5C859A21FC57353C5C52EF44C97A2CF6EB399A20A9F
                                                                                                                                                                                                                                          SHA-512:0257F9D168EF423FAEF369C8A39CC5F3760B738EB80DBA60BF766BD69470DE2015A77F5684D1343CEF688258356C5FAE0A76CEA91ED50F1C794C676C9971F629
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/456.js
                                                                                                                                                                                                                                          Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[456],{3556:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var a=n(2858);t.DEFAULT_TIME_GROW_FACTOR=2.718281828459045,t.DEFAULT_TIME_JITTER=.11962656472;var i=function(){function e(e,n,i,r){void 0===i&&(i=t.DEFAULT_TIME_GROW_FACTOR),void 0===r&&(r=t.DEFAULT_TIME_JITTER),this._initialTime=e,this._maxTime=n,this._growFactor=i,this._jitterFactor=r,a.assert(this._initialTime>0,"Initial delay must be positive"),a.assert(this._maxTime>0,"Delay upper bound must be positive"),a.assert(this._growFactor>=0,"Ratio must be non-negative"),a.assert(this._jitterFactor>=0,"Jitter factor must be non-negative"),this.reset()}return e.prototype.reset=function(){this._incrementCount=0,this._currentTime=Math.round(this._initialTime*(1+Math.random()*this._jitterFactor))},e.prototype.getTime=function(){return this._currentTime},e.prototype.getIncrementCount=function(){return this._incrementCount},e.prototype.calculateNext
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (7775)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):13674
                                                                                                                                                                                                                                          Entropy (8bit):5.535361616713391
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:V8QLLt4iUx8OeRGJn8WKCXsgFbZKKquPi+:tTa8BCXhdZKKxPB
                                                                                                                                                                                                                                          MD5:A418EA97FA7D0E7ED2F3FBB92F11DCB3
                                                                                                                                                                                                                                          SHA1:1E65344DB5147F55544323E2E2E775DEFE9FFA16
                                                                                                                                                                                                                                          SHA-256:83EAE65E47732111F4816644B637DE1C759A6212FBA8504394B6DE45A382C14D
                                                                                                                                                                                                                                          SHA-512:D95FE6D1EB5101CF9E1CE7995282FDC8950BF7CFEEFA486F25B5BC6C761E0F5111D1DDFDE1081AC5DB1775C662F1CBB00EF60A86C70C5D858F4397EF1F60BB22
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[195],{3404:(e,t,n)=>{var a,i;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={})),function(e){e.ExitEditMode="ExitEditMode"}(i||(i={}))}.,2347:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>p,c:()=>_,d:()=>m,e:()=>g,f:()=>b,g:()=>c,h:()=>s,i:()=>o,j:()=>d,k:()=>l,l:()=>u,m:()=>x,n:()=>D,o:()=>S,p:()=>v,q:()=>I,r:()=>y,s:()=>f,t:()=>h,u:()=>i,v:()=>a,w:()=>r});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b=255,g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY",v={r:0,g:81,b:186,a:1},y=1.12,S=-1,D=0,I="freeTextInitialAttributes",x=5242880,C="AbortError"}.,2902:(e,t,n)=>{n.d(t,{a:()=>a});var a={Schema:4}}.,7648:(e,t,n)=>{var a;function i(){return"boolean"!=typeof a&&(a="srcdoc"in document.createElement("iframe")),a}n.d(t,{a:()=>i})}.,7651:(e,t,n)=>{function a(e){return!!(null==e?void 0:e.match(/https?:\/\/[^\/]+\/transfor
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (30291)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):105787
                                                                                                                                                                                                                                          Entropy (8bit):5.39019257062293
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:1536:QnWDmh5cMFNj1rdW3yehi3sKtaC6Wf7q5NAbje7V2:I2mh5cMFN1rVeh2MOOijX
                                                                                                                                                                                                                                          MD5:F5C0476A8F1F29E52008D5328694A63A
                                                                                                                                                                                                                                          SHA1:AD3F5F53B9BDD37DE93D3D5DF6AB33FA16C83A5C
                                                                                                                                                                                                                                          SHA-256:CD825B2E6DD97378534FCCDBFC3918224D71302599A9C80A3873F1871E243D24
                                                                                                                                                                                                                                          SHA-512:26891D370279C71E04AFBA144E2811F7A8377144E1F69164EFA6AA4F8ADB6F2176957D3E8599FE51C20EA409083386A3DB8CA02FC85762F5A874E14E8AD6A46E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/shellux/suiteux.shell.otellogging.bc6cd140ab410e35993f.js
                                                                                                                                                                                                                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{76626:function(n,t,e){var r=e(92855),i=e(41230),o=e(68340),u=e(8101),a=e(15164),c=e(27039),s=e(75184),f=e(62657),l=e(84414),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):17174
                                                                                                                                                                                                                                          Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                                                          MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                                                          SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                                                          SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                                                          SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (2632), with CRLF line terminators
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):2753
                                                                                                                                                                                                                                          Entropy (8bit):5.667465238051101
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:t1XXw+kOhX/BxVgnK/Q6GiuGq9juwbae13NhcKBLd41v1Xvh0Yr0z8B3gIIQoNfk:H9W3iuV96wDrHBZ41v1XvWYoz8p5n/
                                                                                                                                                                                                                                          MD5:DFC3CC65BEEB0368CB6B1ED8DE9EE449
                                                                                                                                                                                                                                          SHA1:3D213139EDC28D403F935F9DD5B6321BBAD6F32C
                                                                                                                                                                                                                                          SHA-256:A8E120721597760D7EF4C25567AA580C7B1D35913D6CE21AF5FC49D5EF4D9CE9
                                                                                                                                                                                                                                          SHA-512:F0AF626DE4925B837966B3D325EB6497B88083D441193065EF61E8B9326AD94F64A830D78972922FDFA6CA7D56A48F7CE4E678907723778006B3A70BAB008101
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&session_id=557d6576e75042ea97496d38ff9e4d10&id=a93d59d2-431e-3d13-5a95-bb2dd3bdbaf9&w=8DD35C9738775CC&tkt=taBcrIH61PuCVH7eNCyH0OPzOrGnaCb%252f7mTjN%252fuIW2urmjDxoo7NaQyyRn84X2dT%252bS7d5%252fVjNV%252fJM5hhAXZ9r0IuHjrQTiKOBE%252bRX8TSaG2E8E95DqIzaKUT7aGfpI5mrfkJhlKOMdUgTxbkB7DXKG%252fCnWjVyVBdtjC%252bM2rgLpWEkgtwODXskFJJsLN0IAlgAJVEtVXTppV4ZWCr8DNtljkpYuBco36ISBd7MB3evHXd9BvroJhB9r2POyiYXz6DSdWCNgkUIQ%252f60hPDhhO3JdLO8b9%252fhoTpM%252fn%252fAXQ9%252fiBIAjuvd%252fxU8q2IVTLJrohC&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d
                                                                                                                                                                                                                                          Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>..</head>..<script>function BaseStamp() { this.GetStorageQsInfo = function () { if (window.localStorage) { var n = window.localStorage.getItem(lsKey); var lsupd = "False"; if (lsupd === "true" && n) { var xhr = new XMLHttpRequest(), method = "GET", url = target + "updatels.html?ofid=" + n + "&session_id=" + sid + "&CustomerId=" + cid; xhr.open(method, url, true); xhr.onreadystatechange = function () { if (xhr.readyState === XMLHttpRequest.DONE && xhr.status === 200) { var update = xhr.responseText; if (update && update.toLowerCase() === "true") { window.localStorage.setItem(lsKey, id); } } }; xhr.send(); } if (n && n != null && n != "" || (window.localStorage.setItem(lsKey, id), n = id), id != n) return "session_id=" + sid + "&CustomerId=" + cid + "&fid=" + id + "&ofid=" + n + "&w=" + ticks + "&auth=" + encodeURIComponent(authKey) } return "" }; this.newXMLHttp = function () { var n = null; return
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1538)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):1986
                                                                                                                                                                                                                                          Entropy (8bit):5.0968574468023995
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1Bw5E0+EVOYAZO1FtzXCbD0inv2IjrhDPKXM:fw5EhEVxAcDCbD0in+O9LR
                                                                                                                                                                                                                                          MD5:94CBCC48C767BB10DA2DA345ACC1CC57
                                                                                                                                                                                                                                          SHA1:C96386FEB23315EC71EBDFBAB7D5BACCC0A2ACB0
                                                                                                                                                                                                                                          SHA-256:D0F0938B9381937B6AC6BAF826EF6D97ED55EB979A26AD3C7C03A10684CCA462
                                                                                                                                                                                                                                          SHA-512:C48386DCE283714619A1C1BC8C9502099789BEA0D7C1E3038CEB4F6ACDCDBBE2466346BABC58AEB3490C91DDC54DC9CC94EC80C1D6AC2AC43F2FB29543BE8481
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/379.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[379],{3745:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(3),r=n(37),o=new i.a({name:"LegacyKnockoutEngagementHandlers.key",loader:new r.b(function(){return n.e(1885).then(n.bind(n,4607)).then(function(e){return e.resourceKey})})}),s=n(108),c=n(436),d=(0,n(628).a)(function(e){e.exposeFactory(s.m,new r.a(o)),e.block(c.a)},{owner:"WithKnockoutEngagement"})(a.Fragment)}.,2035:(e,t,n)=>{n.r(t),n.d(t,{KnockoutOneUpContent:()=>b});var a=n(1),i=n(624),r=n(3),o=n(37),s=new r.a({name:"OneUpTransclusionContent.key",loader:new o.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(10),n.e(510),n.e(1645)]).then(n.bind(n,5758)).then(function(e){return e.resourceKey.local})})}),c=n(337),d=n(0),l=n(46),u=n(1109),f=n(52),p=n(928),m=function(e){function t(t){var n=e.call(this,t)||this;return n._keyboardManager=t.keyboardManager,n.isActive=n.observables.create(n._keyboardManager.getIsActive()),n.isDescendantActive=n.observable
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (4560)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):4670
                                                                                                                                                                                                                                          Entropy (8bit):4.995101385640597
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:96:E5RdOTFK4NdTAlg2cAWBQORqHq1xEHrRu+yKUkGiWyKUkvA5Vwu:kREK8TcgfVBFRkqALeIJ5au
                                                                                                                                                                                                                                          MD5:2B311B7588B84B95C77BD2DAF58DF5BC
                                                                                                                                                                                                                                          SHA1:A4D9EFD2BDD05CE4C6F10168C2F0BB1E285F0E91
                                                                                                                                                                                                                                          SHA-256:4B2B802655022EE4DCE1BC7DA42B5871D492D412F2A7C888F5EA6CB8B98CB7BF
                                                                                                                                                                                                                                          SHA-512:6C6A5AB51EDB2C909CBD7890736D9ED5C807BD1973A206D84FB2A6555EE058D0846C9E3B3F1FD74AC89BB35A9D0B80FB5B1FD5ECFA82FF06B1DA7A92395705BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/1459.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1459],{5915:(e,t,n)=>{n.r(t),n.d(t,{default:()=>x,resourceKey:()=>C});var a=n(47),i=n(0),r=n(52),o=n(1198),s=n(154);var c=n(8612),d=n(107),l=n(108);const u=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.getStorageNavigationAction=function(){var e=this.resources.consume(l.Sb).getManageStorageUrl()+"?biciid=superbar",t=this.resources.consume(d.a);return new(this.managed(t.NavigationAction))({url:e})},t}(r.c),f=function(e){function t(t){var n=e.call(this,t)||this;n.types=[3],n._userInfoProvider=n.resources.consume(s.E),n._notifications=n.resources.consume(s.k);var a=new(n.managed(u));return n._navigationAction=a.getStorageNavigationAction(),n}return(0,i.__extends)(t,e),t.prototype.handleNotification=function(e){e&&this._showNotification()},t.prototype.showNotification=function(){return this._notifications.requestNotification({text:c.e,action:this._n
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (10184)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):10339
                                                                                                                                                                                                                                          Entropy (8bit):5.140038272829433
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:h2zFfVinplfb10g3WJ24AzzN72zjfpqhIBBDz0qETyPYk:hyFf4nplfb10g3WJ24AzzN72zrYhqxzt
                                                                                                                                                                                                                                          MD5:6367FBB56523F3C9B3A7339B8F726D7E
                                                                                                                                                                                                                                          SHA1:CBBC51FA3D6094382738490CF09808B7AC15BD9A
                                                                                                                                                                                                                                          SHA-256:802B1F0077168B3FB66AECA393EF88E2DC26B4CEDF44F176DD23A1F19BD3D111
                                                                                                                                                                                                                                          SHA-512:E4A317C00F57CDE88459F20EF63EC2B1A6E324A23A5A1A30D34AE47315966CD033E16DDD449BCDE07210DEC16F7C9C89F5C1689F90A4481B3496BCC74B3CF102
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{2807:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1134);n(1163);const i=a.a}.,5534:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(0),i=n(21),r=n(197),o=n(161),s={ownerCannotShareWithSelf:!0,maximumRecipientsExceeded:!0,invalidAclEmailSpecified:!0,duplicateMembersInRequest:!0,secureSharingInvalidRequest:!0};const c=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._betaDataRequestor=t.betaDataRequestor,this._graphApiVersion=e.graphApiVersion||""}return e.getSharesPathFromItemUrl=function(e){var t=btoa(unescape(encodeURIComponent(e)));return"/shares/u!".concat(t.replace(/=/g,"").replace(/\//g,"_").replace(/\+/g,"-"),"/driveItem")},e.prototype.createBundle=function(e,t){var n=JSON.stringify({children:e.map(function(e){return{id:e}}),bundle:{},name:t});return n=n.slice(0,-1)+',"@microsoft.graph.conflictBehavior": "rename"}',this._dataRequestor.send({path:"/drive/bundles",apiName:"bundles",requestType:"POST",useA
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2577)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):3033
                                                                                                                                                                                                                                          Entropy (8bit):5.171010403786515
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:1DrL8TIbBYWFKAvMxIWQKXlYPKY9DwU8jHDq8we9murZ1e3KrpKKmA:58TIbquKWsIfKOiY9DwUsjq8wSmwZUK7
                                                                                                                                                                                                                                          MD5:28D44B1B0441FF98E76E1D5ED9B75420
                                                                                                                                                                                                                                          SHA1:45BF4F9AA53871AAF33E72D8758FD038D13FB863
                                                                                                                                                                                                                                          SHA-256:B08DEBB0C589846A16AAB39C50B00B209DA91A2E3BF4F6735D5BFD1350CB9AAF
                                                                                                                                                                                                                                          SHA-512:F44D2BCAF9FE4D7B761027E229B57055B41B3D147300D75A73D450328BA4DD4EE1FA272B9C494B8E8696ACAE62FA149FA64C14E397E235D4B5425C0FA3B8E07E
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/364.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[364],{2063:(e,t,n)=>{n.r(t),n.d(t,{ItemInvalidator:()=>D,resourceKey:()=>I});var a=n(47),i=n(252),r=n(1631),o=n(19),s=n(38),c=n(183),d=n(2567),l=n(13),u=n(84),f=n(525),p=n(100),m=n(97),_=n(348),h=n(28),b=n(2),g=n(282),v=n(114),y=n(36),S=n(174),D=function(){function e(e,t){void 0===e&&(e={});var n=t.itemCacheStore;this._itemCacheStore=n,this._itemsScopeCurrentItemKey=t.itemsScopeCurrentItemKey}return e.prototype.invalidateItemSet=function(e){var t;this._itemCacheStore.dispatch((0,c.b)({items:(t={},t[e]=[o.a],t)}))},e.prototype.invalidateCurrentItemSet=function(){var e=this._itemsScopeCurrentItemKey.peek(),t=this._itemCacheStore.dispatch((0,s.a)(function(t){return(0,r.a)(t,{itemKey:e})}));t&&this.invalidateItemSet(t)},e.prototype.invalidateItems=function(e){var t=this._getItemKeyFromKOKey(e);this._invalidateFolderItems(t)},e.prototype.invalidateQuota=function(e){var t,n=this._getItemKeyFromKOKey(e),a=(0,y.vi)(y
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (20716)
                                                                                                                                                                                                                                          Category:downloaded
                                                                                                                                                                                                                                          Size (bytes):39231
                                                                                                                                                                                                                                          Entropy (8bit):5.367472493301451
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:/ik3ZVXyG5+sFlm0amk/3b/dtwN5j2v7fZWC5i20skFvZveIyiq/q+0hPer7:akemk/3b1tkF2v7fZWC5iGkFBeIyBSK7
                                                                                                                                                                                                                                          MD5:86F2CFC32D1CCCD7AA6C225585208A18
                                                                                                                                                                                                                                          SHA1:943A88A94E3CF606B821FE45408BFBF7BA94CB4E
                                                                                                                                                                                                                                          SHA-256:8CF3CBE6909DBE74A89001AE9873A148B8785B87309E8B30D6307DD3CE2C330B
                                                                                                                                                                                                                                          SHA-512:1925C70003933784F60EE99966CB1B018B0D5D7392F85AF3CCBF23368427BAAF1E15A175E95AFCE153B39C589F2B04C3F574240D4C49908CCD3850D36D5CDFA1
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2025-01-03.002/odclightspeedwebpack.manifest/716.js
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[716,1311],{2371:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));const i=a}.,6155:(e,t,n)=>{(0,n(9).c)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.LeftNav-expandButton.ms-Icon{position:absolute;text-align:center;transform:rotate(0);transform-origin:50% 50%;line-height:36px;height:36px}[dir=ltr] .LeftNav-expandButton.ms-Icon{left:17px}[dir=rtl] .LeftNav-expandButton.ms-Icon{right:17px}.lg .LeftNav-expandButton.ms-Icon,.md .LeftNav-expandButton.ms-Icon,.sm .LeftNav-expandButton.ms-Icon{height:40px;line-height:40px}.LeftNav-expandButton.is-link.ms-
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (6962)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):19311
                                                                                                                                                                                                                                          Entropy (8bit):5.2738807515370185
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:4K8ER7Y3J7TnSy+DaU8jURboXcCGWxxk8R4:P8H7TnSyB/5cPWUQ4
                                                                                                                                                                                                                                          MD5:FBAB7215619F6C704859C6759E5718A3
                                                                                                                                                                                                                                          SHA1:A033F6DB5EB658AB446B304052406613FD46DD2C
                                                                                                                                                                                                                                          SHA-256:15CDF0F2D2C396191DE3F16CF914A43E8204EF406739911CBC03E80EDD18209E
                                                                                                                                                                                                                                          SHA-512:E68FE034C8E01BCB545B9FBDA4B4FD3A2F6EC43AE1033CDBA96E13A3E3B259542789E18A6D4A9D88DA4F472FC3E779FEF4834D861BC715E83B61794F049A2B1B
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{1512:(e,t,n)=>{n.d(t,{a:()=>k});var a=n(35),i=n(0),r=n(1),o=n(39),s=n(106),c=n(42),d=n(89),l=n(191),u=n(171),f=n(405),p=n(55),m=n(382),_=n(142),h=n(663),b=n(350),g=n(625),v=n(94),y=(0,o.a)(),S=function(){return null},D={styles:function(e){return{root:{selectors:{"&.is-disabled":{color:e.theme.semanticColors.bodyText}}}}}},I=function(e){function t(t){var n=e.call(this,t)||this;return n._focusZone=r.createRef(),n._onReduceData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props.overflowIndex,r=t[a];if(r)return(t=(0,i.__spreadArray)([],t,!0)).splice(a,1),n=(0,i.__spreadArray)((0,i.__spreadArray)([],n,!0),[r],!1),(0,i.__assign)((0,i.__assign)({},e),{renderedItems:t,renderedOverflowItems:n})},n._onGrowData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props,r=a.overflowIndex,o=a.maxDisplayedItems,s=(n=(0,i.__spreadArray)([],n,!0)).pop();if(s&&!(t.length>=o))return(t=(0,i._
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (8690)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):16116
                                                                                                                                                                                                                                          Entropy (8bit):5.402980444608371
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:kocPzTs61DDmPOnGC30PamN7/ui4DNOlB8iJr19WN3hTMgVX:kocPzTsYLnGC30PLNqVhGB1r19WNhMaX
                                                                                                                                                                                                                                          MD5:E19782B6EE3D42E34CD0C564172609DD
                                                                                                                                                                                                                                          SHA1:B3507B39A0C52A0B4E8CCCAE83442BBEEBFECAA6
                                                                                                                                                                                                                                          SHA-256:D0A9ADD292A2AADCFF91E5471C3F33361B2A41E03800B78BB5EA3748549B0EB7
                                                                                                                                                                                                                                          SHA-512:FEB56C3BA4D04AEAFE7169E55A29B890DC0C6375ABA47AA3018B102EFC440BBBBB2AE767150314DCA98EB25B6E3AB1A13EF541D598AD121AB7D1D7495FF6E2BA
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[339,372],{5567:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>s,d:()=>o});var a=n(4),i=new a.a("allGroupToCountsFacet"),r=new a.a("allGroupToCountsPointerFacet"),o=new a.a("AllPhotosTotalCount"),s=new a.a("allGroupToStartFacet")}.,5569:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("nextItem")}.,5568:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("PhotoLocation")}.,5571:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("photoToGroupKey")}.,5570:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(4).a)("previousItem")}.,5575:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(45),i=n(19),r=n(216),o=n(5574),s=new a.a("photosIndexMap",function(e,t){var n=t.itemKey;if(r.a.matches(n)){var a=e.demandItemFacet(i.a,n);if(void 0!==a){var s=[],c=0;return a.itemKeys.forEach(function(e){o.a.matches(e)?c+=o.a.deserialize(e).count:(s[c]=e,c++)}),s}}})}.,5564:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(216),r=new a.a("allGroupToCountsItemKeyFacet",{photosRootItemSetKeyPar
                                                                                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (2540)
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):7491
                                                                                                                                                                                                                                          Entropy (8bit):5.351406754002126
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:itO0EB+CDdWLcNy1xkBLbkqCChtWFKJT5:iY0EBFdWLtkB8qCCKFc1
                                                                                                                                                                                                                                          MD5:AD08CF97964325A49A7C03AE42938222
                                                                                                                                                                                                                                          SHA1:F552EF90A2CFAA0E6C782B94164B414DE89BAF3B
                                                                                                                                                                                                                                          SHA-256:1F50C336473CDE49C14CF8FA8B558870C22C21EF8379C42B89075B1D04BC9E19
                                                                                                                                                                                                                                          SHA-512:424D775C2BBC617A3D910DFC4271C396B6F0AA649FB54F0EDE305F4C86F2B9FAB6F5F513061EB3C9F27E4DA8A8135C23F1C8F75048A65ACEBC34E90DEC9266D7
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1436],{3012:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n(1);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,3011:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(3012),r=n(3126),o=n(3128);const s=(0,r.a)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.b)();return c.className=(0,o.a)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{
                                                                                                                                                                                                                                          No static file info
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:19.935854912 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.709709883 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.709755898 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.710071087 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.710071087 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.710119009 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.370572090 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.370908976 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.370923996 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.372080088 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.372155905 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.373198986 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.373260975 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.418977022 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.418992996 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:26.465881109 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.204497099 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.204571009 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.204622030 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.205037117 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.205054045 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.811547041 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.811939001 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.811964035 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.812947035 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.813081026 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.814419031 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.814419031 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.814440966 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.814488888 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.858786106 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.858808994 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.905783892 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.938724041 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.938954115 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.939127922 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.941658974 CET49743443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.941683054 CET4434974313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.941680908 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.941791058 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.942114115 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.942183018 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.942200899 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:29.542064905 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:29.542335987 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:29.542382956 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:29.543549061 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:29.544353008 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:29.544486046 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:29.544495106 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:29.544543982 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:29.592647076 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.050976992 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.051040888 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.051146984 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.051182985 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.051358938 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.051379919 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.051425934 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.051434994 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.052126884 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.053605080 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.053617954 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.095016003 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.139045000 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.139065981 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.139194965 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.139231920 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.139784098 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.139802933 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.139853001 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.139861107 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.139887094 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.140572071 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.140593052 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.140634060 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.140645981 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.140666962 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.140697002 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.140769958 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.140777111 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.143899918 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.144006014 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.144031048 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.187030077 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.227473021 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.227483034 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.227515936 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.227523088 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.227617025 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.227658987 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.227679014 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.228024960 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.228080988 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.228087902 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.228126049 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.228514910 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.228573084 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.228579998 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.229079962 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.229140043 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.229149103 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.229231119 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.229280949 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.229285955 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.230093956 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.230155945 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.230164051 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.277972937 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316227913 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316241980 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316293955 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316327095 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316370010 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316386938 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316405058 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316426039 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316426992 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316458941 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316466093 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316519976 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316561937 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316567898 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316581011 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316621065 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316629887 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316673040 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316788912 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316837072 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.316842079 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.317048073 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.317095041 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.317101955 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.317112923 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.317167044 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.317172050 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321078062 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321182966 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321197033 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321268082 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321312904 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321320057 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321532965 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321583033 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321588993 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321604013 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321641922 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321647882 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321666956 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321686983 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.321692944 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.322124004 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.322166920 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.322166920 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.322176933 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.322185993 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.322225094 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.322274923 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.322330952 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.322335958 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.333487988 CET49748443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.333527088 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.333592892 CET49748443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.333756924 CET49748443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.333775043 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.373404980 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404424906 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404558897 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404563904 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404603958 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404618979 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404643059 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404644966 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404658079 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404699087 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404706001 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404911995 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404958010 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404982090 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.404997110 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405035019 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405041933 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405052900 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405077934 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405103922 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405114889 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405153990 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405158997 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405194998 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405241966 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405247927 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405294895 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.405332088 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.407510042 CET49744443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.407531023 CET4434974413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.912988901 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.913702965 CET49748443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.913726091 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.914079905 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.914514065 CET49748443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.914576054 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.914650917 CET49748443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.959331036 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.099868059 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.099963903 CET49748443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.099983931 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.117199898 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.117377996 CET49748443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.172106028 CET49748443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.172127008 CET4434974813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211684942 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211728096 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211807966 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211982965 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211999893 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.838531971 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.838931084 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.838953972 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.841259003 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.841332912 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.841681004 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.841831923 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.842298985 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.887744904 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.887768030 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.935606956 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.049926043 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.049988985 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.050005913 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.050059080 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.050101995 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.051326036 CET49755443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.051341057 CET4434975513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.305115938 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.305181026 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.305248976 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.412869930 CET49738443192.168.2.4142.250.185.68
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.412897110 CET44349738142.250.185.68192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.439275980 CET49819443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.439331055 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.439407110 CET49819443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.439651966 CET49819443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.439665079 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.020745039 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.021107912 CET49819443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.021121979 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.021496058 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.022087097 CET49819443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.022156954 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.022233963 CET49819443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.067332029 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.070866108 CET49819443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.163780928 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.163953066 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.164004087 CET49819443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.165359020 CET49819443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.165373087 CET4434981913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.170202971 CET49828443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.170224905 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.170332909 CET49828443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.170514107 CET49828443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.170528889 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.749605894 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.802835941 CET49828443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.962018013 CET49828443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.962042093 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.962620974 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.968643904 CET49828443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.968779087 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:37.971050978 CET49828443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:38.011337996 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:38.156018019 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:38.156140089 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:38.156183004 CET49828443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:38.158416033 CET49828443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:38.158437014 CET4434982813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:40.875411987 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:40.875441074 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:40.875495911 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:40.876995087 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:40.877010107 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.456367016 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.456800938 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.456840038 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.457336903 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.457767963 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.457860947 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.457942009 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.503336906 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.592012882 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.592046022 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.592152119 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.592230082 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.592262983 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.592324972 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.592340946 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.592884064 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.592940092 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.595803022 CET49874443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.595870972 CET4434987413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.601758957 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.601811886 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.601897001 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.602250099 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.602264881 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.902029991 CET49884443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.902064085 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.902127981 CET49884443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.902318001 CET49884443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:41.902334929 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.232392073 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.232593060 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.232620001 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.232973099 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.233326912 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.233390093 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.233469963 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.275330067 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.388047934 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.388098955 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.388233900 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.388258934 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.388627052 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.388685942 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.389585972 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.389611006 CET4434987613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.389622927 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.389661074 CET49876443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.505786896 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.506033897 CET49884443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.506062984 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.506400108 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.506675959 CET49884443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.506779909 CET49884443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.506787062 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.506954908 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.560113907 CET49884443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.635981083 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.636074066 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.636127949 CET49884443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.637900114 CET49884443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.637927055 CET4434988413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.095110893 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.095138073 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.095227003 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.095408916 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.095422029 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.712363958 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.712642908 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.712662935 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.714070082 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.714134932 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.715392113 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.715466976 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.715770006 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.715780020 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.759824038 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.836055994 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.836147070 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.836195946 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.836806059 CET49898443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.836822987 CET4434989813.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.838069916 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.838120937 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.838185072 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.838582039 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.838597059 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.401036024 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.403134108 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.403167963 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.403738022 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.453557014 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.518225908 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.518357992 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.518374920 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.518486977 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.562535048 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.691781044 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.691904068 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.692131996 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.692431927 CET49902443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.692452908 CET4434990213.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.705436945 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.705492973 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.705594063 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.705846071 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.705857038 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.718444109 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.718483925 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.718720913 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.719429970 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.719444990 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.281383991 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.287323952 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.287350893 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.288475990 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.288531065 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.289604902 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.289670944 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.289861917 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.289874077 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.310062885 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.314891100 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.314924955 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.316636086 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.316720963 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.317668915 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.317763090 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.317943096 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.317950964 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.343679905 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.358900070 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.476634979 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.476736069 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.476869106 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.477632999 CET49911443192.168.2.413.107.136.10
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.477658033 CET4434991113.107.136.10192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.687506914 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.687536955 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.687650919 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.687674046 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.687699080 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.688565969 CET49910443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.688585043 CET4434991013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.689696074 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.689740896 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.689806938 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.690201998 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:46.690213919 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:47.296215057 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:47.296775103 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:47.296809912 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:47.297338963 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:47.297800064 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:47.297880888 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:47.297993898 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:47.298017025 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.131566048 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.131608009 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.131644011 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.131680012 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.131726027 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.207346916 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.207483053 CET4434991613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.207669020 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.207669020 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.207669020 CET49916443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.225621939 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.225651979 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.225744963 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.226152897 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.226174116 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.833564043 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.833825111 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.833836079 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.834851980 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.834901094 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.835429907 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.835489988 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.835566998 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.878304005 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.878323078 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.926403999 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.292587042 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.292639971 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.292728901 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.293226004 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.293279886 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.293736935 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.293756008 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.293773890 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.293796062 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.294600964 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.294616938 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.294816017 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.294831991 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.294961929 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.294975996 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.334244967 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.334269047 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.334568024 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.334603071 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.342001915 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.342562914 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.349967003 CET49920443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.349996090 CET4434992013.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.872296095 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.872716904 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.872741938 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.873084068 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.873661995 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.873739958 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.874217033 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.874239922 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.874253988 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.891678095 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.891976118 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.891993999 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.895553112 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.895637989 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.895953894 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.896095991 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.896101952 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.896116018 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.896142006 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.898536921 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.898719072 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.898746014 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.899725914 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.900006056 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.900074005 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.900082111 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.900094986 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.900124073 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.937025070 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.937048912 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.952121019 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:49.983570099 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.167448044 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.167495012 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.167526007 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.167546988 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.167557955 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.173681974 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.173774004 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.173793077 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.173818111 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.173861980 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.173867941 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.173902988 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.176405907 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.176470041 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.176523924 CET49925443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.176541090 CET4434992513.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.177417040 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.177439928 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.177473068 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.177489042 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.177506924 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.182827950 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.183017015 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.183068991 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.185508966 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.185573101 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.186769009 CET49924443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.186789989 CET4434992413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.189773083 CET49926443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.189786911 CET4434992613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.618043900 CET49933443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.618086100 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.618141890 CET49933443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.618360996 CET49933443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.618371010 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.636307001 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.636377096 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.636470079 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.637188911 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.637217045 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.857436895 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.857496977 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.857563972 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.859066010 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:50.859088898 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.241955996 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.242244005 CET49933443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.242263079 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.242613077 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.242970943 CET49933443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.243052959 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.243117094 CET49933443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.251070976 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.251427889 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.251473904 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.252202034 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.252557039 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.252635956 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.252744913 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.283329010 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.291731119 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.291783094 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.291847944 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.292196989 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.292212963 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.295345068 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.408190012 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.414975882 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.415055037 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.415070057 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.415812016 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.415831089 CET4434993413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.415848017 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.415884972 CET49934443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.452013969 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.453879118 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.453903913 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.454794884 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.454866886 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.455188990 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.455248117 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.455324888 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.455399036 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.464822054 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.464890957 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.464963913 CET49933443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.465862036 CET49933443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.465878963 CET4434993313.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.494806051 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.494824886 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.542376995 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.684855938 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.693516970 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.693589926 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.693680048 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.694950104 CET49936443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.694974899 CET4434993613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.873727083 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.874037027 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.874070883 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.874387026 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.874670029 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.874731064 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.874789953 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.874808073 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:51.874823093 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.094954014 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.094985008 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.095026016 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.095056057 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.095097065 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.107433081 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.107532978 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.107578039 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.107599974 CET4434993813.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.107614040 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.107639074 CET49938443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.109999895 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.110033989 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.110096931 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.110322952 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.110335112 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.710311890 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.751904011 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.814389944 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.814414024 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.814953089 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.818387032 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.818494081 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.818521023 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.859334946 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.873692989 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:52.992194891 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:53.000201941 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:53.000252962 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:53.000277042 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:53.000293970 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:53.000336885 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:53.042098999 CET49949443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:53.042171001 CET4434994913.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.256700993 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.256709099 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.256758928 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.257102966 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.257114887 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.050673008 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.054531097 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.054553032 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.055172920 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.055233002 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.055912971 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.055963039 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.074371099 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.074559927 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.078247070 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.078273058 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.122052908 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.267817974 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.267903090 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.268285036 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.268305063 CET4434998513.104.158.180192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.268316031 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.268347979 CET49985443192.168.2.413.104.158.180
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:11.843874931 CET50064443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:11.843914986 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:11.843986034 CET50064443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:11.844438076 CET50064443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:11.844454050 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.540323973 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.541860104 CET50064443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.541877985 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.542968988 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.578613997 CET50064443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.578982115 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.579132080 CET50064443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.619380951 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.721659899 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.721710920 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.721790075 CET50064443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.721831083 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.721913099 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.721970081 CET50064443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.727106094 CET50064443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.727138996 CET4435006413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.757369995 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.757450104 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.757539988 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.758021116 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:12.758057117 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:13.373529911 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:13.373851061 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:13.373910904 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:13.374628067 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:13.374927998 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:13.375030994 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:13.375071049 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:13.375123024 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:13.419636011 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.129422903 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.129487991 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.129503012 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.129565001 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.129678011 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.143758059 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.143913031 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.143943071 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.143976927 CET4435006613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.144011974 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.144046068 CET50066443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.146135092 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.146194935 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.146261930 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.146519899 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.146536112 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.786916018 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.787383080 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.787420034 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.787930965 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.788233995 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.788326025 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.788341045 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.831336975 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.837836981 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.961899042 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.971060991 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.971126080 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.971155882 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.971246004 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.971293926 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.972414970 CET50072443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:14.972434998 CET4435007213.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:15.359694958 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:15.359736919 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:15.359797001 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:15.360074997 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:15.360094070 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.037910938 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.038249016 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.038275957 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.038767099 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.039098978 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.039194107 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.039263964 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.039299965 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.253789902 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.253818035 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.253835917 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.253894091 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.253910065 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.253950119 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.254895926 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.254905939 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.254956961 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.254962921 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.254976034 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.255006075 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.342396021 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.342459917 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.342468977 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.342958927 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.343009949 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.343018055 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.344683886 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.344739914 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.344747066 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.345653057 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.345712900 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.345720053 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.388010025 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.403301954 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.403331041 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.403381109 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.403394938 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.403404951 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.430840969 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.430933952 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.430944920 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.431516886 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.431567907 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.431600094 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.431632042 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.431644917 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.432255983 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.432322025 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.432329893 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.433191061 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.433254004 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.433263063 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.433388948 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.433443069 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.433454037 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.434272051 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.434339046 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.434349060 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.435254097 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.435306072 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.435321093 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.481734037 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.523499966 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.523516893 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.523564100 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.523586035 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.523598909 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.523637056 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.523933887 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.523981094 CET4435007613.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.524029970 CET50076443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.528762102 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.528799057 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.528851986 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.529149055 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:16.529165983 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.130417109 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.130786896 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.130858898 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.131408930 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.131869078 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.131932974 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.131946087 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.131969929 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.175616026 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.580583096 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.580606937 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.580708981 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.580775023 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.580943108 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.581518888 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.581528902 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.581718922 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.581733942 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.581965923 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.582016945 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.582031965 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.622136116 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669099092 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669107914 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669306040 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669338942 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669378996 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669414997 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669421911 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669440985 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669462919 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.669990063 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.670042992 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.670054913 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.670983076 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.671037912 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.671052933 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.671164989 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.671209097 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.671220064 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.716005087 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.757800102 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.757808924 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.757932901 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.757966995 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.758199930 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.758207083 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.758260965 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.758270979 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.758599997 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.758632898 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.758660078 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.758667946 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.758687973 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.759269953 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.759325981 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.759331942 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.759464979 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.759511948 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.759521008 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.760055065 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.760112047 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.760118008 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.760369062 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.760423899 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.760430098 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.807785988 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.807835102 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.807935953 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.808001041 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.808058023 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.808495045 CET50084443192.168.2.413.107.137.11
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:17.808516979 CET4435008413.107.137.11192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.770148993 CET50163443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.770209074 CET44350163142.250.186.100192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.770292044 CET50163443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.770519018 CET50163443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.770534992 CET44350163142.250.186.100192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.454308033 CET44350163142.250.186.100192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.454540014 CET50163443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.454576969 CET44350163142.250.186.100192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.454885006 CET44350163142.250.186.100192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.455176115 CET50163443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.455228090 CET44350163142.250.186.100192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.497565031 CET50163443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.702227116 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.702292919 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.702363014 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.702759027 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.702775955 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.744918108 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.744982958 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.745115995 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.745603085 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.745621920 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.239552021 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.286679029 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.287429094 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.328485012 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.485594988 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.485620975 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.485718012 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.485735893 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.487104893 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.487174034 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.487293005 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.487356901 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.495229006 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.495352983 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.495943069 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.495949984 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.496243000 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.496375084 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.496387959 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.539338112 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.545206070 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.545779943 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.545798063 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.591373920 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.616877079 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.617861032 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.617935896 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.618211031 CET50220443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.618226051 CET4435022034.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.703430891 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.703859091 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.703924894 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.704294920 CET50221443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.704315901 CET4435022135.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.901257992 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.901287079 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.901360035 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.901546001 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.901557922 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.922033072 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.922087908 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.922156096 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.922791958 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.922810078 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.378212929 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.378456116 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.378470898 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.379492044 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.379544973 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.379874945 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.379933119 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.380088091 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.380094051 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.420492887 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.435612917 CET50240443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.435666084 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.435734034 CET50240443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.436225891 CET50240443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.436237097 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.522428989 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.523392916 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.523511887 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.524019003 CET50232443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.524033070 CET4435023235.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.545639038 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.546080112 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.546106100 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.547799110 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.547863007 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.548417091 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.548532963 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.548752069 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.548762083 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.595283031 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.656577110 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.657006025 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.657063007 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.664446115 CET50233443192.168.2.434.107.199.61
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.664482117 CET4435023334.107.199.61192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.908622980 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.909598112 CET50240443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.909635067 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.909970999 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.910722017 CET50240443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.910798073 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.910988092 CET50240443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.911078930 CET50240443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.911112070 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.102966070 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.103055954 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.103113890 CET50240443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.104271889 CET50240443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.104295969 CET4435024035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.176542997 CET50250443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.176565886 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.176731110 CET50250443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.176933050 CET50250443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.176942110 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.634638071 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.635042906 CET50250443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.635062933 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.635437965 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.635786057 CET50250443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.635848045 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.635965109 CET50250443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.679332018 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.767855883 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.767946005 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:34.768028021 CET50250443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:35.044275999 CET50250443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:35.044297934 CET4435025035.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:36.397069931 CET44350163142.250.186.100192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:36.397149086 CET44350163142.250.186.100192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:36.397222996 CET50163443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:36.771430016 CET50163443192.168.2.4142.250.186.100
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:36.771450996 CET44350163142.250.186.100192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.392376900 CET50268443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.392411947 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.392605066 CET50268443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.392929077 CET50268443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.392937899 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.851419926 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.852005959 CET50268443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.852027893 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.852430105 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.852819920 CET50268443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.852880955 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.853116035 CET50268443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.853240013 CET50268443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:37.853291988 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.031517029 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.031692982 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.031759024 CET50268443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.032896042 CET50268443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.032921076 CET4435026835.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.036659002 CET50274443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.036705017 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.036864042 CET50274443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.037116051 CET50274443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.037132025 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.494330883 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.494597912 CET50274443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.494623899 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.494930983 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.495208979 CET50274443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.495268106 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.495336056 CET50274443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.543334007 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.634135008 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.634205103 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.635618925 CET50274443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.635693073 CET50274443192.168.2.435.190.10.96
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:38.635713100 CET4435027435.190.10.96192.168.2.4
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:21.206429958 CET53537481.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:21.323996067 CET53509401.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:22.790227890 CET53572121.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.701596975 CET6171753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.701718092 CET5397353192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.708403111 CET53539731.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.708441973 CET53617171.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:27.416424036 CET5939853192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:27.416575909 CET6217153192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:27.423047066 CET53593981.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:27.425237894 CET53621711.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.189004898 CET5171853192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.189127922 CET6014053192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.203850031 CET6133453192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.204088926 CET5443953192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.284667969 CET6024553192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.284857035 CET5586553192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:35.818639994 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.553066969 CET5617253192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.553230047 CET5727053192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:39.958803892 CET53637861.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.641341925 CET5817353192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.641499043 CET5209453192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:43.664279938 CET5875153192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:43.664509058 CET6055753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.070844889 CET5764853192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.070988894 CET5761953192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.084287882 CET53576481.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.085203886 CET53576191.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.696814060 CET6327953192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.696971893 CET5812553192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.697298050 CET5442253192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.697489023 CET6216853192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.708764076 CET53621681.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.717950106 CET53544221.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.217021942 CET5454553192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.217283010 CET5046753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.240581036 CET5192253192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.240726948 CET5212153192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:58.992954969 CET53632771.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:20.954974890 CET53521481.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:21.186655045 CET53512281.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:21.547642946 CET53513951.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.308094025 CET6484453192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.308238983 CET5492153192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.762531996 CET5384753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.762777090 CET5222853192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.769128084 CET53538471.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.769273996 CET53522281.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.408302069 CET5988453192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.408740044 CET5647953192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.230319023 CET5831053192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.230465889 CET5258253192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.230992079 CET5660153192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.231214046 CET6412653192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.611727953 CET6445453192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.611871004 CET5153453192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:30.426630974 CET6403753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:30.426816940 CET5091053192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.663980961 CET5058453192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.664148092 CET6097753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.686808109 CET5170553192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.686959982 CET5359453192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.693962097 CET53517051.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.705650091 CET53535941.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.711251974 CET5978753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.711762905 CET5112053192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.718733072 CET53597871.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.718749046 CET53511201.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.039974928 CET6368253192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.040144920 CET5770953192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.491336107 CET5165153192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.491552114 CET4980953192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.492028952 CET4979553192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.492178917 CET6429753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.892215967 CET5821153192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.892342091 CET5434253192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.893641949 CET5160553192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.893773079 CET5225753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.899036884 CET53582111.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.900734901 CET53522571.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.900752068 CET53516051.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.910084963 CET53543421.1.1.1192.168.2.4
                                                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.252851009 CET192.168.2.41.1.1.1c2c5(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.661295891 CET192.168.2.41.1.1.1c2d4(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:43.710133076 CET192.168.2.41.1.1.1c2d4(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.356971025 CET192.168.2.41.1.1.1c286(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.470679045 CET192.168.2.41.1.1.1c2c0(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.251058102 CET192.168.2.41.1.1.1c277(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:30.485881090 CET192.168.2.41.1.1.1c27b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.705853939 CET192.168.2.41.1.1.1c244(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.701596975 CET192.168.2.41.1.1.10xfbd1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.701718092 CET192.168.2.41.1.1.10xefa4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:27.416424036 CET192.168.2.41.1.1.10xb729Standard query (0)1drv.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:27.416575909 CET192.168.2.41.1.1.10xf01eStandard query (0)1drv.ms65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.189004898 CET192.168.2.41.1.1.10xda11Standard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.189127922 CET192.168.2.41.1.1.10x8957Standard query (0)onedrive.live.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.203850031 CET192.168.2.41.1.1.10xc8ceStandard query (0)onedrive.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.204088926 CET192.168.2.41.1.1.10x1269Standard query (0)onedrive.live.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.284667969 CET192.168.2.41.1.1.10x1917Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.284857035 CET192.168.2.41.1.1.10xc8cbStandard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.553066969 CET192.168.2.41.1.1.10xcf62Standard query (0)api.onedrive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.553230047 CET192.168.2.41.1.1.10x7dbfStandard query (0)api.onedrive.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.641341925 CET192.168.2.41.1.1.10x9da2Standard query (0)p.sfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.641499043 CET192.168.2.41.1.1.10x9671Standard query (0)p.sfx.ms65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:43.664279938 CET192.168.2.41.1.1.10x98bcStandard query (0)p.sfx.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:43.664509058 CET192.168.2.41.1.1.10xf314Standard query (0)p.sfx.ms65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.070844889 CET192.168.2.41.1.1.10x3753Standard query (0)api-badgerp.svc.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.070988894 CET192.168.2.41.1.1.10x9289Standard query (0)api-badgerp.svc.ms65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.696814060 CET192.168.2.41.1.1.10x6b74Standard query (0)my.microsoftpersonalcontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.696971893 CET192.168.2.41.1.1.10x344Standard query (0)my.microsoftpersonalcontent.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.697298050 CET192.168.2.41.1.1.10x7411Standard query (0)api-badgerp.svc.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.697489023 CET192.168.2.41.1.1.10x713bStandard query (0)api-badgerp.svc.ms65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.217021942 CET192.168.2.41.1.1.10x65bcStandard query (0)my.microsoftpersonalcontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.217283010 CET192.168.2.41.1.1.10x73fcStandard query (0)my.microsoftpersonalcontent.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.240581036 CET192.168.2.41.1.1.10x5df6Standard query (0)storage.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.240726948 CET192.168.2.41.1.1.10x7f9aStandard query (0)storage.live.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.308094025 CET192.168.2.41.1.1.10x6926Standard query (0)signup.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.308238983 CET192.168.2.41.1.1.10xb024Standard query (0)signup.live.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.762531996 CET192.168.2.41.1.1.10x69e4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.762777090 CET192.168.2.41.1.1.10x7082Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.408302069 CET192.168.2.41.1.1.10x63fbStandard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.408740044 CET192.168.2.41.1.1.10x4d63Standard query (0)logincdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.230319023 CET192.168.2.41.1.1.10xb1e6Standard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.230465889 CET192.168.2.41.1.1.10x1daeStandard query (0)fpt.live.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.230992079 CET192.168.2.41.1.1.10xabddStandard query (0)msft.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.231214046 CET192.168.2.41.1.1.10x6721Standard query (0)msft.hsprotect.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.611727953 CET192.168.2.41.1.1.10x8000Standard query (0)signup.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.611871004 CET192.168.2.41.1.1.10x6bf5Standard query (0)signup.live.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:30.426630974 CET192.168.2.41.1.1.10xa11Standard query (0)client.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:30.426816940 CET192.168.2.41.1.1.10x87a8Standard query (0)client.hsprotect.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.663980961 CET192.168.2.41.1.1.10xa1deStandard query (0)client.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.664148092 CET192.168.2.41.1.1.10x2a74Standard query (0)client.hsprotect.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.686808109 CET192.168.2.41.1.1.10xde87Standard query (0)stk.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.686959982 CET192.168.2.41.1.1.10xca60Standard query (0)stk.hsprotect.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.711251974 CET192.168.2.41.1.1.10x1d69Standard query (0)collector-pxzc5j78di.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.711762905 CET192.168.2.41.1.1.10x1149Standard query (0)collector-pxzc5j78di.hsprotect.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.039974928 CET192.168.2.41.1.1.10x8e3Standard query (0)fpt.live.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.040144920 CET192.168.2.41.1.1.10x33e5Standard query (0)fpt.live.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.491336107 CET192.168.2.41.1.1.10xac85Standard query (0)spo.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.491552114 CET192.168.2.41.1.1.10x421Standard query (0)spo.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.492028952 CET192.168.2.41.1.1.10x995dStandard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.492178917 CET192.168.2.41.1.1.10xededStandard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.892215967 CET192.168.2.41.1.1.10x22b7Standard query (0)stk.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.892342091 CET192.168.2.41.1.1.10xf88Standard query (0)stk.hsprotect.net65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.893641949 CET192.168.2.41.1.1.10xda46Standard query (0)collector-pxzc5j78di.hsprotect.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.893773079 CET192.168.2.41.1.1.10x1df0Standard query (0)collector-pxzc5j78di.hsprotect.net65IN (0x0001)false
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.708403111 CET1.1.1.1192.168.2.40xefa4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:25.708441973 CET1.1.1.1192.168.2.40xfbd1No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:27.423047066 CET1.1.1.1192.168.2.40xb729No error (0)1drv.ms13.107.42.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.195600986 CET1.1.1.1192.168.2.40xda11No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.195600986 CET1.1.1.1192.168.2.40xda11No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.195600986 CET1.1.1.1192.168.2.40xda11No error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.195600986 CET1.1.1.1192.168.2.40xda11No error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.195600986 CET1.1.1.1192.168.2.40xda11No error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.252782106 CET1.1.1.1192.168.2.40x8957No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:28.252782106 CET1.1.1.1192.168.2.40x8957No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.329016924 CET1.1.1.1192.168.2.40xbf49No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:30.329103947 CET1.1.1.1192.168.2.40x4c39No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211083889 CET1.1.1.1192.168.2.40x1269No error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211083889 CET1.1.1.1192.168.2.40x1269No error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211143017 CET1.1.1.1192.168.2.40xc8ceNo error (0)onedrive.live.comweb.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211143017 CET1.1.1.1192.168.2.40xc8ceNo error (0)web.fe.1drv.comodc-web-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211143017 CET1.1.1.1192.168.2.40xc8ceNo error (0)odwebpl.trafficmanager.net.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211143017 CET1.1.1.1192.168.2.40xc8ceNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.211143017 CET1.1.1.1192.168.2.40xc8ceNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.372626066 CET1.1.1.1192.168.2.40x8f39No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:31.372723103 CET1.1.1.1192.168.2.40x7806No error (0)res-stls-prod.edgesuite.net.globalredir.akadns88.neta726.dscd.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.292068958 CET1.1.1.1192.168.2.40x1917No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:32.292395115 CET1.1.1.1192.168.2.40xc8cbNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.559724092 CET1.1.1.1192.168.2.40xcf62No error (0)api.onedrive.comcommon-afdrk.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.559724092 CET1.1.1.1192.168.2.40xcf62No error (0)common-afdrk.fe.1drv.comodc-commonafdrk-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.560190916 CET1.1.1.1192.168.2.40x7dbfNo error (0)api.onedrive.comcommon-afdrk.fe.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:36.560190916 CET1.1.1.1192.168.2.40x7dbfNo error (0)common-afdrk.fe.1drv.comodc-commonafdrk-geo.onedrive.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.648590088 CET1.1.1.1192.168.2.40x9da2No error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.648590088 CET1.1.1.1192.168.2.40x9da2No error (0)odsp-odweb-webfe-lb.eurwesteur001307.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.661221981 CET1.1.1.1192.168.2.40x9671No error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:42.661221981 CET1.1.1.1192.168.2.40x9671No error (0)odsp-odweb-webfe-lb.eurwesteur107255.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-ceb6f0ee85ee.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:43.671329021 CET1.1.1.1192.168.2.40x98bcNo error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:43.671329021 CET1.1.1.1192.168.2.40x98bcNo error (0)odsp-odweb-webfe-lb.eurwesteur001307.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:43.710066080 CET1.1.1.1192.168.2.40xf314No error (0)p.sfx.msodwebp.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:43.710066080 CET1.1.1.1192.168.2.40xf314No error (0)odsp-odweb-webfe-lb.eurwesteur001307.odsp-odweb-webfe.westeurope-prod.cosmic.office.netcosmic-westeurope-ns-cbf6e4cb41a8.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.084287882 CET1.1.1.1192.168.2.40x3753No error (0)api-badgerp.svc.msdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.084287882 CET1.1.1.1192.168.2.40x3753No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.084287882 CET1.1.1.1192.168.2.40x3753No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:44.085203886 CET1.1.1.1192.168.2.40x9289No error (0)api-badgerp.svc.msdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.703521013 CET1.1.1.1192.168.2.40x6b74No error (0)my.microsoftpersonalcontent.comlists-e.tm-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.703521013 CET1.1.1.1192.168.2.40x6b74No error (0)lists-e.tm-rt.sharepoint.com190990-ipv4mte.gr.global.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.703521013 CET1.1.1.1192.168.2.40x6b74No error (0)190990-ipv4mte.gr.global.aa-rt.sharepoint.com190990-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.703521013 CET1.1.1.1192.168.2.40x6b74No error (0)190990-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.com190990-ipv4mteg.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.703521013 CET1.1.1.1192.168.2.40x6b74No error (0)190990-ipv4.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.703521013 CET1.1.1.1192.168.2.40x6b74No error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.703521013 CET1.1.1.1192.168.2.40x6b74No error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.704335928 CET1.1.1.1192.168.2.40x344No error (0)my.microsoftpersonalcontent.comlists-e.tm-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.704335928 CET1.1.1.1192.168.2.40x344No error (0)lists-e.tm-rt.sharepoint.com189936-ipv4mte.gr.global.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.704335928 CET1.1.1.1192.168.2.40x344No error (0)189936-ipv4mte.gr.global.aa-rt.sharepoint.com189936-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.704335928 CET1.1.1.1192.168.2.40x344No error (0)189936-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.com189936-ipv4mteg.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.708764076 CET1.1.1.1192.168.2.40x713bNo error (0)api-badgerp.svc.msdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.717950106 CET1.1.1.1192.168.2.40x7411No error (0)api-badgerp.svc.msdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.717950106 CET1.1.1.1192.168.2.40x7411No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:45.717950106 CET1.1.1.1192.168.2.40x7411No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224318027 CET1.1.1.1192.168.2.40x65bcNo error (0)my.microsoftpersonalcontent.comlists-e.tm-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224318027 CET1.1.1.1192.168.2.40x65bcNo error (0)lists-e.tm-rt.sharepoint.com189057-ipv4mte.gr.global.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224318027 CET1.1.1.1192.168.2.40x65bcNo error (0)189057-ipv4mte.gr.global.aa-rt.sharepoint.com189057-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224318027 CET1.1.1.1192.168.2.40x65bcNo error (0)189057-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.com189057-ipv4mteg.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224318027 CET1.1.1.1192.168.2.40x65bcNo error (0)189057-ipv4.farm.dprodmgd104.aa-rt.sharepoint.com.dual-spov-0006.spov-msedge.netdual-spov-0006.spov-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224318027 CET1.1.1.1192.168.2.40x65bcNo error (0)dual-spov-0006.spov-msedge.net13.107.137.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224318027 CET1.1.1.1192.168.2.40x65bcNo error (0)dual-spov-0006.spov-msedge.net13.107.139.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224765062 CET1.1.1.1192.168.2.40x73fcNo error (0)my.microsoftpersonalcontent.comlists-e.tm-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224765062 CET1.1.1.1192.168.2.40x73fcNo error (0)lists-e.tm-rt.sharepoint.com190945-ipv4mte.gr.global.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224765062 CET1.1.1.1192.168.2.40x73fcNo error (0)190945-ipv4mte.gr.global.aa-rt.sharepoint.com190945-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:48.224765062 CET1.1.1.1192.168.2.40x73fcNo error (0)190945-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.com190945-ipv4mteg.farm.dprodmgd104.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:55.701546907 CET1.1.1.1192.168.2.40x565dNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:55.701622009 CET1.1.1.1192.168.2.40xf73fNo error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.247325897 CET1.1.1.1192.168.2.40x5df6No error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.247325897 CET1.1.1.1192.168.2.40x5df6No error (0)common-geo.ha.1drv.comcommon-geo.onedrive.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.247325897 CET1.1.1.1192.168.2.40x5df6No error (0)am3pcor006-com.be.1drv.comi-am3p-cor006.api.p001.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.247325897 CET1.1.1.1192.168.2.40x5df6No error (0)i-am3p-cor006.api.p001.1drv.com13.104.158.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.248215914 CET1.1.1.1192.168.2.40x7f9aNo error (0)storage.live.comcommon-geo.ha.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.248215914 CET1.1.1.1192.168.2.40x7f9aNo error (0)common-geo.ha.1drv.comcommon-geo.onedrive.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.248215914 CET1.1.1.1192.168.2.40x7f9aNo error (0)db3pcor007-com.be.1drv.comi-db3p-cor007.api.p001.1drv.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.279721022 CET1.1.1.1192.168.2.40x11a3No error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:01:57.279783010 CET1.1.1.1192.168.2.40x55e4No error (0)admin-portal.office.comportal-office365-com.b-0004.b-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.314891100 CET1.1.1.1192.168.2.40x6926No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.356870890 CET1.1.1.1192.168.2.40xb024No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.769128084 CET1.1.1.1192.168.2.40x69e4No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:25.769273996 CET1.1.1.1192.168.2.40x7082No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.415606976 CET1.1.1.1192.168.2.40x4d63No error (0)logincdn.msftauth.netwww.tm.lgincdntcs.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.416352034 CET1.1.1.1192.168.2.40x63fbNo error (0)logincdn.msftauth.netwww.tm.lgincdntcs.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.431528091 CET1.1.1.1192.168.2.40x6b87No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.431528091 CET1.1.1.1192.168.2.40x6b87No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.444308996 CET1.1.1.1192.168.2.40x3a54No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.444308996 CET1.1.1.1192.168.2.40x3a54No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.444760084 CET1.1.1.1192.168.2.40xcbaaNo error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.444760084 CET1.1.1.1192.168.2.40xcbaaNo error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:26.445061922 CET1.1.1.1192.168.2.40xead0No error (0)scdn38c07.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:28.789946079 CET1.1.1.1192.168.2.40x84c2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:28.789946079 CET1.1.1.1192.168.2.40x84c2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.237680912 CET1.1.1.1192.168.2.40x1daeNo error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.237720013 CET1.1.1.1192.168.2.40xb1e6No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.239185095 CET1.1.1.1192.168.2.40xabddNo error (0)msft.hsprotect.netmsft.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.250941992 CET1.1.1.1192.168.2.40x6721No error (0)msft.hsprotect.netmsft.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.618813038 CET1.1.1.1192.168.2.40x8000No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:29.653796911 CET1.1.1.1192.168.2.40x6bf5No error (0)signup.live.comaccount.msa.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:30.434777975 CET1.1.1.1192.168.2.40xa11No error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:30.485802889 CET1.1.1.1192.168.2.40x87a8No error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.671336889 CET1.1.1.1192.168.2.40x2a74No error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.672223091 CET1.1.1.1192.168.2.40xa1deNo error (0)client.hsprotect.netclient.hsprotect.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.693962097 CET1.1.1.1192.168.2.40xde87No error (0)stk.hsprotect.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.718733072 CET1.1.1.1192.168.2.40x1d69No error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.718733072 CET1.1.1.1192.168.2.40x1d69No error (0)inbound-weighted.protechts.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:31.718749046 CET1.1.1.1192.168.2.40x1149No error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.047662973 CET1.1.1.1192.168.2.40x8e3No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.067326069 CET1.1.1.1192.168.2.40x33e5No error (0)fpt.live.comfpt.microsoft.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.498678923 CET1.1.1.1192.168.2.40xac85No error (0)spo.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.498836994 CET1.1.1.1192.168.2.40x421No error (0)spo.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.499947071 CET1.1.1.1192.168.2.40x995dNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.500442028 CET1.1.1.1192.168.2.40xededNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.861154079 CET1.1.1.1192.168.2.40x9e5eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.861154079 CET1.1.1.1192.168.2.40x9e5eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.899036884 CET1.1.1.1192.168.2.40x22b7No error (0)stk.hsprotect.net34.107.199.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.900734901 CET1.1.1.1192.168.2.40x1df0No error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.900752068 CET1.1.1.1192.168.2.40xda46No error (0)collector-pxzc5j78di.hsprotect.netinbound-weighted.protechts.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:32.900752068 CET1.1.1.1192.168.2.40xda46No error (0)inbound-weighted.protechts.net35.190.10.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.792279959 CET1.1.1.1192.168.2.40x822aNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                          Jan 16, 2025 02:02:33.792279959 CET1.1.1.1192.168.2.40x822aNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          • onedrive.live.com
                                                                                                                                                                                                                                          • https:
                                                                                                                                                                                                                                            • api-badgerp.svc.ms
                                                                                                                                                                                                                                            • my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                            • storage.live.com
                                                                                                                                                                                                                                            • collector-pxzc5j78di.hsprotect.net
                                                                                                                                                                                                                                            • stk.hsprotect.net
                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          0192.168.2.44974313.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:28 UTC916OUTGET /redir?cid=4cc2c3970781876c&resid=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&ithint=folder&e=Tt2kD9&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk HTTP/1.1
                                                                                                                                                                                                                                          Host: onedrive.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:28 UTC1297INHTTP/1.1 302 Found
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Content-Length: 434
                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          Location: /?id=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk&migratedtospo=true
                                                                                                                                                                                                                                          Set-Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; domain=.live.com; path=/
                                                                                                                                                                                                                                          Set-Cookie: xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; domain=.live.com; path=/
                                                                                                                                                                                                                                          Set-Cookie: xidseq=1; domain=.live.com; path=/
                                                                                                                                                                                                                                          Set-Cookie: LD=; domain=.live.com; expires=Wed, 15-Jan-2025 23:21:28 GMT; path=/
                                                                                                                                                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' sentry.contentvalidation.com sentry.ppe.contentvalidation.com sentry.int.contentvalidation.com
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-MSNServer: 546b4c88c4-mnjc5
                                                                                                                                                                                                                                          X-ODWebServer: nameastus2708987-odwebpl
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 07B49F26EB944884AB37B2BCC8CCF6B3 Ref B: BN3EDGE0512 Ref C: 2025-01-16T01:01:28Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:28 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:28 UTC434INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 3f 69 64 3d 34 43 43 32 43 33 39 37 30 37 38 31 38 37 36 43 21 73 62 38 38 39 39 62 36 62 64 35 33 32 34 32 32 66 38 63 31 35 37 37 62 30 33 64 39 63 32 33 38 31 26 61 6d 70 3b 72 65 73 69 64 3d 34 43 43 32 43 33 39 37 30 37 38 31 38 37 36 43 21 73 62 38 38 39 39 62 36 62 64 35 33 32 34 32 32 66 38 63 31 35 37 37 62 30 33 64 39 63 32 33 38 31 26 61 6d 70 3b 63 69 64 3d 34 63 63 32 63 33 39 37 30 37 38 31 38 37 36 63 26 61 6d 70 3b 69 74 68 69 6e 74 3d 66 6f 6c 64 65 72 26 61 6d 70 3b 72 65 64 65 65 6d 3d 61
                                                                                                                                                                                                                                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="/?id=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&amp;resid=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&amp;cid=4cc2c3970781876c&amp;ithint=folder&amp;redeem=a


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          1192.168.2.44974413.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:29 UTC1101OUTGET /?id=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk&migratedtospo=true HTTP/1.1
                                                                                                                                                                                                                                          Host: onedrive.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC2307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                          Content-Length: 292367
                                                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,57400,0,195223,26
                                                                                                                                                                                                                                          X-SharePointHealthScore: 2
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' sentry.contentvalidation.com sentry.ppe.contentvalidation.com sentry.int.contentvalidation.com
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e0ec77a1-b049-7000-9e78-251281939e18
                                                                                                                                                                                                                                          request-id: e0ec77a1-b049-7000-9e78-251281939e18
                                                                                                                                                                                                                                          MS-CV: oXfs4EmwAHCeeCUSgZOeGA.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          SPRequestDuration: 319
                                                                                                                                                                                                                                          SPIisLatency: 3
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: D691C9B98C714D50A2D70F38029CF939 Ref B: BN3EDGE0214 Ref C: 2025-01-16T01:01:29Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:29 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC3790INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 75 73 22 20 64 69 72 3d 22 6c 74 72 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e
                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html lang="en-us" dir="ltr"> <head><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" />
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC8192INData Raw: 33 39 39 30 33 35 32 33 2c 31 33 37 31 33 32 38 35 32 38 2c 31 32 30 38 38 38 39 33 39 36 2c 2d 34 39 39 36 32 36 36 38 34 2c 31 32 30 36 36 34 33 38 31 2c 38 35 32 31 38 39 32 2c 35 37 32 35 32 33 35 32 39 2c 32 37 31 37 39 39 33 31 32 2c 31 33 39 34 36 34 37 37 32 2c 31 32 30 37 39 36 37 38 39 34 2c 2d 31 30 34 30 31 35 34 33 36 34 2c 35 38 37 33 33 37 37 37 38 2c 34 32 31 34 38 31 36 2c 31 31 31 34 38 38 30 2c 32 30 39 37 32 38 38 2c 35 33 36 39 30 37 37 37 36 2c 33 35 32 2c 34 31 39 36 38 36 34 2c 32 30 38 30 5d 2c 22 45 43 53 45 78 70 46 65 61 74 75 72 65 73 22 3a 5b 22 4f 72 67 41 73 73 65 74 73 49 6e 42 43 50 61 67 65 43 6f 6e 74 65 78 74 22 2c 22 53 50 4f 43 6c 69 65 6e 74 43 61 6e 61 72 79 46 6c 69 67 68 74 22 5d 2c 22 6b 69 6c 6c 53 77 69 74 63
                                                                                                                                                                                                                                          Data Ascii: 39903523,1371328528,1208889396,-499626684,120664381,8521892,572523529,271799312,139464772,1207967894,-1040154364,587337778,4214816,1114880,2097288,536907776,352,4196864,2080],"ECSExpFeatures":["OrgAssetsInBCPageContext","SPOClientCanaryFlight"],"killSwitc
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC2213INData Raw: 32 30 37 2d 34 34 30 43 2d 41 42 43 42 2d 45 34 38 38 46 33 39 41 30 38 43 41 22 3a 74 72 75 65 2c 22 43 43 38 41 30 43 35 46 2d 33 36 41 33 2d 34 43 42 44 2d 39 41 34 33 2d 45 37 43 39 36 41 46 34 39 30 36 37 22 3a 74 72 75 65 2c 22 30 43 46 37 45 32 33 39 2d 34 32 33 42 2d 34 36 33 31 2d 42 33 43 46 2d 32 41 46 46 39 44 42 36 34 32 37 41 22 3a 74 72 75 65 2c 22 46 41 44 36 45 41 38 43 2d 45 39 30 42 2d 34 38 32 39 2d 38 33 39 31 2d 31 32 39 46 33 32 31 32 34 32 42 44 22 3a 74 72 75 65 2c 22 45 34 46 39 44 32 38 37 2d 44 31 42 41 2d 34 34 36 35 2d 39 38 42 32 2d 44 46 39 33 42 43 31 34 39 37 36 30 22 3a 74 72 75 65 2c 22 35 42 44 37 35 45 36 36 2d 34 44 41 36 2d 34 32 41 46 2d 38 35 36 42 2d 33 36 39 41 33 32 45 33 44 39 35 35 22 3a 74 72 75 65 2c 22 43
                                                                                                                                                                                                                                          Data Ascii: 207-440C-ABCB-E488F39A08CA":true,"CC8A0C5F-36A3-4CBD-9A43-E7C96AF49067":true,"0CF7E239-423B-4631-B3CF-2AFF9DB6427A":true,"FAD6EA8C-E90B-4829-8391-129F321242BD":true,"E4F9D287-D1BA-4465-98B2-DF93BC149760":true,"5BD75E66-4DA6-42AF-856B-369A32E3D955":true,"C
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC8192INData Raw: 2d 30 36 38 35 31 43 30 31 38 33 36 34 22 3a 74 72 75 65 2c 22 42 42 39 33 30 39 32 36 2d 39 42 42 34 2d 34 42 42 32 2d 41 35 44 45 2d 33 36 32 46 46 30 33 42 42 35 31 35 22 3a 74 72 75 65 2c 22 31 46 44 35 33 43 41 31 2d 34 43 32 39 2d 34 42 30 31 2d 38 43 31 39 2d 35 46 43 46 43 45 34 43 34 32 42 41 22 3a 74 72 75 65 2c 22 30 44 35 33 35 34 38 38 2d 46 30 35 36 2d 34 38 32 30 2d 41 39 43 31 2d 39 33 37 36 41 46 36 39 39 32 46 43 22 3a 74 72 75 65 2c 22 33 35 42 34 31 43 43 46 2d 45 30 46 37 2d 34 41 41 37 2d 42 39 36 36 2d 32 39 34 46 34 45 31 41 42 39 34 45 22 3a 74 72 75 65 2c 22 36 42 46 45 38 46 36 41 2d 34 30 43 36 2d 34 45 45 30 2d 41 31 46 34 2d 38 38 36 34 31 43 39 36 37 42 43 39 22 3a 74 72 75 65 2c 22 41 39 30 35 41 43 33 34 2d 36 35 31 30 2d
                                                                                                                                                                                                                                          Data Ascii: -06851C018364":true,"BB930926-9BB4-4BB2-A5DE-362FF03BB515":true,"1FD53CA1-4C29-4B01-8C19-5FCFCE4C42BA":true,"0D535488-F056-4820-A9C1-9376AF6992FC":true,"35B41CCF-E0F7-4AA7-B966-294F4E1AB94E":true,"6BFE8F6A-40C6-4EE0-A1F4-88641C967BC9":true,"A905AC34-6510-
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC8192INData Raw: 30 38 41 39 34 22 3a 74 72 75 65 2c 22 35 46 42 36 33 37 42 30 2d 44 31 42 43 2d 34 34 33 44 2d 39 44 36 44 2d 44 36 36 43 36 36 46 44 35 36 32 36 22 3a 74 72 75 65 2c 22 43 32 30 41 37 41 32 33 2d 44 41 36 34 2d 34 42 42 35 2d 41 42 45 43 2d 39 30 46 35 32 31 41 44 43 33 44 41 22 3a 74 72 75 65 2c 22 43 35 44 38 38 38 45 42 2d 39 41 44 46 2d 34 39 36 41 2d 39 30 31 45 2d 42 30 41 38 37 30 41 45 41 41 46 30 22 3a 74 72 75 65 2c 22 43 31 46 31 41 43 34 35 2d 34 46 43 34 2d 34 46 31 36 2d 41 42 42 34 2d 32 39 39 35 33 37 37 33 34 32 44 38 22 3a 74 72 75 65 2c 22 30 36 34 39 37 46 34 36 2d 30 32 39 30 2d 34 39 36 37 2d 42 39 38 32 2d 37 44 33 41 32 43 32 31 35 42 45 37 22 3a 74 72 75 65 2c 22 31 36 33 30 45 31 46 36 2d 42 46 38 38 2d 34 46 36 46 2d 39 33 32
                                                                                                                                                                                                                                          Data Ascii: 08A94":true,"5FB637B0-D1BC-443D-9D6D-D66C66FD5626":true,"C20A7A23-DA64-4BB5-ABEC-90F521ADC3DA":true,"C5D888EB-9ADF-496A-901E-B0A870AEAAF0":true,"C1F1AC45-4FC4-4F16-ABB4-2995377342D8":true,"06497F46-0290-4967-B982-7D3A2C215BE7":true,"1630E1F6-BF88-4F6F-932
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC8192INData Raw: 72 75 65 2c 22 42 39 37 42 32 45 45 37 2d 32 39 33 39 2d 34 38 36 42 2d 38 34 38 43 2d 42 30 31 39 33 44 37 35 43 35 45 42 22 3a 74 72 75 65 2c 22 32 46 44 37 45 45 32 43 2d 30 32 34 45 2d 34 32 37 43 2d 39 30 39 46 2d 38 46 39 38 45 39 43 34 31 45 39 30 22 3a 74 72 75 65 2c 22 41 44 35 30 39 30 41 30 2d 32 39 37 46 2d 34 42 34 41 2d 42 36 33 30 2d 30 37 35 34 34 36 46 30 37 43 39 37 22 3a 74 72 75 65 2c 22 38 33 43 39 38 46 32 36 2d 35 45 38 42 2d 34 34 42 41 2d 41 31 34 41 2d 36 33 41 45 41 33 43 38 41 42 44 45 22 3a 74 72 75 65 2c 22 35 35 34 39 41 42 31 43 2d 39 30 31 42 2d 34 31 39 36 2d 39 38 43 32 2d 34 30 39 38 32 33 34 32 44 34 38 34 22 3a 74 72 75 65 2c 22 30 44 36 44 39 38 39 41 2d 44 37 33 39 2d 34 37 42 46 2d 39 32 34 37 2d 33 38 37 38 46 39
                                                                                                                                                                                                                                          Data Ascii: rue,"B97B2EE7-2939-486B-848C-B0193D75C5EB":true,"2FD7EE2C-024E-427C-909F-8F98E9C41E90":true,"AD5090A0-297F-4B4A-B630-075446F07C97":true,"83C98F26-5E8B-44BA-A14A-63AEA3C8ABDE":true,"5549AB1C-901B-4196-98C2-40982342D484":true,"0D6D989A-D739-47BF-9247-3878F9
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC8192INData Raw: 35 38 36 46 42 2d 41 42 37 36 2d 34 45 30 39 2d 39 46 33 41 2d 33 41 41 45 32 45 45 39 39 30 30 30 22 3a 74 72 75 65 2c 22 45 36 35 46 46 38 30 38 2d 44 41 35 30 2d 34 35 35 33 2d 42 30 45 30 2d 34 38 44 32 37 33 46 46 32 35 38 37 22 3a 74 72 75 65 2c 22 46 31 46 31 43 37 42 39 2d 36 41 37 42 2d 34 44 30 42 2d 39 46 35 41 2d 34 43 31 46 37 44 35 43 31 43 36 41 22 3a 74 72 75 65 2c 22 43 44 45 35 33 42 30 43 2d 45 31 34 44 2d 34 31 43 30 2d 41 32 44 44 2d 38 42 39 30 36 41 46 31 30 30 38 36 22 3a 74 72 75 65 2c 22 39 30 42 32 35 37 39 43 2d 30 46 46 45 2d 34 31 42 39 2d 38 41 31 36 2d 35 39 42 41 36 37 37 37 43 35 33 30 22 3a 74 72 75 65 2c 22 39 37 37 31 43 39 30 44 2d 32 45 32 45 2d 34 38 43 35 2d 42 39 41 44 2d 32 36 37 39 38 32 39 30 35 33 46 44 22 3a
                                                                                                                                                                                                                                          Data Ascii: 586FB-AB76-4E09-9F3A-3AAE2EE99000":true,"E65FF808-DA50-4553-B0E0-48D273FF2587":true,"F1F1C7B9-6A7B-4D0B-9F5A-4C1F7D5C1C6A":true,"CDE53B0C-E14D-41C0-A2DD-8B906AF10086":true,"90B2579C-0FFE-41B9-8A16-59BA6777C530":true,"9771C90D-2E2E-48C5-B9AD-2679829053FD":
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC8192INData Raw: 45 36 2d 34 32 31 42 2d 38 35 35 38 2d 39 37 42 46 35 45 36 31 43 44 30 42 22 3a 74 72 75 65 2c 22 46 44 43 30 42 38 38 43 2d 35 39 38 37 2d 34 32 33 43 2d 41 36 41 36 2d 36 41 41 36 39 31 44 43 41 33 37 46 22 3a 74 72 75 65 2c 22 41 46 36 35 38 38 46 34 2d 30 36 46 43 2d 34 35 41 35 2d 39 34 31 38 2d 34 36 46 31 32 30 42 32 44 41 36 39 22 3a 74 72 75 65 2c 22 43 41 30 32 39 32 45 39 2d 39 37 39 38 2d 34 30 33 35 2d 42 33 41 35 2d 31 43 33 41 30 34 31 36 41 35 44 41 22 3a 74 72 75 65 2c 22 36 44 32 43 35 30 43 42 2d 39 31 30 30 2d 34 36 43 39 2d 38 46 39 32 2d 30 39 31 31 41 35 39 41 35 38 32 39 22 3a 74 72 75 65 2c 22 42 44 44 44 34 44 30 42 2d 35 46 43 32 2d 34 35 44 44 2d 41 32 43 45 2d 42 32 32 45 43 44 30 36 44 44 36 38 22 3a 74 72 75 65 2c 22 38 35
                                                                                                                                                                                                                                          Data Ascii: E6-421B-8558-97BF5E61CD0B":true,"FDC0B88C-5987-423C-A6A6-6AA691DCA37F":true,"AF6588F4-06FC-45A5-9418-46F120B2DA69":true,"CA0292E9-9798-4035-B3A5-1C3A0416A5DA":true,"6D2C50CB-9100-46C9-8F92-0911A59A5829":true,"BDDD4D0B-5FC2-45DD-A2CE-B22ECD06DD68":true,"85
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC8192INData Raw: 39 34 43 32 2d 39 44 39 42 36 33 41 43 38 39 45 37 22 3a 74 72 75 65 2c 22 37 39 30 34 33 34 37 37 2d 36 31 38 35 2d 34 41 45 32 2d 42 34 35 46 2d 44 30 38 41 41 36 39 33 35 39 42 37 22 3a 74 72 75 65 2c 22 41 36 41 41 38 41 38 35 2d 39 30 32 43 2d 34 37 36 34 2d 38 46 46 41 2d 32 35 38 36 32 36 41 43 32 35 37 36 22 3a 74 72 75 65 2c 22 35 42 42 36 46 32 43 39 2d 41 38 43 44 2d 34 32 38 43 2d 39 41 46 42 2d 42 35 34 31 42 36 38 31 44 35 33 42 22 3a 74 72 75 65 2c 22 43 44 37 34 36 38 36 31 2d 44 35 33 44 2d 34 31 37 45 2d 38 30 34 42 2d 38 34 34 37 41 45 42 32 42 38 42 35 22 3a 74 72 75 65 2c 22 35 45 31 42 31 46 45 38 2d 31 42 31 44 2d 34 38 30 31 2d 42 34 39 43 2d 38 31 34 32 31 43 46 42 37 37 35 38 22 3a 74 72 75 65 2c 22 41 34 38 33 34 32 38 45 2d 33
                                                                                                                                                                                                                                          Data Ascii: 94C2-9D9B63AC89E7":true,"79043477-6185-4AE2-B45F-D08AA69359B7":true,"A6AA8A85-902C-4764-8FFA-258626AC2576":true,"5BB6F2C9-A8CD-428C-9AFB-B541B681D53B":true,"CD746861-D53D-417E-804B-8447AEB2B8B5":true,"5E1B1FE8-1B1D-4801-B49C-81421CFB7758":true,"A483428E-3
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC8192INData Raw: 31 30 37 32 37 46 43 35 38 22 3a 74 72 75 65 2c 22 37 33 44 35 46 31 45 43 2d 42 30 36 43 2d 34 46 31 41 2d 39 32 34 44 2d 38 44 31 44 31 39 38 41 33 35 39 34 22 3a 74 72 75 65 2c 22 42 38 44 37 36 45 38 31 2d 42 39 31 36 2d 34 43 46 39 2d 39 43 46 37 2d 31 42 35 45 32 43 34 30 44 34 43 39 22 3a 74 72 75 65 2c 22 35 46 31 44 46 36 44 43 2d 43 44 45 43 2d 34 37 37 34 2d 41 45 38 36 2d 42 41 35 45 33 34 30 42 42 46 41 34 22 3a 74 72 75 65 2c 22 37 39 36 31 44 46 36 42 2d 32 38 37 35 2d 34 41 46 36 2d 39 45 43 38 2d 43 31 35 35 43 41 42 34 44 31 37 39 22 3a 74 72 75 65 2c 22 35 36 32 32 43 43 44 36 2d 44 33 38 44 2d 34 31 31 46 2d 38 35 31 37 2d 41 38 35 41 30 31 32 41 35 38 43 35 22 3a 74 72 75 65 2c 22 38 42 37 36 35 39 41 34 2d 42 37 43 31 2d 34 44 38 34
                                                                                                                                                                                                                                          Data Ascii: 10727FC58":true,"73D5F1EC-B06C-4F1A-924D-8D1D198A3594":true,"B8D76E81-B916-4CF9-9CF7-1B5E2C40D4C9":true,"5F1DF6DC-CDEC-4774-AE86-BA5E340BBFA4":true,"7961DF6B-2875-4AF6-9EC8-C155CAB4D179":true,"5622CCD6-D38D-411F-8517-A85A012A58C5":true,"8B7659A4-B7C1-4D84


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          2192.168.2.44974813.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:30 UTC526OUTGET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1
                                                                                                                                                                                                                                          Host: onedrive.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1
                                                                                                                                                                                                                                          2025-01-16 01:01:31 UTC2136INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,79,5257,0,148553,26
                                                                                                                                                                                                                                          X-SharePointHealthScore: 2
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e0ec77a1-509f-7000-61e0-4bde3fde7812
                                                                                                                                                                                                                                          request-id: e0ec77a1-509f-7000-61e0-4bde3fde7812
                                                                                                                                                                                                                                          MS-CV: oXfs4J9QAHBh4EveP954Eg.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 81785C6B2F8441CE99054867C6717C35 Ref B: BN3EDGE0911 Ref C: 2025-01-16T01:01:30Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:30 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:31 UTC706INData Raw: 32 62 62 0d 0a 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 20 3d 20 7b 7d 3b 0a 73 65 6c 66 2e 5f 6d 61 72 6b 50 65 72 66 53 74 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 20 7b 69 66 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 7d 20 65 6c 73 65 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 7d 20 69 66 20 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f
                                                                                                                                                                                                                                          Data Ascii: 2bbself._perfMarks = {};self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.perfo
                                                                                                                                                                                                                                          2025-01-16 01:01:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          3192.168.2.44975513.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:31 UTC519OUTGET /_layouts/15/spwebworkerproxy.ashx HTTP/1.1
                                                                                                                                                                                                                                          Host: onedrive.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1
                                                                                                                                                                                                                                          2025-01-16 01:01:32 UTC2136INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: max-age=600
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,21108,0,108787,26
                                                                                                                                                                                                                                          X-SharePointHealthScore: 1
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e0ec77a1-10d9-7000-772a-e49ecb2be007
                                                                                                                                                                                                                                          request-id: e0ec77a1-10d9-7000-772a-e49ecb2be007
                                                                                                                                                                                                                                          MS-CV: oXfs4NkQAHB3KuSeyyvgBw.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: A8BA03A94CD745ADB87C6F6B34B2F617 Ref B: BN3EDGE0208 Ref C: 2025-01-16T01:01:31Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:31 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:32 UTC706INData Raw: 32 62 62 0d 0a 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 20 3d 20 7b 7d 3b 0a 73 65 6c 66 2e 5f 6d 61 72 6b 50 65 72 66 53 74 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 29 20 7b 69 66 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3b 7d 20 65 6c 73 65 7b 73 65 6c 66 2e 5f 70 65 72 66 4d 61 72 6b 73 5b 6b 65 79 5d 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 7d 20 69 66 20 28 73 65 6c 66 2e 70 65 72 66 6f 72 6d 61 6e 63 65 20 26 26 20 74 79 70 65 6f 66 20 73 65 6c 66 2e 70 65 72 66 6f
                                                                                                                                                                                                                                          Data Ascii: 2bbself._perfMarks = {};self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.perfo
                                                                                                                                                                                                                                          2025-01-16 01:01:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          4192.168.2.44981913.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:37 UTC1011OUTGET /_layouts/15/images/BLANK.gif HTTP/1.1
                                                                                                                                                                                                                                          Host: onedrive.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/?id=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c%5FZT1UdDJrRDk&migratedtospo=true&v=validatepermission
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1
                                                                                                                                                                                                                                          2025-01-16 01:01:37 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                          Last-Modified: Sat, 11 Jan 2025 04:42:46 GMT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          ETag: "53128542e363db1:0"
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,10,9860,0,186006,4
                                                                                                                                                                                                                                          SPRequestDuration: 13
                                                                                                                                                                                                                                          SPIisLatency: 0
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 0AB11BAB21084A95BF97650D98E2FF97 Ref B: BN3EDGE0219 Ref C: 2025-01-16T01:01:37Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:36 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:37 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          5192.168.2.44982813.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:37 UTC547OUTGET /_layouts/15/images/BLANK.gif HTTP/1.1
                                                                                                                                                                                                                                          Host: onedrive.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1; FeatureOverrides_experiments=[]
                                                                                                                                                                                                                                          2025-01-16 01:01:38 UTC884INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          Content-Length: 43
                                                                                                                                                                                                                                          Content-Type: image/gif
                                                                                                                                                                                                                                          Last-Modified: Sat, 11 Jan 2025 04:42:46 GMT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          ETag: "53128542e363db1:0"
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,6616,0,42604,29
                                                                                                                                                                                                                                          SPRequestDuration: 34
                                                                                                                                                                                                                                          SPIisLatency: 2
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25520
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 143D025C961E4AC0B6E5F2B58B153A04 Ref B: BN3EDGE0703 Ref C: 2025-01-16T01:01:38Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:37 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:38 UTC43INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                          Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          6192.168.2.44987413.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:41 UTC1120OUTGET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1
                                                                                                                                                                                                                                          Host: onedrive.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/?id=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c%5FZT1UdDJrRDk&migratedtospo=true&v=validatepermission
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1; FeatureOverrides_experiments=[]
                                                                                                                                                                                                                                          2025-01-16 01:01:41 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          Content-Length: 7886
                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                          Last-Modified: Sat, 11 Jan 2025 04:46:18 GMT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          ETag: "521e2bc1e363db1:0"
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 4294967295,4294967295,4294967295,4294967295,4294967295,4294967295,4294967295,4294967295
                                                                                                                                                                                                                                          SPRequestDuration: 8
                                                                                                                                                                                                                                          SPIisLatency: 1
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 2CF400A69B444DE69469AD131395D5AA Ref B: BN3EDGE0512 Ref C: 2025-01-16T01:01:41Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:41 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:41 UTC2673INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii: 6 hf( @
                                                                                                                                                                                                                                          2025-01-16 01:01:41 UTC5213INData Raw: ff d4 78 00 ff d4 78 00 ff d4 78 00 ff d4 78 00 ff d4 78 00 ff d4 78 00 ff d4 78 00 ff cf 74 01 ff bf 69 02 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 9f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 78 00 60 d4 78 00 bf d4 78 00 ff d4 78 00 ff d4 78 00 ff d4 78 00 ff cd 73 01 ff c3 6c 02 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 ff b8 64 03 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii: xxxxxxxtiddddddddddddx`xxxxxsldddddddddddddd


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          7192.168.2.44987613.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:42 UTC559OUTGET /_layouts/15/images/odbfavicon.ico?rev=47 HTTP/1.1
                                                                                                                                                                                                                                          Host: onedrive.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1; FeatureOverrides_experiments=[]
                                                                                                                                                                                                                                          2025-01-16 01:01:42 UTC890INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: max-age=31536000
                                                                                                                                                                                                                                          Content-Length: 7886
                                                                                                                                                                                                                                          Content-Type: image/x-icon
                                                                                                                                                                                                                                          Last-Modified: Thu, 09 Jan 2025 04:38:28 GMT
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          ETag: "1db1d4535062db1:0"
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,34483,0,115625,4
                                                                                                                                                                                                                                          SPRequestDuration: 21
                                                                                                                                                                                                                                          SPIisLatency: 1
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: C810C56B3B574B13B71B563B8032998A Ref B: BN3EDGE0912 Ref C: 2025-01-16T01:01:42Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:41 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:42 UTC487INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii: 6 hf( @
                                                                                                                                                                                                                                          2025-01-16 01:01:42 UTC7399INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          8192.168.2.44988413.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:42 UTC1038OUTGET /webappmanifest.json HTTP/1.1
                                                                                                                                                                                                                                          Host: onedrive.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/?id=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&resid=4CC2C3970781876C%21sb8899b6bd532422f8c1577b03d9c2381&cid=4cc2c3970781876c&ithint=folder&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c%5FZT1UdDJrRDk&migratedtospo=true&v=validatepermission
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: E=P:4YshT8k13Yg=:yffeS95WdIWvhjg6d3/jOtQQ8JACmfwiBvm4VPXn9E8=:F; xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; xidseq=1; FeatureOverrides_experiments=[]
                                                                                                                                                                                                                                          2025-01-16 01:01:42 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Content-Length: 725
                                                                                                                                                                                                                                          Content-Type: text/json; charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          Set-Cookie: E=P:0s5MV8k13Yg=:7iDuDhoYIanV1FB0KDMky7yjcLwppS6Q/HIWiDEP7Do=:F; domain=.live.com; path=/
                                                                                                                                                                                                                                          Set-Cookie: xidseq=2; domain=.live.com; path=/
                                                                                                                                                                                                                                          Set-Cookie: LD=; domain=.live.com; expires=Wed, 15-Jan-2025 23:21:42 GMT; path=/
                                                                                                                                                                                                                                          Set-Cookie: wla42=; domain=live.com; expires=Thu, 23-Jan-2025 01:01:42 GMT; path=/
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-MSNServer: 66bfd54df5-ckqg6
                                                                                                                                                                                                                                          X-ODWebServer: nameastus2946819-odwebpl
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: F8C1514D5FFD4E049866C1A168880447 Ref B: BN3EDGE0808 Ref C: 2025-01-16T01:01:42Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:42 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:42 UTC725INData Raw: 7b 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 4f 6e 65 44 72 69 76 65 22 2c 22 6e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 4f 6e 65 44 72 69 76 65 22 2c 22 73 74 61 72 74 5f 75 72 6c 22 3a 22 2f 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 70 2e 73 66 78 2e 6d 73 2f 4f 6e 65 44 72 69 76 65 2e 34 38 78 34 38 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 34 38 78 34 38 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 70 2e 73 66 78 2e 6d 73 2f 4f 6e 65 44 72 69 76 65 2e 36 34 78 36 34 2e 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 36 34 78 36 34 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 7d 2c 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                                          Data Ascii: {"short_name":"OneDrive","name":"Microsoft OneDrive","start_url":"/","icons":[{"src":"https://p.sfx.ms/OneDrive.48x48.png","sizes":"48x48","type":"image/png"},{"src":"https://p.sfx.ms/OneDrive.64x64.png","sizes":"64x64","type":"image/png"},{"src":"https:/


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          9192.168.2.44989813.107.136.104435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:44 UTC550OUTOPTIONS /v1.0/token HTTP/1.1
                                                                                                                                                                                                                                          Host: api-badgerp.svc.ms
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                          Access-Control-Request-Headers: appid,cache-control,content-type,x-forcecache
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:44 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Allow: OPTIONS, TRACE, GET, HEAD, POST
                                                                                                                                                                                                                                          Public: OPTIONS, TRACE, GET, HEAD, POST
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: appid,cache-control,canary,content-type,x-forcecache,authorization
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 04AEF35FA6DC4D8EA6642262CB67D9D1 Ref B: EWR311000108049 Ref C: 2025-01-16T01:01:44Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:44 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          10192.168.2.44990213.107.136.104435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:45 UTC700OUTPOST /v1.0/token HTTP/1.1
                                                                                                                                                                                                                                          Host: api-badgerp.svc.ms
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 48
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: application/json;odata=verbose
                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                          AppId: 1141147648
                                                                                                                                                                                                                                          X-ForceCache: 1
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:45 UTC48OUTData Raw: 7b 22 61 70 70 49 64 22 3a 22 35 63 62 65 64 36 61 63 2d 61 30 38 33 2d 34 65 31 34 2d 62 31 39 31 2d 62 34 62 61 30 37 36 35 33 64 65 32 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"appId":"5cbed6ac-a083-4e14-b191-b4ba07653de2"}
                                                                                                                                                                                                                                          2025-01-16 01:01:45 UTC602INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Content-Length: 983
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: appid,cache-control,canary,content-type,x-forcecache,authorization
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: C2535235F0374EDAA05650EFBF92A9F6 Ref B: EWR311000106039 Ref C: 2025-01-16T01:01:45Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:45 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:45 UTC983INData Raw: 7b 22 61 75 74 68 53 63 68 65 6d 65 22 3a 22 62 61 64 67 65 72 22 2c 22 74 6f 6b 65 6e 22 3a 22 65 79 4a 68 62 47 63 69 4f 69 4a 53 55 7a 49 31 4e 69 49 73 49 6d 74 70 5a 43 49 36 49 6a 45 7a 51 54 41 77 52 6b 51 31 4d 45 45 7a 4d 45 4d 31 4d 54 56 44 51 6a 59 7a 4d 44 4e 46 52 45 49 33 4e 45 45 32 4d 54 6c 42 4e 7a 51 30 4e 55 51 7a 52 6b 45 69 4c 43 4a 34 4e 58 51 69 4f 69 4a 46 4e 6b 46 51 4d 56 46 76 64 33 68 53 57 45 78 5a 64 31 42 30 64 44 42 77 61 47 31 75 55 6b 59 77 58 32 38 69 4c 43 4a 30 65 58 41 69 4f 69 4a 4b 56 31 51 69 66 51 2e 65 79 4a 68 64 57 51 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 39 75 5a 57 52 79 61 58 5a 6c 4c 6d 4e 76 62 53 38 69 4c 43 4a 70 63 33 4d 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 4a 68 5a 47 64 6c 63 69 35 7a
                                                                                                                                                                                                                                          Data Ascii: {"authScheme":"badger","token":"eyJhbGciOiJSUzI1NiIsImtpZCI6IjEzQTAwRkQ1MEEzMEM1MTVDQjYzMDNFREI3NEE2MTlBNzQ0NUQzRkEiLCJ4NXQiOiJFNkFQMVFvd3hSWExZd1B0dDBwaG1uUkYwX28iLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJodHRwczovL29uZWRyaXZlLmNvbS8iLCJpc3MiOiJodHRwczovL2JhZGdlci5z


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          11192.168.2.44991113.107.136.104435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:46 UTC352OUTGET /v1.0/token HTTP/1.1
                                                                                                                                                                                                                                          Host: api-badgerp.svc.ms
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:46 UTC630INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Allow: POST
                                                                                                                                                                                                                                          Content-Length: 72
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: appid,cache-control,canary,content-type,x-forcecache,authorization
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: AC46F2FD44614FCE94836A524BC75558 Ref B: EWR311000103051 Ref C: 2025-01-16T01:01:46Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:45 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:46 UTC72INData Raw: 7b 22 4d 65 73 73 61 67 65 22 3a 22 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 68 74 74 70 20 6d 65 74 68 6f 64 20 27 47 45 54 27 2e 22 7d
                                                                                                                                                                                                                                          Data Ascii: {"Message":"The requested resource does not support http method 'GET'."}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          12192.168.2.44991013.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:46 UTC711OUTOPTIONS /_api/v2.0/shares/u!aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk/driveitem?%24select=id%2CparentReference HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                                                                                          Access-Control-Request-Headers: authorization,prefer
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:46 UTC2785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,17692,0,67045,73
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Max-Age: 2592000
                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-Errortype
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS, HEAD, TRACE, CONNECT, PATCH, MERGE
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: authorization,prefer
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e4ec77a1-0063-7000-4fd5-a1fee4b84847
                                                                                                                                                                                                                                          request-id: e4ec77a1-0063-7000-4fd5-a1fee4b84847
                                                                                                                                                                                                                                          MS-CV: oXfs5GMAAHBP1aH+5LhIRw.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          SPRequestDuration: 180
                                                                                                                                                                                                                                          SPIisLatency: 1
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 4F6ECA0702B049D997F4B19E396086A0 Ref B: BN3EDGE0921 Ref C: 2025-01-16T01:01:46Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:46 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          13192.168.2.44991613.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:47 UTC1756OUTPOST /_api/v2.0/shares/u!aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk/driveitem?%24select=id%2CparentReference HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Prefer: autoredeem
                                                                                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          Authorization: Badger eyJhbGciOiJSUzI1NiIsImtpZCI6IjEzQTAwRkQ1MEEzMEM1MTVDQjYzMDNFREI3NEE2MTlBNzQ0NUQzRkEiLCJ4NXQiOiJFNkFQMVFvd3hSWExZd1B0dDBwaG1uUkYwX28iLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJodHRwczovL29uZWRyaXZlLmNvbS8iLCJpc3MiOiJodHRwczovL2JhZGdlci5zdmMubXMvdjEuMC9hdXRoIiwiZXhwIjoxNzM3NTk0MTA1LCJuYmYiOjE3MzY5ODkzMDUsImdpdmVuX25hbWUiOiI2NyIsImZhbWlseV9uYW1lIjoiU3dhbGxvdyIsImh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3dzLzIwMDUvMDUvaWRlbnRpdHkvY2xhaW1zL3NpZCI6ImI1NTE4MDU2N2UzYTkwOTc0Yzk3YzNkODM1MDU5NzBhIiwiYXBwaWQiOiI1Y2JlZDZhYy1hMDgzLTRlMTQtYjE5MS1iNGJhMDc2NTNkZTIiLCJpYXQiOjE3MzY5ODkzMDV9.g0zHMfOIuNNVq76EeURSpKoSHzHnVefeZcMoQAdiMtp9VbdRyzzDTQVIATiQsute66KjnbtJqFExAKcpHjGM3v0spMWdJJCdNyGe5p3pZTP8yM93c06JItRsKkqUktWiERcIJGE2A7a1JXbz6P2a5m-4vXjF5xA3jD3t6GdmnKn3x7BMFgEtkpr_UAE5f1s3auOjRJ85VtRt0OSu5-j4k_fAZRDzMQoYTSmbeK8FfXsp1VWA08rGR10wWpGUDSg_QBYCyPb9jG044gv1WouXWa0_Yf-PQPCrsClq_tet7DkwRybmYjCjNeVdBatqrepyc7C1JXvT6OCyGWaPYvC77Q
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          2025-01-16 01:01:48 UTC3090INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store,no-cache
                                                                                                                                                                                                                                          Pragma: no-cache,no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Via: 1.1 Azure;194517;193377
                                                                                                                                                                                                                                          Content-Type: application/json;odata.metadata=minimal;odata.streaming=true;IEEE754Compatible=false;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1,-1
                                                                                                                                                                                                                                          ETag: "{B8899B6B-D532-422F-8C15-77B03D9C2381},3"
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,52811,0,96218,26
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 19
                                                                                                                                                                                                                                          SPRequestDuration: 19
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,104,0,24897,30
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Max-Age: 2592000
                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-Errortype
                                                                                                                                                                                                                                          x-sharepointhealthscore: 2
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 361
                                                                                                                                                                                                                                          SPNumHops: 1
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e4ec77a1-e09e-7000-77e1-94b30b4e6230
                                                                                                                                                                                                                                          request-id: e4ec77a1-e09e-7000-77e1-94b30b4e6230
                                                                                                                                                                                                                                          MS-CV: oXfs5J7gAHB34ZSzC05iMA.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25520
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 902DA768C4D34A1782EE3C527B091B0F Ref B: BN3EDGE0313 Ref C: 2025-01-16T01:01:47Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:47 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:48 UTC483INData Raw: 31 64 63 0d 0a 7b 22 40 6f 64 61 74 61 2e 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 6d 69 63 72 6f 73 6f 66 74 70 65 72 73 6f 6e 61 6c 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 34 63 63 32 63 33 39 37 30 37 38 31 38 37 36 63 2f 5f 61 70 69 2f 76 32 2e 30 2f 24 6d 65 74 61 64 61 74 61 23 69 74 65 6d 73 2f 24 65 6e 74 69 74 79 22 2c 22 40 6f 64 61 74 61 2e 65 74 61 67 22 3a 22 5c 22 7b 42 38 38 39 39 42 36 42 2d 44 35 33 32 2d 34 32 32 46 2d 38 43 31 35 2d 37 37 42 30 33 44 39 43 32 33 38 31 7d 2c 33 5c 22 22 2c 22 69 64 22 3a 22 34 43 43 32 43 33 39 37 30 37 38 31 38 37 36 43 21 73 62 38 38 39 39 62 36 62 64 35 33 32 34 32 32 66 38 63 31 35 37 37 62 30 33 64 39 63 32 33 38 31 22 2c 22 70 61 72 65 6e 74 52 65 66 65
                                                                                                                                                                                                                                          Data Ascii: 1dc{"@odata.context":"https://my.microsoftpersonalcontent.com/personal/4cc2c3970781876c/_api/v2.0/$metadata#items/$entity","@odata.etag":"\"{B8899B6B-D532-422F-8C15-77B03D9C2381},3\"","id":"4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381","parentRefe
                                                                                                                                                                                                                                          2025-01-16 01:01:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          14192.168.2.44992013.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:48 UTC538OUTGET /_api/v2.0/shares/u!aHR0cHM6Ly8xZHJ2Lm1zL2YvYy80Y2MyYzM5NzA3ODE4NzZjL0VtdWJpYmd5MVM5Q2pCVjNzRDJjSTRFQkNzRXc2eElvSExnVHlVZ2J6ZXNDa3c_ZT1UdDJrRDk/driveitem?%24select=id%2CparentReference HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:49 UTC2571INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store,no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache,no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Via: 1.1 Azure;193036;193377
                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1,-1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,23321,0,99969,25
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 16
                                                                                                                                                                                                                                          SPRequestDuration: 17
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,109,0,24897,33
                                                                                                                                                                                                                                          x-sharepointhealthscore: 3
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 100
                                                                                                                                                                                                                                          SPNumHops: 1
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e4ec77a1-70ff-7000-61e0-453c0d20f204
                                                                                                                                                                                                                                          request-id: e4ec77a1-70ff-7000-61e0-453c0d20f204
                                                                                                                                                                                                                                          MS-CV: oXfs5P9wAHBh4EU8DSDyBA.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: FD40FE77D9F4481585FF6BC36D926CCB Ref B: BN3EDGE0911 Ref C: 2025-01-16T01:01:48Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:49 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:49 UTC143INData Raw: 38 39 0d 0a 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 45 78 63 65 70 74 69 6f 6e 20 6f 66 20 74 79 70 65 20 27 4d 69 63 72 6f 73 6f 66 74 2e 56 72 6f 6f 6d 2e 45 78 63 65 70 74 69 6f 6e 73 2e 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 56 72 6f 6f 6d 45 78 63 65 70 74 69 6f 6e 27 20 77 61 73 20 74 68 72 6f 77 6e 2e 22 7d 7d 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 89{"error":{"code":"unauthenticated","message":"Exception of type 'Microsoft.Vroom.Exceptions.UnauthenticatedVroomException' was thrown."}}
                                                                                                                                                                                                                                          2025-01-16 01:01:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          15192.168.2.44992613.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:49 UTC865OUTPOST /_api/v2.0/drives/4cc2c3970781876c/items/4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381?%24select=*%2CsharepointIds%2CwebDavUrl%2CcontainingDrivePolicyScenarioViewpoint&%24expand=thumbnails&ump=1 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1330
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: multipart/form-data;boundary=080118d6-4c68-4456-816f-da7df915a254
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:49 UTC1330OUTData Raw: 2d 2d 30 38 30 31 31 38 64 36 2d 34 63 36 38 2d 34 34 35 36 2d 38 31 36 66 2d 64 61 37 64 66 39 31 35 61 32 35 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 6e 61 6d 65 3d 64 61 74 61 0d 0a 50 72 65 66 65 72 3a 20 48 6f 6e 6f 72 4e 6f 6e 49 6e 64 65 78 65 64 51 75 65 72 69 65 73 57 61 72 6e 69 6e 67 4d 61 79 46 61 69 6c 52 61 6e 64 6f 6d 6c 79 2c 20 61 6c 6c 6f 77 74 68 72 6f 74 74 6c 65 61 62 6c 65 71 75 65 72 69 65 73 2c 20 49 6e 63 6c 75 64 65 2d 46 65 61 74 75 72 65 3d 41 64 64 54 6f 4f 6e 65 44 72 69 76 65 3b 56 61 75 6c 74 0d 0a 58 2d 43 6c 69 65 6e 74 53 65 72 76 69 63 65 2d 43 6c 69 65 6e 74 54 61 67 3a 20 4f 44 43 20 57 65 62 0d 0a 41 70 70 6c 69 63 61 74 69 6f 6e 3a 20 4f 44 43 20 57 65 62
                                                                                                                                                                                                                                          Data Ascii: --080118d6-4c68-4456-816f-da7df915a254Content-Disposition: form-data;name=dataPrefer: HonorNonIndexedQueriesWarningMayFailRandomly, allowthrottleablequeries, Include-Feature=AddToOneDrive;VaultX-ClientService-ClientTag: ODC WebApplication: ODC Web
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC2775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;odata.metadata=minimal;odata.streaming=true;IEEE754Compatible=false;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,24,297490,0,501345,4
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Max-Age: 2592000
                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-Errortype
                                                                                                                                                                                                                                          X-SharePointHealthScore: 1
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 118
                                                                                                                                                                                                                                          SPRequestDuration: 119
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e5ec77a1-b03f-7000-d207-cb3e82fe007a
                                                                                                                                                                                                                                          request-id: e5ec77a1-b03f-7000-d207-cb3e82fe007a
                                                                                                                                                                                                                                          MS-CV: oXfs5T+wAHDSB8s+gv4Aeg.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 84AA9D572F5E4F36B49CB7F4F4FD87A0 Ref B: BN3EDGE1022 Ref C: 2025-01-16T01:01:49Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:49 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC2625INData Raw: 61 33 61 0d 0a 7b 22 40 6f 64 61 74 61 2e 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 6d 69 63 72 6f 73 6f 66 74 70 65 72 73 6f 6e 61 6c 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 34 63 63 32 63 33 39 37 30 37 38 31 38 37 36 63 2f 5f 61 70 69 2f 76 32 2e 30 2f 24 6d 65 74 61 64 61 74 61 23 69 74 65 6d 73 2f 24 65 6e 74 69 74 79 22 2c 22 63 72 65 61 74 65 64 42 79 22 3a 7b 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 34 38 31 37 31 30 61 34 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 69 3a 30 69 2e 74 7c 6d 73 2e 73 70 2e 65 78 74 7c 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30
                                                                                                                                                                                                                                          Data Ascii: a3a{"@odata.context":"https://my.microsoftpersonalcontent.com/personal/4cc2c3970781876c/_api/v2.0/$metadata#items/$entity","createdBy":{"application":{"id":"00000000-0000-0000-0000-0000481710a4","displayName":"i:0i.t|ms.sp.ext|00000000-0000-0000-0000-00
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC156INData Raw: 39 36 0d 0a 4c 69 6e 6b 22 3a 22 64 72 69 76 65 73 2f 62 21 57 6b 31 6f 62 48 6e 6f 39 30 65 65 37 74 75 4e 49 79 4c 6e 46 52 73 37 43 32 37 47 79 35 46 4d 74 68 55 6d 36 6a 55 44 56 50 6f 33 43 5f 38 4b 6b 30 4a 64 52 4b 73 59 66 4f 31 56 5f 74 71 49 2f 69 74 65 6d 73 2f 30 31 57 47 32 4b 56 45 54 4c 54 4f 45 33 51 4d 57 56 46 35 42 49 59 46 4c 58 57 41 36 5a 59 49 34 42 2f 74 68 75 6d 62 6e 61 69 6c 73 22 2c 22 74 68 75 6d 62 6e 61 69 6c 73 22 3a 5b 5d 7d 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 96Link":"drives/b!Wk1obHno90ee7tuNIyLnFRs7C27Gy5FMthUm6jUDVPo3C_8Kk0JdRKsYfO1V_tqI/items/01WG2KVETLTOE3QMWVF5BIYFLXWA6ZYI4B/thumbnails","thumbnails":[]}
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          16192.168.2.44992413.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:49 UTC953OUTPOST /_api/v2.0/drives/4cc2c3970781876c/items/4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381/children?%24top=100&orderby=folder%2Cname&%24expand=tags&select=*%2Cocr%2CwebDavUrl%2CsharepointIds%2CisRestricted%2CcommentSettings%2CspecialFolder%2CcontainingDrivePolicyScenarioViewpoint&ump=1 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1330
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: multipart/form-data;boundary=8de57dfa-c649-4fd1-9d2a-6e6e68f9878b
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:49 UTC1330OUTData Raw: 2d 2d 38 64 65 35 37 64 66 61 2d 63 36 34 39 2d 34 66 64 31 2d 39 64 32 61 2d 36 65 36 65 36 38 66 39 38 37 38 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 6e 61 6d 65 3d 64 61 74 61 0d 0a 50 72 65 66 65 72 3a 20 48 6f 6e 6f 72 4e 6f 6e 49 6e 64 65 78 65 64 51 75 65 72 69 65 73 57 61 72 6e 69 6e 67 4d 61 79 46 61 69 6c 52 61 6e 64 6f 6d 6c 79 2c 20 61 6c 6c 6f 77 74 68 72 6f 74 74 6c 65 61 62 6c 65 71 75 65 72 69 65 73 2c 20 49 6e 63 6c 75 64 65 2d 46 65 61 74 75 72 65 3d 41 64 64 54 6f 4f 6e 65 44 72 69 76 65 3b 56 61 75 6c 74 0d 0a 58 2d 43 6c 69 65 6e 74 53 65 72 76 69 63 65 2d 43 6c 69 65 6e 74 54 61 67 3a 20 4f 44 43 20 57 65 62 0d 0a 41 70 70 6c 69 63 61 74 69 6f 6e 3a 20 4f 44 43 20 57 65 62
                                                                                                                                                                                                                                          Data Ascii: --8de57dfa-c649-4fd1-9d2a-6e6e68f9878bContent-Disposition: form-data;name=dataPrefer: HonorNonIndexedQueriesWarningMayFailRandomly, allowthrottleablequeries, Include-Feature=AddToOneDrive;VaultX-ClientService-ClientTag: ODC WebApplication: ODC Web
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC2774INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;odata.metadata=minimal;odata.streaming=true;IEEE754Compatible=false;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,52506,0,90146,4
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Max-Age: 2592000
                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-Errortype
                                                                                                                                                                                                                                          X-SharePointHealthScore: 1
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 104
                                                                                                                                                                                                                                          SPRequestDuration: 105
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e5ec77a1-7040-7000-d207-c474c63c25e4
                                                                                                                                                                                                                                          request-id: e5ec77a1-7040-7000-d207-c474c63c25e4
                                                                                                                                                                                                                                          MS-CV: oXfs5UBwAHDSB8R0xjwl5A.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3r1&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 2F43A52170FE4807B463B3728D36E51E Ref B: BN3EDGE0708 Ref C: 2025-01-16T01:01:49Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:49 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC46INData Raw: 32 38 0d 0a 7b 22 40 6f 64 61 74 61 2e 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 6d 69 63 72 6f 73 6f 66 74 70 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 28{"@odata.context":"https://my.microsoftp
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC3793INData Raw: 65 63 61 0d 0a 65 72 73 6f 6e 61 6c 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 34 63 63 32 63 33 39 37 30 37 38 31 38 37 36 63 2f 5f 61 70 69 2f 76 32 2e 30 2f 24 6d 65 74 61 64 61 74 61 23 69 74 65 6d 73 22 2c 22 76 61 6c 75 65 22 3a 5b 7b 22 40 63 6f 6e 74 65 6e 74 2e 64 6f 77 6e 6c 6f 61 64 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 6d 69 63 72 6f 73 6f 66 74 70 65 72 73 6f 6e 61 6c 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 34 63 63 32 63 33 39 37 30 37 38 31 38 37 36 63 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 64 6f 77 6e 6c 6f 61 64 2e 61 73 70 78 3f 55 6e 69 71 75 65 49 64 3d 32 62 34 62 36 64 34 64 2d 31 30 62 35 2d 34 33 30 30 2d 38 66 38 30 2d 38 64 33 39 37 39 37 34 39 61 35 62 26 54 72 61 6e 73 6c
                                                                                                                                                                                                                                          Data Ascii: ecaersonalcontent.com/personal/4cc2c3970781876c/_api/v2.0/$metadata#items","value":[{"@content.downloadUrl":"https://my.microsoftpersonalcontent.com/personal/4cc2c3970781876c/_layouts/15/download.aspx?UniqueId=2b4b6d4d-10b5-4300-8f80-8d3979749a5b&Transl
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          17192.168.2.44992513.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:49 UTC855OUTPOST /_api/v2.0/drives/4cc2c3970781876c/items/4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381?%24expand=thumbnails&%24select=*%2CcontainingDrivePolicyScenarioViewpoint%2Cocr%2CwebDavUrl&ump=1 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1330
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: multipart/form-data;boundary=81015661-ddf9-458a-8152-6542bf7af2c6
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:49 UTC1330OUTData Raw: 2d 2d 38 31 30 31 35 36 36 31 2d 64 64 66 39 2d 34 35 38 61 2d 38 31 35 32 2d 36 35 34 32 62 66 37 61 66 32 63 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 6e 61 6d 65 3d 64 61 74 61 0d 0a 50 72 65 66 65 72 3a 20 48 6f 6e 6f 72 4e 6f 6e 49 6e 64 65 78 65 64 51 75 65 72 69 65 73 57 61 72 6e 69 6e 67 4d 61 79 46 61 69 6c 52 61 6e 64 6f 6d 6c 79 2c 20 61 6c 6c 6f 77 74 68 72 6f 74 74 6c 65 61 62 6c 65 71 75 65 72 69 65 73 2c 20 49 6e 63 6c 75 64 65 2d 46 65 61 74 75 72 65 3d 41 64 64 54 6f 4f 6e 65 44 72 69 76 65 3b 56 61 75 6c 74 0d 0a 58 2d 43 6c 69 65 6e 74 53 65 72 76 69 63 65 2d 43 6c 69 65 6e 74 54 61 67 3a 20 4f 44 43 20 57 65 62 0d 0a 41 70 70 6c 69 63 61 74 69 6f 6e 3a 20 4f 44 43 20 57 65 62
                                                                                                                                                                                                                                          Data Ascii: --81015661-ddf9-458a-8152-6542bf7af2c6Content-Disposition: form-data;name=dataPrefer: HonorNonIndexedQueriesWarningMayFailRandomly, allowthrottleablequeries, Include-Feature=AddToOneDrive;VaultX-ClientService-ClientTag: ODC WebApplication: ODC Web
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC2774INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;odata.metadata=minimal;odata.streaming=true;IEEE754Compatible=false;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,628869,0,525568,4
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Max-Age: 2592000
                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-Errortype
                                                                                                                                                                                                                                          X-SharePointHealthScore: 1
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 80
                                                                                                                                                                                                                                          SPRequestDuration: 81
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e5ec77a1-5040-7000-6056-fab438753107
                                                                                                                                                                                                                                          request-id: e5ec77a1-5040-7000-6056-fab438753107
                                                                                                                                                                                                                                          MS-CV: oXfs5UBQAHBgVvq0OHUxBw.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3r1&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 6535475C7E174BAF8531D172AE04D5EC Ref B: BN3EDGE0708 Ref C: 2025-01-16T01:01:49Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:49 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC2008INData Raw: 37 64 31 0d 0a 7b 22 40 6f 64 61 74 61 2e 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 6d 69 63 72 6f 73 6f 66 74 70 65 72 73 6f 6e 61 6c 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 34 63 63 32 63 33 39 37 30 37 38 31 38 37 36 63 2f 5f 61 70 69 2f 76 32 2e 30 2f 24 6d 65 74 61 64 61 74 61 23 69 74 65 6d 73 2f 24 65 6e 74 69 74 79 22 2c 22 63 72 65 61 74 65 64 42 79 22 3a 7b 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 34 38 31 37 31 30 61 34 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 69 3a 30 69 2e 74 7c 6d 73 2e 73 70 2e 65 78 74 7c 30 30 30 30 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30 30 30 2d 30 30
                                                                                                                                                                                                                                          Data Ascii: 7d1{"@odata.context":"https://my.microsoftpersonalcontent.com/personal/4cc2c3970781876c/_api/v2.0/$metadata#items/$entity","createdBy":{"application":{"id":"00000000-0000-0000-0000-0000481710a4","displayName":"i:0i.t|ms.sp.ext|00000000-0000-0000-0000-00
                                                                                                                                                                                                                                          2025-01-16 01:01:50 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          18192.168.2.44993313.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC543OUTGET /_api/v2.0/drives/4cc2c3970781876c/items/4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381?%24expand=thumbnails&%24select=*%2CcontainingDrivePolicyScenarioViewpoint%2Cocr%2CwebDavUrl&ump=1 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC2293INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,5,108404,0,259956,4
                                                                                                                                                                                                                                          X-SharePointHealthScore: 3
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 68
                                                                                                                                                                                                                                          SPRequestDuration: 69
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e5ec77a1-f094-7000-6056-f7033090b712
                                                                                                                                                                                                                                          request-id: e5ec77a1-f094-7000-6056-f7033090b712
                                                                                                                                                                                                                                          MS-CV: oXfs5ZTwAHBgVvcDMJC3Eg.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3r1&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: E3355AB9759A445881DCDA4412A5BAC6 Ref B: BN3EDGE0704 Ref C: 2025-01-16T01:01:51Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:50 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC70INData Raw: 34 30 0d 0a 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 7d 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 40{"error":{"code":"unauthenticated","message":"Unauthenticated"}}
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          19192.168.2.44993413.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC641OUTGET /_api/v2.0/drives/4cc2c3970781876c/items/4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381/children?%24top=100&orderby=folder%2Cname&%24expand=tags&select=*%2Cocr%2CwebDavUrl%2CsharepointIds%2CisRestricted%2CcommentSettings%2CspecialFolder%2CcontainingDrivePolicyScenarioViewpoint&ump=1 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC2293INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,177658,0,130535,4
                                                                                                                                                                                                                                          X-SharePointHealthScore: 1
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 19
                                                                                                                                                                                                                                          SPRequestDuration: 20
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e5ec77a1-5095-7000-6056-f575ddfce07a
                                                                                                                                                                                                                                          request-id: e5ec77a1-5095-7000-6056-f575ddfce07a
                                                                                                                                                                                                                                          MS-CV: oXfs5ZVQAHBgVvV13fzgeg.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: A3234E70E19E4250A8626EABE750104A Ref B: BN3EDGE0207 Ref C: 2025-01-16T01:01:51Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:51 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC70INData Raw: 34 30 0d 0a 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 7d 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 40{"error":{"code":"unauthenticated","message":"Unauthenticated"}}
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          20192.168.2.44993613.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC553OUTGET /_api/v2.0/drives/4cc2c3970781876c/items/4CC2C3970781876C!sb8899b6bd532422f8c1577b03d9c2381?%24select=*%2CsharepointIds%2CwebDavUrl%2CcontainingDrivePolicyScenarioViewpoint&%24expand=thumbnails&ump=1 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC2296INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,1051136,3,0,1604919,0,1051136,5
                                                                                                                                                                                                                                          X-SharePointHealthScore: 3
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 97
                                                                                                                                                                                                                                          SPRequestDuration: 98
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e5ec77a1-60a2-7000-6056-ffa845c54508
                                                                                                                                                                                                                                          request-id: e5ec77a1-60a2-7000-6056-ffa845c54508
                                                                                                                                                                                                                                          MS-CV: oXfs5aJgAHBgVv+oRcVFCA.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3r1&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 27A5DB90FAB247BD99829ADB3FF8E795 Ref B: BN3EDGE0509 Ref C: 2025-01-16T01:01:51Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:50 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC70INData Raw: 34 30 0d 0a 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 7d 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 40{"error":{"code":"unauthenticated","message":"Unauthenticated"}}
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          21192.168.2.44993813.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC809OUTPOST /_api/v2.0/drives/4cc2c3970781876c/items/root?%24expand=thumbnails&%24select=*%2CcontainingDrivePolicyScenarioViewpoint%2Cocr%2CwebDavUrl&ump=1 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 1330
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Type: multipart/form-data;boundary=93894034-6d3c-4569-a7cf-83db6eac76fe
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:51 UTC1330OUTData Raw: 2d 2d 39 33 38 39 34 30 33 34 2d 36 64 33 63 2d 34 35 36 39 2d 61 37 63 66 2d 38 33 64 62 36 65 61 63 37 36 66 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 6e 61 6d 65 3d 64 61 74 61 0d 0a 50 72 65 66 65 72 3a 20 48 6f 6e 6f 72 4e 6f 6e 49 6e 64 65 78 65 64 51 75 65 72 69 65 73 57 61 72 6e 69 6e 67 4d 61 79 46 61 69 6c 52 61 6e 64 6f 6d 6c 79 2c 20 61 6c 6c 6f 77 74 68 72 6f 74 74 6c 65 61 62 6c 65 71 75 65 72 69 65 73 2c 20 49 6e 63 6c 75 64 65 2d 46 65 61 74 75 72 65 3d 41 64 64 54 6f 4f 6e 65 44 72 69 76 65 3b 56 61 75 6c 74 0d 0a 58 2d 43 6c 69 65 6e 74 53 65 72 76 69 63 65 2d 43 6c 69 65 6e 74 54 61 67 3a 20 4f 44 43 20 57 65 62 0d 0a 41 70 70 6c 69 63 61 74 69 6f 6e 3a 20 4f 44 43 20 57 65 62
                                                                                                                                                                                                                                          Data Ascii: --93894034-6d3c-4569-a7cf-83db6eac76feContent-Disposition: form-data;name=dataPrefer: HonorNonIndexedQueriesWarningMayFailRandomly, allowthrottleablequeries, Include-Feature=AddToOneDrive;VaultX-ClientService-ClientTag: ODC WebApplication: ODC Web
                                                                                                                                                                                                                                          2025-01-16 01:01:52 UTC2776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;odata.metadata=minimal;odata.streaming=true;IEEE754Compatible=false;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,2102272,0,12,2100943,0,1613078,4
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Max-Age: 2592000
                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-Errortype
                                                                                                                                                                                                                                          X-SharePointHealthScore: 3
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 46
                                                                                                                                                                                                                                          SPRequestDuration: 47
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e5ec77a1-e0bb-7000-6056-f18c4749f2a2
                                                                                                                                                                                                                                          request-id: e5ec77a1-e0bb-7000-6056-f18c4749f2a2
                                                                                                                                                                                                                                          MS-CV: oXfs5bvgAHBgVvGMR0nyog.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 5A535D91F72D4688B0168B3AE6A56954 Ref B: BN3EDGE1007 Ref C: 2025-01-16T01:01:51Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:51 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:52 UTC1089INData Raw: 34 33 61 0d 0a 7b 22 40 6f 64 61 74 61 2e 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 6d 69 63 72 6f 73 6f 66 74 70 65 72 73 6f 6e 61 6c 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 34 63 63 32 63 33 39 37 30 37 38 31 38 37 36 63 2f 5f 61 70 69 2f 76 32 2e 30 2f 24 6d 65 74 61 64 61 74 61 23 69 74 65 6d 73 2f 24 65 6e 74 69 74 79 22 2c 22 63 72 65 61 74 65 64 42 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 65 6d 61 69 6c 22 3a 22 6d 2e 6a 6f 6e 65 73 36 39 40 68 6f 74 6d 61 69 6c 2e 63 6f 6d 22 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 4d 61 72 6b 20 4a 6f 6e 65 73 22 7d 7d 2c 22 63 72 65 61 74 65 64 44 61 74 65 54 69 6d 65 22 3a 22 32 30 32 34 2d 30 35 2d 31 34 54 31 36 3a 31 30 3a 32 38 5a 22 2c 22 65 54 61 67 22 3a
                                                                                                                                                                                                                                          Data Ascii: 43a{"@odata.context":"https://my.microsoftpersonalcontent.com/personal/4cc2c3970781876c/_api/v2.0/$metadata#items/$entity","createdBy":{"user":{"email":"m.user69@hotmail.com","displayName":"Mark user"}},"createdDateTime":"2024-05-14T16:10:28Z","eTag":
                                                                                                                                                                                                                                          2025-01-16 01:01:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          22192.168.2.44994913.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:52 UTC497OUTGET /_api/v2.0/drives/4cc2c3970781876c/items/root?%24expand=thumbnails&%24select=*%2CcontainingDrivePolicyScenarioViewpoint%2Cocr%2CwebDavUrl&ump=1 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:01:52 UTC2291INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,336179,0,326450,4
                                                                                                                                                                                                                                          X-SharePointHealthScore: 3
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 22
                                                                                                                                                                                                                                          SPRequestDuration: 22
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: e5ec77a1-90f7-7000-6056-f17e242a56a3
                                                                                                                                                                                                                                          request-id: e5ec77a1-90f7-7000-6056-f17e242a56a3
                                                                                                                                                                                                                                          MS-CV: oXfs5feQAHBgVvF+JCpWow.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 56EC4B137FE743A7B0F191CBA1119D15 Ref B: BN3EDGE0311 Ref C: 2025-01-16T01:01:52Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:52 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:01:52 UTC70INData Raw: 34 30 0d 0a 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 7d 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 40{"error":{"code":"unauthenticated","message":"Unauthenticated"}}
                                                                                                                                                                                                                                          2025-01-16 01:01:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          23192.168.2.44998513.104.158.1804435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:01:58 UTC866OUTGET /mydata/myprofile/expressionprofile/profilephoto:UserTileStatic,UserTileSmall/MeControlMediumUserTile?ck=1&ex=24&fofoff=1&sc=1736989316718 HTTP/1.1
                                                                                                                                                                                                                                          Host: storage.live.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          Cookie: xid=809e4879-9080-4bfc-9dad-d47e16fc8c31&&ODSP-ODWEB-ODCF&48; E=P:0s5MV8k13Yg=:7iDuDhoYIanV1FB0KDMky7yjcLwppS6Q/HIWiDEP7Do=:F; xidseq=2; wla42=
                                                                                                                                                                                                                                          2025-01-16 01:01:58 UTC868INHTTP/1.1 302 Found
                                                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                                                          Location: https://login.live.com/login.srf?wa=wsignin1.0&rpsnv=169&ct=1736989318&rver=7.5.2146.0&wp=MBI_SSL&wreply=https:%2F%2Fstorage.live.com%2Fstorageservice%2Fpassport%2Fauth.aspx%3Fsru%3Dhttps:%252f%252fstorage.live.com%252fmydata%252fmyprofile%252fexpressionprofile%252fprofilephoto:UserTileStatic%252cUserTileSmall%252fMeControlMediumUserTile&lc=1033&id=63539
                                                                                                                                                                                                                                          P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                                                          X-MSNSERVER: AM3PPF6D00A8D26
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                          MS-CV: vJ1DkCSXcUe8aKku6Uaa1w.0
                                                                                                                                                                                                                                          X-QosStats: {"ApiId":0,"ResultType":2,"SourcePropertyId":0,"TargetPropertyId":42}
                                                                                                                                                                                                                                          X-ThrowSite: 4212.9205
                                                                                                                                                                                                                                          X-ClientErrorCode: PassportAuthFail
                                                                                                                                                                                                                                          X-ErrorCodeChain: Unauthenticated
                                                                                                                                                                                                                                          X-AsmVersion: UNKNOWN; 19.1580.1224.2002
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:01:57 GMT
                                                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          24192.168.2.45006413.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:12 UTC645OUTOPTIONS /_api/v2.0/drives/4CC2C3970781876C/items/4CC2C3970781876C!s2b4b6d4d10b543008f808d3979749a5b?select=id%2C%40content.downloadUrl HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Access-Control-Request-Method: GET
                                                                                                                                                                                                                                          Access-Control-Request-Headers: authorization
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:12 UTC2775INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,5,120108,0,103283,4
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Max-Age: 2592000
                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-Errortype
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET, POST, PUT, DELETE, OPTIONS, HEAD, TRACE, CONNECT, PATCH, MERGE
                                                                                                                                                                                                                                          Access-Control-Allow-Headers: authorization
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: eaec77a1-00cb-7000-6056-f01cc1c2d2c8
                                                                                                                                                                                                                                          request-id: eaec77a1-00cb-7000-6056-f01cc1c2d2c8
                                                                                                                                                                                                                                          MS-CV: oXfs6ssAAHBgVvAcwcLSyA.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-BN3&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          SPRequestDuration: 5
                                                                                                                                                                                                                                          SPIisLatency: 1
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 2B686E9B412E422ABF1172851882F7A2 Ref B: BN3EDGE1022 Ref C: 2025-01-16T01:02:12Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:12 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Content-Length: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          25192.168.2.45006613.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:13 UTC1618OUTGET /_api/v2.0/drives/4CC2C3970781876C/items/4CC2C3970781876C!s2b4b6d4d10b543008f808d3979749a5b?select=id%2C%40content.downloadUrl HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          Accept: application/json
                                                                                                                                                                                                                                          Accept-Language: en-US
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          Authorization: Badger eyJhbGciOiJSUzI1NiIsImtpZCI6IjEzQTAwRkQ1MEEzMEM1MTVDQjYzMDNFREI3NEE2MTlBNzQ0NUQzRkEiLCJ4NXQiOiJFNkFQMVFvd3hSWExZd1B0dDBwaG1uUkYwX28iLCJ0eXAiOiJKV1QifQ.eyJhdWQiOiJodHRwczovL29uZWRyaXZlLmNvbS8iLCJpc3MiOiJodHRwczovL2JhZGdlci5zdmMubXMvdjEuMC9hdXRoIiwiZXhwIjoxNzM3NTk0MTA1LCJuYmYiOjE3MzY5ODkzMDUsImdpdmVuX25hbWUiOiI2NyIsImZhbWlseV9uYW1lIjoiU3dhbGxvdyIsImh0dHA6Ly9zY2hlbWFzLnhtbHNvYXAub3JnL3dzLzIwMDUvMDUvaWRlbnRpdHkvY2xhaW1zL3NpZCI6ImI1NTE4MDU2N2UzYTkwOTc0Yzk3YzNkODM1MDU5NzBhIiwiYXBwaWQiOiI1Y2JlZDZhYy1hMDgzLTRlMTQtYjE5MS1iNGJhMDc2NTNkZTIiLCJpYXQiOjE3MzY5ODkzMDV9.g0zHMfOIuNNVq76EeURSpKoSHzHnVefeZcMoQAdiMtp9VbdRyzzDTQVIATiQsute66KjnbtJqFExAKcpHjGM3v0spMWdJJCdNyGe5p3pZTP8yM93c06JItRsKkqUktWiERcIJGE2A7a1JXbz6P2a5m-4vXjF5xA3jD3t6GdmnKn3x7BMFgEtkpr_UAE5f1s3auOjRJ85VtRt0OSu5-j4k_fAZRDzMQoYTSmbeK8FfXsp1VWA08rGR10wWpGUDSg_QBYCyPb9jG044gv1WouXWa0_Yf-PQPCrsClq_tet7DkwRybmYjCjNeVdBatqrepyc7C1JXvT6OCyGWaPYvC77Q
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          2025-01-16 01:02:14 UTC2777INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;odata.metadata=minimal;odata.streaming=true;IEEE754Compatible=false;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,2102272,11,11,4560098,0,2102272,4
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Max-Age: 2592000
                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-Errortype
                                                                                                                                                                                                                                          X-SharePointHealthScore: 0
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 91
                                                                                                                                                                                                                                          SPRequestDuration: 92
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: ebec77a1-b013-7000-6056-fda9cbdb951a
                                                                                                                                                                                                                                          request-id: ebec77a1-b013-7000-6056-fda9cbdb951a
                                                                                                                                                                                                                                          MS-CV: oXfs6xOwAHBgVv2py9uVGg.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 4DC8B68B27994061958335CA7F907A55 Ref B: BN3EDGE1007 Ref C: 2025-01-16T01:02:13Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:13 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:14 UTC1215INData Raw: 34 62 38 0d 0a 7b 22 40 6f 64 61 74 61 2e 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 6d 69 63 72 6f 73 6f 66 74 70 65 72 73 6f 6e 61 6c 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 34 63 63 32 63 33 39 37 30 37 38 31 38 37 36 63 2f 5f 61 70 69 2f 76 32 2e 30 2f 24 6d 65 74 61 64 61 74 61 23 69 74 65 6d 73 2f 24 65 6e 74 69 74 79 22 2c 22 40 63 6f 6e 74 65 6e 74 2e 64 6f 77 6e 6c 6f 61 64 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 79 2e 6d 69 63 72 6f 73 6f 66 74 70 65 72 73 6f 6e 61 6c 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 70 65 72 73 6f 6e 61 6c 2f 34 63 63 32 63 33 39 37 30 37 38 31 38 37 36 63 2f 5f 6c 61 79 6f 75 74 73 2f 31 35 2f 64 6f 77 6e 6c 6f 61 64 2e 61 73 70 78 3f 55 6e 69 71 75 65 49 64 3d 32 62 34 62 36
                                                                                                                                                                                                                                          Data Ascii: 4b8{"@odata.context":"https://my.microsoftpersonalcontent.com/personal/4cc2c3970781876c/_api/v2.0/$metadata#items/$entity","@content.downloadUrl":"https://my.microsoftpersonalcontent.com/personal/4cc2c3970781876c/_layouts/15/download.aspx?UniqueId=2b4b6
                                                                                                                                                                                                                                          2025-01-16 01:02:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          26192.168.2.45007213.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:14 UTC480OUTGET /_api/v2.0/drives/4CC2C3970781876C/items/4CC2C3970781876C!s2b4b6d4d10b543008f808d3979749a5b?select=id%2C%40content.downloadUrl HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:14 UTC2294INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                          Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                          Expires: -1
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          WWW-Authenticate: Wlid1.1 realm="WindowsLive", fault="BadContextToken", policy="MBI_SSL", ver="7.5.0.0", target="ssl.live.com", siteId="ssl.live.com"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,1156645,0,525568,5
                                                                                                                                                                                                                                          X-SharePointHealthScore: 3
                                                                                                                                                                                                                                          X-SP-SERVERSTATE: ReadOnly=0
                                                                                                                                                                                                                                          ODATA-VERSION: 4.0
                                                                                                                                                                                                                                          SPClientServiceRequestDuration: 27
                                                                                                                                                                                                                                          SPRequestDuration: 28
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: ebec77a1-6055-7000-6056-fde249dd78e5
                                                                                                                                                                                                                                          request-id: ebec77a1-6055-7000-6056-fde249dd78e5
                                                                                                                                                                                                                                          MS-CV: oXfs61VgAHBgVv3iSd145Q.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 4625F7A272054C81B22F1E0C01573EAD Ref B: BN3EDGE0815 Ref C: 2025-01-16T01:02:14Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:14 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:14 UTC70INData Raw: 34 30 0d 0a 7b 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 75 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 55 6e 61 75 74 68 65 6e 74 69 63 61 74 65 64 22 7d 7d 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 40{"error":{"code":"unauthenticated","message":"Unauthenticated"}}
                                                                                                                                                                                                                                          2025-01-16 01:02:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          27192.168.2.45007613.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC1527OUTGET /personal/4cc2c3970781876c/_layouts/15/download.aspx?UniqueId=2b4b6d4d-10b5-4300-8f80-8d3979749a5b&Translate=false&tempauth=v1e.eyJzaXRlaWQiOiI2YzY4NGQ1YS1lODc5LTQ3ZjctOWVlZS1kYjhkMjMyMmU3MTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbXkubWljcm9zb2Z0cGVyc29uYWxjb250ZW50LmNvbUA5MTg4MDQwZC02YzY3LTRjNWItYjExMi0zNmEzMDRiNjZkYWQiLCJleHAiOiIxNzM2OTkyOTM0In0.Iw4bORjBbSKQmYbO2v1r27hlv4EdHsercMppHuTQssZ77mX1j85HIB-Oh7HkCJu5p2MtHvpV38gvu2k-qjD8DCrxSOy23vKtc9zMwAXe72UHmEl21PJ8kGzSRvAX4FflYFIJSk-K24JeSLK8DxcDQEOdugEc6zM62UxBoEiJwARaugAWZ58TXEKPYP_Wdz7o229ixSLdp-DqqOPtFRyLRq2LQIo2igXP4haYIskqe3v2DUookFAv_CQ5ZTVO6eKRvLj7kFdlJUTA56upLy5RuxF1YTdGvzNr-5OOFiYiE5IDhpFXaELYNqNPlJroThxvdNT0suLGCLNl9PWL1IFxYJfWrVvORMRrgsolNG6LdfsO8iPK5K4ugqtuqJAH6zjFp-SnSQp7xI61Q1i3rEJcPzPR1fB5WW0sZ3zCjmZMqd6G_2sQQ0a6S7ZcwcjSxynFtQhRDkJ48CEPFAOkrdTvz0IZPmHvZolBn4Py_87ttOIbOLBSqkOXduCzZ0YPCQKFLK-Hlidj02bzyEL-ESmjyg.CkVa1fhkLBEc06EGQozZwKF5vQwz6hJAnf5OxAImX08&ApiVersion=2.0 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://onedrive.live.com
                                                                                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://onedrive.live.com/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC2922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                          Content-Length: 121139
                                                                                                                                                                                                                                          Content-Type: application/pdf
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          ETag: "{2B4B6D4D-10B5-4300-8F80-8D3979749A5B},3"
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,1051136,6,0,3024549,0,1051136,4
                                                                                                                                                                                                                                          X-SharePointHealthScore: 0
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Access-Control-Max-Age: 2592000
                                                                                                                                                                                                                                          Access-Control-Expose-Headers: Accept-Ranges, Content-Encoding, Content-Length, Content-Type, Content-Version, CTag, ETag, Location, RateLimit-Limit, RateLimit-Remaining, RateLimit-Reset, Retry-After, spclientservicerequestduration, SPRequestDuration, SPRequestGuid, Timing-Allow-Origin, Transfer-Encoding, WWW-Authenticate, X-Fluid-Epoch, X-Fluid-Retries, X-Fluid-SLTelemetry, X-Fluid-Telemetry, X-MoveState, x-ms-diagnostics, Reauthid, X-Cache-Origin, X-MSEdge-Ref, X-ErrorCode, X-Errorsource, X-Errortype
                                                                                                                                                                                                                                          docID: my.microsoftpersonalcontent.com_6c684d5a-e879-47f7-9eee-db8d2322e715_2b4b6d4d-10b5-4300-8f80-8d3979749a5b
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          Content-Disposition: attachment;filename*=utf-8''East%20Coast%20Management%2Epdf;filename="East Coast Management.pdf"
                                                                                                                                                                                                                                          CTag: {2B4B6D4D-10B5-4300-8F80-8D3979749A5B},3,2
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: ebec77a1-60a2-7000-6056-f807202954ea
                                                                                                                                                                                                                                          request-id: ebec77a1-60a2-7000-6056-f807202954ea
                                                                                                                                                                                                                                          MS-CV: oXfs66JgAHBgVvgHIClU6g.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3r2&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 5AD82ED91AC44203B23C7EBAAF907E9F Ref B: BN3EDGE0220 Ref C: 2025-01-16T01:02:16Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:15 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC1703INData Raw: 25 50 44 46 2d 31 2e 37 0d 0a 25 b5 b5 b5 b5 0d 0a 31 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 43 61 74 61 6c 6f 67 2f 50 61 67 65 73 20 32 20 30 20 52 2f 4c 61 6e 67 28 65 6e 2d 55 53 29 20 2f 53 74 72 75 63 74 54 72 65 65 52 6f 6f 74 20 32 36 20 30 20 52 2f 4d 61 72 6b 49 6e 66 6f 3c 3c 2f 4d 61 72 6b 65 64 20 74 72 75 65 3e 3e 2f 4d 65 74 61 64 61 74 61 20 39 32 20 30 20 52 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 20 39 33 20 30 20 52 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 32 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 50 61 67 65 73 2f 43 6f 75 6e 74 20 31 2f 4b 69 64 73 5b 20 33 20 30 20 52 5d 20 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 33 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 50 61 67 65 2f 50 61 72 65 6e 74 20 32 20 30 20
                                                                                                                                                                                                                                          Data Ascii: %PDF-1.7%1 0 obj<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 26 0 R/MarkInfo<</Marked true>>/Metadata 92 0 R/ViewerPreferences 93 0 R>>endobj2 0 obj<</Type/Pages/Count 1/Kids[ 3 0 R] >>endobj3 0 obj<</Type/Page/Parent 2 0
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC8192INData Raw: 6d 17 67 59 ab 8f 5f d2 a0 f7 ef 0f cb 1a 42 07 c1 0a 4e 89 fd 31 39 49 ec 20 4c 37 cb 29 cc 9a af 30 7b ce e1 1b 68 93 db 33 59 db bc da 09 aa de 1d 90 82 e1 ec 56 ef 40 d8 c0 02 7d eb 54 59 0e 1a bd c3 43 14 cb ce ed 35 ae 50 8c 68 55 1a 0b 23 76 7b 4b a8 d1 4c 7b 05 7a 10 13 0c 99 90 b6 cb d5 08 65 10 c0 b1 39 43 be 35 f9 0a e6 30 b8 af fa a1 77 b0 c1 db 93 ef 41 dd 90 b9 23 6e 2c a4 40 23 85 f0 31 a9 13 2d b7 ff 7b fa 80 1a 96 ae 1f 26 c1 e5 53 6f d1 82 33 a2 54 48 f4 30 e3 eb 96 67 08 73 21 79 2c be 3c 49 31 00 0e c8 53 f1 e5 c1 d4 ad 82 f2 be 01 9f ca 3b 81 80 bc 1f 27 c3 5c 7a a7 44 50 56 f3 86 1a 23 b1 22 eb 96 87 b1 29 07 c7 85 91 29 04 7e f1 65 c3 cc ff 96 da 23 15 36 50 97 37 74 2b 87 5b 86 7e be da 7d b6 a1 2d 78 de 0e c1 77 57 ce ba a1 bb f6
                                                                                                                                                                                                                                          Data Ascii: mgY_BN19I L7)0{h3YV@}TYC5PhU#v{KL{ze9C50wA#n,@#1-{&So3TH0gs!y,<I1S;'\zDPV#"))~e#6P7t+[~}-xwW
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC2393INData Raw: a0 2a dc d6 56 44 af 14 1d de 54 44 af 17 1b 2e 56 44 af 55 21 5c 3c a9 8d d7 7f 92 d6 eb 26 a9 5c ef d6 ed 68 ab 52 78 93 e7 c3 3f f4 9a 6a 2f a8 c6 f3 fb 0b 71 ae f7 61 29 c3 30 b4 ac ce a2 ae f5 53 c3 b2 cc 5a f2 de c6 ae aa 7c 53 97 bf 8d 38 e1 38 1e d1 50 37 9a c9 3a f2 6a d9 4c 07 ba 55 55 84 35 2d 65 71 ba 9d 4e c7 da 56 37 7f 6c 25 89 46 bb ca 34 f3 6d f2 db 54 55 ee d8 d5 95 b4 11 37 bc c9 23 3a 48 5f af 89 46 cb 72 2d 8b d0 32 6a f2 1b 25 a2 66 96 c3 a9 ec 3f be 73 4e a4 8b bb b2 d7 eb d4 56 ae db 0d 50 35 92 e0 f6 a6 64 a2 0b a3 ee 8d 78 44 3d 4b 54 1e ad f1 28 4b 64 8a 12 f4 2c a3 be cd b2 88 0a 6f c3 4a 25 1a 0d f4 26 d9 4a 44 fb 98 cd 72 c5 af 80 d8 3b 3a 7f 75 9a ef 1a f0 94 45 b4 22 1c 27 93 a8 6d 8d 1a 65 2b 11 dd 1a a2 27 94 7a 98 48 2f
                                                                                                                                                                                                                                          Data Ascii: *VDTD.VDU!\<&\hRx?j/qa)0SZ|S88P7:jLUU5-eqNV7l%F4mTU7#:H_Fr-2j%f?sNVP5dxD=KT(Kd,oJ%&JDr;:uE"'me+'zH/
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC8192INData Raw: 09 6b 63 7c ca 2f 24 76 4a db 96 a4 c3 2d b7 5a 08 44 c7 db 34 da 01 ad 4a 86 c0 fc 2f f0 49 31 f7 f1 a4 8e 19 1c 42 ac f7 c3 1c c7 36 34 37 d6 82 77 0d 17 39 db d8 e2 15 4b 2f f9 d9 fd 7f a4 6a a7 f4 b3 4a d7 64 9e 28 eb 6b 6e 3a b2 7c 24 10 ed f3 9f 73 cd f9 65 23 3b 6f 9c 6b e7 97 65 92 b2 3c f2 a4 6f e7 7b 95 4d 69 db 92 54 e8 ae 35 1f 56 af 4d fa 7f cc 39 87 a2 f0 c1 84 14 39 b7 c9 f4 ee 27 4d 87 99 27 d9 01 46 6b 52 c5 3a 7d 29 aa a4 0d 59 20 cb 8d 50 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 fa 96 fa 1f d0 32 fe 17 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 0a 65 6e 64 6f 62 6a 0d 0a 32 35 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 4c 65 6e 67 74 68 20 31 35 30 3e 3e 0d 0a 73 74 72 65 61 6d 0d 0a ff ff ff 1d 75 bd cc cc cc c9 c9 c9 00 6c
                                                                                                                                                                                                                                          Data Ascii: kc|/$vJ-ZD4J/I1B647w9K/jJd(kn:|$se#;oke<o{MiT5VM99'M'FkR:})Y PRRRRRRRRRRRRRRRRRRRRRRR2endstreamendobj25 0 obj<</Length 150>>streamul
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC8192INData Raw: 4c 41 2b 1e 91 c9 a4 87 93 32 99 52 15 a3 23 da 08 1d b9 8b d3 da 14 40 37 da 19 8b 95 15 de 62 c8 1d a7 3d 81 44 bd 83 5b 31 16 23 91 cf af 23 13 27 d7 28 b8 c4 f0 27 de 00 39 3e 7e ad 14 86 13 b6 5b a5 6c 55 88 a4 3e c1 8a 72 12 30 d9 ec e2 d5 10 48 60 62 f7 82 a4 04 35 90 38 a5 a6 c2 58 e6 f4 0d 4a 7d db a1 f6 a7 9f ba ea 95 7b a2 dd b5 32 73 30 8e ad 5b 33 bf e8 ec 6e 48 15 5f b6 24 d2 5d 8b fd 73 5a 8b 18 55 b3 f2 76 dc 3e ff c3 b3 8f fc ee 7a b5 61 c9 da 54 2c 5f d5 ac 3b 8f 6e bc 36 f5 a5 4d cf 7f 27 92 aa 05 1d 68 47 88 be 8b 3e 8d 82 e8 58 56 7e d5 46 ac 46 0a 83 82 52 d2 0a 09 47 a9 4d 6a 9f 9a 36 4a 24 90 d4 dd c5 49 0c c1 47 fc 7e f6 70 d2 af b7 e5 39 f2 0e 27 1d 0a 4e 2e 2f 0c 22 d3 4e d7 44 84 92 3f 61 f7 02 cf 02 c3 c4 07 8a 86 0c 0a 44 a4
                                                                                                                                                                                                                                          Data Ascii: LA+2R#@7b=D[1##'('9>~[lU>r0H`b58XJ}{2s0[3nH_$]sZUv>zaT,_;n6M'hG>XV~FFRGMj6J$IG~p9'N./"ND?aD
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC8192INData Raw: 6c 01 26 ed 08 76 25 e9 44 40 bb 80 55 09 07 fd 95 09 ea 2d 0e 8a a1 1f 2d ea 69 0a 35 2a 6a 25 df d7 9e eb ba 22 e7 97 db 6b 93 ef 8c fe 32 70 dd 88 09 9f fb 25 ff 79 76 f4 87 86 ec be 79 15 a1 ae b3 87 55 87 b4 2e 6d 2c 73 aa cd 5e 37 27 69 74 ee 67 1e 0b ea e7 9d 4b 7d 1e ac fa 62 fb 89 cd 35 93 6b ba 4e ac d2 cc e5 25 b9 2f aa 9b f0 63 cd c0 cf 96 d9 2b 8a 4b 17 f4 48 ff 7d ef 90 e1 23 76 6c dc eb d5 30 9c 78 b8 c1 25 63 56 38 ef 7b a2 ee 24 6f 54 d4 91 86 ea b1 f3 06 44 d5 29 bf ae d9 71 ed 71 e4 d3 e6 7e d7 8c 8f ce e5 c9 e6 8b 9c c6 f7 74 6d 2b bd 13 35 ef c8 0f 6b bf 2a d8 33 ac cf 77 07 36 55 9c 93 54 4f bf 4b ac 35 b6 79 f9 4d b7 55 b9 39 13 66 b3 c4 2b f3 86 78 fa b1 3f e2 99 92 fa 6f bd 1e fe e1 9a 7b f3 47 7f 39 63 57 dc a7 7e 85 29 e9 0d 9e
                                                                                                                                                                                                                                          Data Ascii: l&v%D@U--i5*j%"k2p%yvyU.m,s^7'itgK}b5kN%/c+KH}#vl0x%cV8{$oTD)qq~tm+5k*3w6UTOK5yMU9f+x?o{G9cW~)
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC8192INData Raw: 5c 81 b0 45 2a 65 97 b1 3e 47 89 cf d9 4a 8b 38 9c 1b bd 46 98 c4 81 55 1c 2c a0 3a 29 26 01 67 de 26 61 53 5b 50 54 63 64 1e a6 b2 90 4b 7f e2 1d aa a4 1d df 44 42 6e 3b c3 78 87 d6 08 ea f9 63 48 8c 57 e2 8a e8 4d 1f c3 78 43 11 1a c4 9f 98 40 40 9d 3c ab 6d d5 14 70 6c 93 62 c0 19 e5 8e 72 a5 d6 01 bd 83 4d d3 e9 5c f0 67 2b 4e 95 aa 3e 43 cd cc ed 87 66 69 03 9e 60 74 d2 cc 52 0c 36 2b 89 39 d3 5b f1 b8 56 fb 1b 50 22 55 46 3a a3 ad 58 26 a2 36 9e 53 a5 31 74 e5 09 ec e3 40 4b ff f0 61 69 a3 73 14 e0 91 81 6f 1b 9a 0c 00 0e 7c 81 fb 20 10 be 52 a0 2c c2 6b 27 f6 4a 69 22 13 87 c3 b1 89 57 ef a0 fa 2b 36 71 a4 5c a4 de 72 6d 78 b2 2f a7 b7 9d 48 af 5a 8c 37 10 f1 7e 46 a7 ea 73 a7 b7 6e af b4 94 d1 d7 c5 0a 8c 68 69 46 1f 37 5b 66 25 61 65 78 06 5e 37
                                                                                                                                                                                                                                          Data Ascii: \E*e>GJ8FU,:)&g&aS[PTcdKDBn;xcHWMxC@@<mplbrM\g+N>Cfi`tR6+9[VP"UF:X&6S1t@Kaiso| R,k'Ji"W+6q\rmx/HZ7~FsnhiF7[f%aex^7
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC8192INData Raw: a4 47 ed 44 7a 5a 1d 34 4f f6 eb e5 b2 93 fd 72 95 42 ad 3a 2a 28 d4 22 61 2e 58 3f 0f 43 f0 23 bc 2d 0d 93 30 dc 7a f5 8e 39 be 62 bb 1c 7d 97 9d 32 ef 4a 1e f6 1d eb f8 1e 64 43 4e 94 63 7a 1d 12 81 53 60 97 2a 9d 4a 73 b5 d3 ee 70 d2 02 65 8d a0 ae ce 65 52 56 d9 a5 b4 f4 32 a3 b2 d7 d9 c3 f6 9b ed 50 02 da ed 4e 6d b5 94 aa aa a3 35 5a cd c9 7e 64 54 0a 2c 02 2d 0a 1b 0b 8a 83 22 10 6f f0 41 79 11 ca 14 c6 47 4b f0 a1 d1 1a b1 8a d5 77 7e fd eb f8 4f 94 9c 9d 82 a0 3d 76 11 39 be 61 4f 53 5b a9 18 85 0d 98 b2 d3 bc 67 22 2e 9d 52 61 c8 ef d5 19 94 e1 8e fc 51 67 34 58 4f 1d ba 8f f2 18 eb 1a 1a 96 6a a9 c9 27 a2 72 9d bd a6 66 55 c3 60 63 5b 9b d1 ef 07 f9 0a 5d 83 5b e8 c6 77 9e ed ed b2 4b a3 d4 27 c9 5f 95 81 ef db f9 f8 fd 08 33 72 a3 66 74 90 69
                                                                                                                                                                                                                                          Data Ascii: GDzZ4OrB:*("a.X?C#-0z9b}2JdCNczS`*JspeeRV2PNm5Z~dT,-"oAyGKw~O=v9aOS[g".RaQg4XOj'rfU`c[][wK'_3rfti
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC8192INData Raw: e0 39 08 78 e6 01 cf 5d 80 e7 38 e0 39 05 78 9e 07 3c 2f 02 9e ef 01 9e 9f 41 ef eb 80 e7 6d ea 75 8a a6 5b 28 2d e0 31 2f c7 43 3b fe 06 9e fd 80 e7 10 e0 79 3f e0 f9 10 e0 f9 08 e0 f9 2c e0 f9 32 e0 f9 06 e0 f9 21 e0 f9 25 e0 f9 1d e0 f9 13 e0 11 02 1e 3d e0 a9 5d 8e 87 cf 94 e1 51 03 1e 3f e0 e9 00 3c 43 80 67 3b e0 39 00 ab 67 01 cf ed 80 e7 61 c0 73 02 f0 7c 05 f0 7c 0b be fd 04 f0 9c 05 3c 6f 02 9e 25 f4 51 4a 0a 78 3c 80 a7 15 f0 30 cb f1 08 6e 29 c3 53 07 78 ba 01 cf 30 e0 d9 07 78 52 80 e7 1e c0 f3 18 7c 9e 06 3c df 01 3c bf 00 3c 97 ff 2f 7b 67 1f 1e 55 75 2d fc bd cf 39 33 99 99 64 be ce c7 cc 99 33 df 1f 99 99 8c 5c 44 ea e5 a6 34 37 8d 31 97 02 4d 69 8c 88 51 91 c6 40 31 d2 18 d3 10 3e 0c 88 31 62 88 14 63 a0 08 11 29 46 8a 88 88 18 29 20 62
                                                                                                                                                                                                                                          Data Ascii: 9x]89x</Amu[(-1/C;y?,2!%=]Q?<Cg;9gas||<o%QJx<0n)Sx0xR|<<</{gUu-93d3\D471MiQ@1>1bc)F) b
                                                                                                                                                                                                                                          2025-01-16 01:02:16 UTC8192INData Raw: 00 df 66 64 23 40 de 85 32 b3 a1 a6 c8 f4 6f 62 cf 37 b1 e7 9b 29 cd 2e 94 59 1f 4f 8a 33 31 e6 b3 15 3f 8d 9a a7 c5 19 c8 59 c8 c7 91 73 90 4f 60 54 df 96 ea f5 24 f2 29 e4 d3 c8 67 b0 fd 00 b6 2f 48 71 06 46 ee 9d 28 cf 42 3e 8e 9c 83 64 16 17 a4 2c 76 63 df 9f a0 bc 38 c5 19 c8 59 c8 c7 91 73 90 6c dc e2 e4 38 f1 97 ec 89 02 db 18 d9 08 90 77 a2 cc 6c 2c 4f 91 e9 3f c7 9e 9f 63 cf cf 53 9a 9d 28 b3 3e 2f a5 38 03 e3 24 46 3f a6 01 ce 40 ce 42 3e 8e 9c 83 7c 02 23 e1 b6 54 af 27 91 4f 21 9f 46 3e 83 ed e8 0f 6a 4a 71 06 c6 b9 9d 28 cf 42 3e 8e 9c 83 64 16 4d 29 8b 16 ec 6b 41 59 4e 71 06 72 16 f2 71 e4 1c 24 1b 27 27 c7 49 94 dd 25 b0 8d 91 8d 00 79 27 ca cc 86 96 22 d3 1b b1 a7 11 7b 1a 53 9a 9d 28 b3 3e be 14 67 60 24 61 4f 50 c0 6c 20 03 29 22 55 20
                                                                                                                                                                                                                                          Data Ascii: fd#@2ob7).YO31?YsO`T$)g/HqF(B>d,vc8Ysl8wl,O?cS(>/8$F?@B>|#T'O!F>jJq(B>dM)kAYNqrq$''I%y'"{S(>g`$aOPl )"U


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          28192.168.2.45008413.107.137.114435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC1319OUTGET /personal/4cc2c3970781876c/_layouts/15/download.aspx?UniqueId=2b4b6d4d-10b5-4300-8f80-8d3979749a5b&Translate=false&tempauth=v1e.eyJzaXRlaWQiOiI2YzY4NGQ1YS1lODc5LTQ3ZjctOWVlZS1kYjhkMjMyMmU3MTUiLCJhdWQiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAvbXkubWljcm9zb2Z0cGVyc29uYWxjb250ZW50LmNvbUA5MTg4MDQwZC02YzY3LTRjNWItYjExMi0zNmEzMDRiNjZkYWQiLCJleHAiOiIxNzM2OTkyOTM0In0.Iw4bORjBbSKQmYbO2v1r27hlv4EdHsercMppHuTQssZ77mX1j85HIB-Oh7HkCJu5p2MtHvpV38gvu2k-qjD8DCrxSOy23vKtc9zMwAXe72UHmEl21PJ8kGzSRvAX4FflYFIJSk-K24JeSLK8DxcDQEOdugEc6zM62UxBoEiJwARaugAWZ58TXEKPYP_Wdz7o229ixSLdp-DqqOPtFRyLRq2LQIo2igXP4haYIskqe3v2DUookFAv_CQ5ZTVO6eKRvLj7kFdlJUTA56upLy5RuxF1YTdGvzNr-5OOFiYiE5IDhpFXaELYNqNPlJroThxvdNT0suLGCLNl9PWL1IFxYJfWrVvORMRrgsolNG6LdfsO8iPK5K4ugqtuqJAH6zjFp-SnSQp7xI61Q1i3rEJcPzPR1fB5WW0sZ3zCjmZMqd6G_2sQQ0a6S7ZcwcjSxynFtQhRDkJ48CEPFAOkrdTvz0IZPmHvZolBn4Py_87ttOIbOLBSqkOXduCzZ0YPCQKFLK-Hlidj02bzyEL-ESmjyg.CkVa1fhkLBEc06EGQozZwKF5vQwz6hJAnf5OxAImX08&ApiVersion=2.0 HTTP/1.1
                                                                                                                                                                                                                                          Host: my.microsoftpersonalcontent.com
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC2344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Cache-Control: private
                                                                                                                                                                                                                                          Content-Length: 121139
                                                                                                                                                                                                                                          Content-Type: application/pdf
                                                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                                                          ETag: "{2B4B6D4D-10B5-4300-8F80-8D3979749A5B},3"
                                                                                                                                                                                                                                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                          IsOCDI: 0
                                                                                                                                                                                                                                          X-NetworkStatistics: 0,525568,0,0,2291035,0,525568,4
                                                                                                                                                                                                                                          X-SharePointHealthScore: 1
                                                                                                                                                                                                                                          docID: my.microsoftpersonalcontent.com_6c684d5a-e879-47f7-9eee-db8d2322e715_2b4b6d4d-10b5-4300-8f80-8d3979749a5b
                                                                                                                                                                                                                                          X-Download-Options: noopen
                                                                                                                                                                                                                                          Content-Disposition: attachment;filename*=utf-8''East%20Coast%20Management%2Epdf;filename="East Coast Management.pdf"
                                                                                                                                                                                                                                          CTag: {2B4B6D4D-10B5-4300-8F80-8D3979749A5B},3,2
                                                                                                                                                                                                                                          X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                          X-DataBoundary: NONE
                                                                                                                                                                                                                                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                          SPRequestGuid: ebec77a1-50f5-7000-6056-f302bb67c7e9
                                                                                                                                                                                                                                          request-id: ebec77a1-50f5-7000-6056-f302bb67c7e9
                                                                                                                                                                                                                                          MS-CV: oXfs6/VQAHBgVvMCu2fH6Q.0
                                                                                                                                                                                                                                          Alt-Svc: h3=":443";ma=86400
                                                                                                                                                                                                                                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=9188040d-6c67-4c5b-b112-36a304b66dad&destinationEndpoint=Edge-Prod-BN3&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                                                                                                                                                                                                                                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                          X-FRAME-OPTIONS: SAMEORIGIN
                                                                                                                                                                                                                                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                                                                                                                                                                                                                                          X-Powered-By: ASP.NET
                                                                                                                                                                                                                                          MicrosoftSharePointTeamServices: 16.0.0.25611
                                                                                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                          X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                          X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                          X-MSEdge-Ref: Ref A: 712501E3A8D44F6F9F422326D9768698 Ref B: BN3EDGE1009 Ref C: 2025-01-16T01:02:17Z
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:17 GMT
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC1822INData Raw: 25 50 44 46 2d 31 2e 37 0d 0a 25 b5 b5 b5 b5 0d 0a 31 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 43 61 74 61 6c 6f 67 2f 50 61 67 65 73 20 32 20 30 20 52 2f 4c 61 6e 67 28 65 6e 2d 55 53 29 20 2f 53 74 72 75 63 74 54 72 65 65 52 6f 6f 74 20 32 36 20 30 20 52 2f 4d 61 72 6b 49 6e 66 6f 3c 3c 2f 4d 61 72 6b 65 64 20 74 72 75 65 3e 3e 2f 4d 65 74 61 64 61 74 61 20 39 32 20 30 20 52 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 20 39 33 20 30 20 52 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 32 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 50 61 67 65 73 2f 43 6f 75 6e 74 20 31 2f 4b 69 64 73 5b 20 33 20 30 20 52 5d 20 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 33 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 50 61 67 65 2f 50 61 72 65 6e 74 20 32 20 30 20
                                                                                                                                                                                                                                          Data Ascii: %PDF-1.7%1 0 obj<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 26 0 R/MarkInfo<</Marked true>>/Metadata 92 0 R/ViewerPreferences 93 0 R>>endobj2 0 obj<</Type/Pages/Count 1/Kids[ 3 0 R] >>endobj3 0 obj<</Type/Page/Parent 2 0
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC8192INData Raw: db 93 ef 41 dd 90 b9 23 6e 2c a4 40 23 85 f0 31 a9 13 2d b7 ff 7b fa 80 1a 96 ae 1f 26 c1 e5 53 6f d1 82 33 a2 54 48 f4 30 e3 eb 96 67 08 73 21 79 2c be 3c 49 31 00 0e c8 53 f1 e5 c1 d4 ad 82 f2 be 01 9f ca 3b 81 80 bc 1f 27 c3 5c 7a a7 44 50 56 f3 86 1a 23 b1 22 eb 96 87 b1 29 07 c7 85 91 29 04 7e f1 65 c3 cc ff 96 da 23 15 36 50 97 37 74 2b 87 5b 86 7e be da 7d b6 a1 2d 78 de 0e c1 77 57 ce ba a1 bb f6 1f 35 18 b9 85 ea b0 f8 34 c5 0c ab 35 ce 42 54 c1 14 83 5f d2 15 73 6c fb 41 36 cb 7e c2 fd 89 19 4c b0 4f 18 ad 07 15 b9 37 48 a7 08 33 43 41 06 f5 bd 3f 2c 3b 18 96 bf 56 d9 82 6d 16 9d 38 ce b0 f9 93 23 8e 33 31 9c 38 5c eb 72 10 88 cc bd 2c a3 43 04 bb d6 ec f4 98 e3 0e 37 92 06 c2 fa 3a 4b c7 76 f4 57 74 70 ca 62 6c 77 72 9c 69 86 8b 88 81 b0 36 98
                                                                                                                                                                                                                                          Data Ascii: A#n,@#1-{&So3TH0gs!y,<I1S;'\zDPV#"))~e#6P7t+[~}-xwW545BT_slA6~LO7H3CA?,;Vm8#318\r,C7:KvWtpblwri6
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC2274INData Raw: f3 6d f2 db 54 55 ee d8 d5 95 b4 11 37 bc c9 23 3a 48 5f af 89 46 cb 72 2d 8b d0 32 6a f2 1b 25 a2 66 96 c3 a9 ec 3f be 73 4e a4 8b bb b2 d7 eb d4 56 ae db 0d 50 35 92 e0 f6 a6 64 a2 0b a3 ee 8d 78 44 3d 4b 54 1e ad f1 28 4b 64 8a 12 f4 2c a3 be cd b2 88 0a 6f c3 4a 25 1a 0d f4 26 d9 4a 44 fb 98 cd 72 c5 af 80 d8 3b 3a 7f 75 9a ef 1a f0 94 45 b4 22 1c 27 93 a8 6d 8d 1a 65 2b 11 dd 1a a2 27 94 7a 98 48 2f 2f 6c e9 63 ab 59 ab 65 10 ad 0c c7 49 24 da 73 1a 66 2b 71 0b f3 47 e2 d7 20 8d 32 4e 9c a7 63 8b 5b d5 2d 88 d6 84 e3 aa 88 76 47 35 32 e8 b5 be 57 78 27 71 6e bd 40 34 ca 73 1a c2 65 c7 ce 27 94 b0 fc 74 ac 37 ad dc b2 5b e1 2b a9 f6 f6 66 05 d1 ee 87 59 27 6a bb 63 d3 3d d4 d0 ad 5d 20 cc 15 14 b0 ed f3 09 b0 cb a1 c5 34 2a 55 79 b6 65 7e 4d 43 d7 ab
                                                                                                                                                                                                                                          Data Ascii: mTU7#:H_Fr-2j%f?sNVP5dxD=KT(Kd,oJ%&JDr;:uE"'me+'zH//lcYeI$sf+qG 2Nc[-vG52Wx'qn@4se't7[+fY'jc=] 4*Uye~MC
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC8192INData Raw: 09 6b 63 7c ca 2f 24 76 4a db 96 a4 c3 2d b7 5a 08 44 c7 db 34 da 01 ad 4a 86 c0 fc 2f f0 49 31 f7 f1 a4 8e 19 1c 42 ac f7 c3 1c c7 36 34 37 d6 82 77 0d 17 39 db d8 e2 15 4b 2f f9 d9 fd 7f a4 6a a7 f4 b3 4a d7 64 9e 28 eb 6b 6e 3a b2 7c 24 10 ed f3 9f 73 cd f9 65 23 3b 6f 9c 6b e7 97 65 92 b2 3c f2 a4 6f e7 7b 95 4d 69 db 92 54 e8 ae 35 1f 56 af 4d fa 7f cc 39 87 a2 f0 c1 84 14 39 b7 c9 f4 ee 27 4d 87 99 27 d9 01 46 6b 52 c5 3a 7d 29 aa a4 0d 59 20 cb 8d 50 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 52 fa 96 fa 1f d0 32 fe 17 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 0a 65 6e 64 6f 62 6a 0d 0a 32 35 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 4c 65 6e 67 74 68 20 31 35 30 3e 3e 0d 0a 73 74 72 65 61 6d 0d 0a ff ff ff 1d 75 bd cc cc cc c9 c9 c9 00 6c
                                                                                                                                                                                                                                          Data Ascii: kc|/$vJ-ZD4J/I1B647w9K/jJd(kn:|$se#;oke<o{MiT5VM99'M'FkR:})Y PRRRRRRRRRRRRRRRRRRRRRRR2endstreamendobj25 0 obj<</Length 150>>streamul
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC8192INData Raw: 4c 41 2b 1e 91 c9 a4 87 93 32 99 52 15 a3 23 da 08 1d b9 8b d3 da 14 40 37 da 19 8b 95 15 de 62 c8 1d a7 3d 81 44 bd 83 5b 31 16 23 91 cf af 23 13 27 d7 28 b8 c4 f0 27 de 00 39 3e 7e ad 14 86 13 b6 5b a5 6c 55 88 a4 3e c1 8a 72 12 30 d9 ec e2 d5 10 48 60 62 f7 82 a4 04 35 90 38 a5 a6 c2 58 e6 f4 0d 4a 7d db a1 f6 a7 9f ba ea 95 7b a2 dd b5 32 73 30 8e ad 5b 33 bf e8 ec 6e 48 15 5f b6 24 d2 5d 8b fd 73 5a 8b 18 55 b3 f2 76 dc 3e ff c3 b3 8f fc ee 7a b5 61 c9 da 54 2c 5f d5 ac 3b 8f 6e bc 36 f5 a5 4d cf 7f 27 92 aa 05 1d 68 47 88 be 8b 3e 8d 82 e8 58 56 7e d5 46 ac 46 0a 83 82 52 d2 0a 09 47 a9 4d 6a 9f 9a 36 4a 24 90 d4 dd c5 49 0c c1 47 fc 7e f6 70 d2 af b7 e5 39 f2 0e 27 1d 0a 4e 2e 2f 0c 22 d3 4e d7 44 84 92 3f 61 f7 02 cf 02 c3 c4 07 8a 86 0c 0a 44 a4
                                                                                                                                                                                                                                          Data Ascii: LA+2R#@7b=D[1##'('9>~[lU>r0H`b58XJ}{2s0[3nH_$]sZUv>zaT,_;n6M'hG>XV~FFRGMj6J$IG~p9'N./"ND?aD
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC8192INData Raw: 6c 01 26 ed 08 76 25 e9 44 40 bb 80 55 09 07 fd 95 09 ea 2d 0e 8a a1 1f 2d ea 69 0a 35 2a 6a 25 df d7 9e eb ba 22 e7 97 db 6b 93 ef 8c fe 32 70 dd 88 09 9f fb 25 ff 79 76 f4 87 86 ec be 79 15 a1 ae b3 87 55 87 b4 2e 6d 2c 73 aa cd 5e 37 27 69 74 ee 67 1e 0b ea e7 9d 4b 7d 1e ac fa 62 fb 89 cd 35 93 6b ba 4e ac d2 cc e5 25 b9 2f aa 9b f0 63 cd c0 cf 96 d9 2b 8a 4b 17 f4 48 ff 7d ef 90 e1 23 76 6c dc eb d5 30 9c 78 b8 c1 25 63 56 38 ef 7b a2 ee 24 6f 54 d4 91 86 ea b1 f3 06 44 d5 29 bf ae d9 71 ed 71 e4 d3 e6 7e d7 8c 8f ce e5 c9 e6 8b 9c c6 f7 74 6d 2b bd 13 35 ef c8 0f 6b bf 2a d8 33 ac cf 77 07 36 55 9c 93 54 4f bf 4b ac 35 b6 79 f9 4d b7 55 b9 39 13 66 b3 c4 2b f3 86 78 fa b1 3f e2 99 92 fa 6f bd 1e fe e1 9a 7b f3 47 7f 39 63 57 dc a7 7e 85 29 e9 0d 9e
                                                                                                                                                                                                                                          Data Ascii: l&v%D@U--i5*j%"k2p%yvyU.m,s^7'itgK}b5kN%/c+KH}#vl0x%cV8{$oTD)qq~tm+5k*3w6UTOK5yMU9f+x?o{G9cW~)
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC8192INData Raw: 5c 81 b0 45 2a 65 97 b1 3e 47 89 cf d9 4a 8b 38 9c 1b bd 46 98 c4 81 55 1c 2c a0 3a 29 26 01 67 de 26 61 53 5b 50 54 63 64 1e a6 b2 90 4b 7f e2 1d aa a4 1d df 44 42 6e 3b c3 78 87 d6 08 ea f9 63 48 8c 57 e2 8a e8 4d 1f c3 78 43 11 1a c4 9f 98 40 40 9d 3c ab 6d d5 14 70 6c 93 62 c0 19 e5 8e 72 a5 d6 01 bd 83 4d d3 e9 5c f0 67 2b 4e 95 aa 3e 43 cd cc ed 87 66 69 03 9e 60 74 d2 cc 52 0c 36 2b 89 39 d3 5b f1 b8 56 fb 1b 50 22 55 46 3a a3 ad 58 26 a2 36 9e 53 a5 31 74 e5 09 ec e3 40 4b ff f0 61 69 a3 73 14 e0 91 81 6f 1b 9a 0c 00 0e 7c 81 fb 20 10 be 52 a0 2c c2 6b 27 f6 4a 69 22 13 87 c3 b1 89 57 ef a0 fa 2b 36 71 a4 5c a4 de 72 6d 78 b2 2f a7 b7 9d 48 af 5a 8c 37 10 f1 7e 46 a7 ea 73 a7 b7 6e af b4 94 d1 d7 c5 0a 8c 68 69 46 1f 37 5b 66 25 61 65 78 06 5e 37
                                                                                                                                                                                                                                          Data Ascii: \E*e>GJ8FU,:)&g&aS[PTcdKDBn;xcHWMxC@@<mplbrM\g+N>Cfi`tR6+9[VP"UF:X&6S1t@Kaiso| R,k'Ji"W+6q\rmx/HZ7~FsnhiF7[f%aex^7
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC8192INData Raw: a4 47 ed 44 7a 5a 1d 34 4f f6 eb e5 b2 93 fd 72 95 42 ad 3a 2a 28 d4 22 61 2e 58 3f 0f 43 f0 23 bc 2d 0d 93 30 dc 7a f5 8e 39 be 62 bb 1c 7d 97 9d 32 ef 4a 1e f6 1d eb f8 1e 64 43 4e 94 63 7a 1d 12 81 53 60 97 2a 9d 4a 73 b5 d3 ee 70 d2 02 65 8d a0 ae ce 65 52 56 d9 a5 b4 f4 32 a3 b2 d7 d9 c3 f6 9b ed 50 02 da ed 4e 6d b5 94 aa aa a3 35 5a cd c9 7e 64 54 0a 2c 02 2d 0a 1b 0b 8a 83 22 10 6f f0 41 79 11 ca 14 c6 47 4b f0 a1 d1 1a b1 8a d5 77 7e fd eb f8 4f 94 9c 9d 82 a0 3d 76 11 39 be 61 4f 53 5b a9 18 85 0d 98 b2 d3 bc 67 22 2e 9d 52 61 c8 ef d5 19 94 e1 8e fc 51 67 34 58 4f 1d ba 8f f2 18 eb 1a 1a 96 6a a9 c9 27 a2 72 9d bd a6 66 55 c3 60 63 5b 9b d1 ef 07 f9 0a 5d 83 5b e8 c6 77 9e ed ed b2 4b a3 d4 27 c9 5f 95 81 ef db f9 f8 fd 08 33 72 a3 66 74 90 69
                                                                                                                                                                                                                                          Data Ascii: GDzZ4OrB:*("a.X?C#-0z9b}2JdCNczS`*JspeeRV2PNm5Z~dT,-"oAyGKw~O=v9aOS[g".RaQg4XOj'rfU`c[][wK'_3rfti
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC8192INData Raw: e0 39 08 78 e6 01 cf 5d 80 e7 38 e0 39 05 78 9e 07 3c 2f 02 9e ef 01 9e 9f 41 ef eb 80 e7 6d ea 75 8a a6 5b 28 2d e0 31 2f c7 43 3b fe 06 9e fd 80 e7 10 e0 79 3f e0 f9 10 e0 f9 08 e0 f9 2c e0 f9 32 e0 f9 06 e0 f9 21 e0 f9 25 e0 f9 1d e0 f9 13 e0 11 02 1e 3d e0 a9 5d 8e 87 cf 94 e1 51 03 1e 3f e0 e9 00 3c 43 80 67 3b e0 39 00 ab 67 01 cf ed 80 e7 61 c0 73 02 f0 7c 05 f0 7c 0b be fd 04 f0 9c 05 3c 6f 02 9e 25 f4 51 4a 0a 78 3c 80 a7 15 f0 30 cb f1 08 6e 29 c3 53 07 78 ba 01 cf 30 e0 d9 07 78 52 80 e7 1e c0 f3 18 7c 9e 06 3c df 01 3c bf 00 3c 97 ff 2f 7b 67 1f 1e 55 75 2d fc bd cf 39 33 99 99 64 be ce c7 cc 99 33 df 1f 99 99 8c 5c 44 ea e5 a6 34 37 8d 31 97 02 4d 69 8c 88 51 91 c6 40 31 d2 18 d3 10 3e 0c 88 31 62 88 14 63 a0 08 11 29 46 8a 88 88 18 29 20 62
                                                                                                                                                                                                                                          Data Ascii: 9x]89x</Amu[(-1/C;y?,2!%=]Q?<Cg;9gas||<o%QJx<0n)Sx0xR|<<</{gUu-93d3\D471MiQ@1>1bc)F) b
                                                                                                                                                                                                                                          2025-01-16 01:02:17 UTC8192INData Raw: 00 df 66 64 23 40 de 85 32 b3 a1 a6 c8 f4 6f 62 cf 37 b1 e7 9b 29 cd 2e 94 59 1f 4f 8a 33 31 e6 b3 15 3f 8d 9a a7 c5 19 c8 59 c8 c7 91 73 90 4f 60 54 df 96 ea f5 24 f2 29 e4 d3 c8 67 b0 fd 00 b6 2f 48 71 06 46 ee 9d 28 cf 42 3e 8e 9c 83 64 16 17 a4 2c 76 63 df 9f a0 bc 38 c5 19 c8 59 c8 c7 91 73 90 6c dc e2 e4 38 f1 97 ec 89 02 db 18 d9 08 90 77 a2 cc 6c 2c 4f 91 e9 3f c7 9e 9f 63 cf cf 53 9a 9d 28 b3 3e 2f a5 38 03 e3 24 46 3f a6 01 ce 40 ce 42 3e 8e 9c 83 7c 02 23 e1 b6 54 af 27 91 4f 21 9f 46 3e 83 ed e8 0f 6a 4a 71 06 c6 b9 9d 28 cf 42 3e 8e 9c 83 64 16 4d 29 8b 16 ec 6b 41 59 4e 71 06 72 16 f2 71 e4 1c 24 1b 27 27 c7 49 94 dd 25 b0 8d 91 8d 00 79 27 ca cc 86 96 22 d3 1b b1 a7 11 7b 1a 53 9a 9d 28 b3 3e be 14 67 60 24 61 4f 50 c0 6c 20 03 29 22 55 20
                                                                                                                                                                                                                                          Data Ascii: fd#@2ob7).YO31?YsO`T$)g/HqF(B>d,vc8Ysl8wl,O?cS(>/8$F?@B>|#T'O!F>jJq(B>dM)kAYNqrq$''I%y'"{S(>g`$aOPl )"U


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          29192.168.2.45022135.190.10.964435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:32 UTC649OUTPOST /api/v2/msft HTTP/1.1
                                                                                                                                                                                                                                          Host: collector-pxzc5j78di.hsprotect.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 612
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://msft.hsprotect.net
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://msft.hsprotect.net/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:32 UTC612OUTData Raw: 70 61 79 6c 6f 61 64 3d 61 55 6b 51 52 68 41 49 45 46 52 33 56 58 68 7a 57 46 6c 47 63 31 68 6e 44 78 41 65 45 46 59 51 43 45 6b 51 63 56 70 64 48 57 64 33 53 67 64 39 5a 56 45 50 45 41 67 51 57 6b 5a 47 51 6b 45 49 48 52 31 66 51 56 52 47 48 46 70 42 51 6b 42 64 52 6c 64 52 52 68 78 63 56 30 59 64 57 31 78 57 56 30 6f 63 57 6b 5a 66 58 68 41 65 45 48 35 63 42 31 42 57 64 55 46 6f 5a 57 64 33 44 78 41 49 41 78 34 51 64 48 46 7a 57 6e 6c 65 64 48 42 34 57 6e 4d 50 45 41 67 51 5a 56 74 63 41 51 41 51 48 68 42 32 61 6c 34 47 66 77 4a 42 5a 46 64 56 66 77 38 51 43 41 49 65 45 47 5a 6d 57 51 5a 52 52 55 5a 6f 59 6e 64 33 44 78 41 49 41 41 63 43 42 52 34 51 56 47 32 56 6b 5e 66 33 35 49 52 58 46 68 57 6d 63 50 45 41 67 42 42 41 49 43 48 68 42 30 58 32 74 59 55
                                                                                                                                                                                                                                          Data Ascii: payload=aUkQRhAIEFR3VXhzWFlGc1hnDxAeEFYQCEkQcVpdHWd3Sgd9ZVEPEAgQWkZGQkEIHR1fQVRGHFpBQkBdRldRRhxcV0YdW1xWV0ocWkZfXhAeEH5cB1BWdUFoZWd3DxAIAx4QdHFzWnledHB4WnMPEAgQZVtcAQAQHhB2al4GfwJBZFdVfw8QCAIeEGZmWQZRRUZoYnd3DxAIAAcCBR4QVG2Vk^f35IRXFhWmcPEAgBBAICHhB0X2tYU
                                                                                                                                                                                                                                          2025-01-16 01:02:32 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:31 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 904
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://msft.hsprotect.net
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:32 UTC904INData Raw: 7b 22 64 6f 22 3a 6e 75 6c 6c 2c 22 6f 62 22 3a 22 63 31 42 51 55 46 42 7a 59 79 59 76 65 69 64 36 4c 69 35 39 4d 6e 73 73 66 69 6f 79 4c 69 35 36 65 54 49 6d 4b 33 78 39 4d 69 6c 37 66 58 34 71 4a 6e 31 36 4b 79 63 73 4b 57 46 68 59 57 46 7a 55 46 42 7a 63 33 4e 6a 66 47 70 68 59 57 46 68 55 48 4e 51 55 46 42 7a 59 79 34 73 4b 43 6b 70 4a 79 30 70 4c 79 6f 6f 4b 79 59 76 4b 79 73 72 4b 53 59 6d 59 57 46 68 59 56 42 7a 63 33 4e 51 63 33 4e 51 59 79 34 6f 4c 43 6b 6d 4a 79 59 73 4b 69 30 70 4c 43 68 68 59 57 46 68 63 33 4e 7a 63 31 42 51 59 33 78 71 4b 79 70 7a 66 69 39 35 63 48 46 35 64 47 6b 76 62 43 70 76 66 48 55 76 59 57 46 68 59 56 42 7a 63 33 4e 51 63 31 42 7a 59 79 6b 6f 4c 43 5a 68 59 57 46 68 55 48 4e 7a 63 31 42 51 55 48 4e 6a 4a 69 39 36 4a 33
                                                                                                                                                                                                                                          Data Ascii: {"do":null,"ob":"c1BQUFBzYyYveid6Li59MnssfioyLi56eTImK3x9Mil7fX4qJn16KycsKWFhYWFzUFBzc3NjfGphYWFhUHNQUFBzYy4sKCkpJy0pLyooKyYvKysrKSYmYWFhYVBzc3NQc3NQYy4oLCkmJyYsKi0pLChhYWFhc3Nzc1BQY3xqKypzfi95cHF5dGkvbCpvfHUvYWFhYVBzc3NQc1BzYykoLCZhYWFhUHNzc1BQUHNjJi96J3


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          30192.168.2.45022034.107.199.614435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:32 UTC591OUTGET /ns?c=900e8530-d3a5-11ef-befa-8f06733f016a HTTP/1.1
                                                                                                                                                                                                                                          Host: stk.hsprotect.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://msft.hsprotect.net
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://msft.hsprotect.net/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:32 UTC153INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:31 GMT
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Content-Length: 354
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:32 UTC354INData Raw: 34 34 36 35 35 64 34 36 30 63 31 38 39 31 32 30 65 62 36 39 33 61 39 62 63 39 35 62 32 31 36 31 38 61 33 35 61 61 64 31 35 32 33 34 66 38 34 63 64 61 30 66 33 63 31 36 63 34 65 36 35 38 63 34 66 65 35 39 31 64 35 32 30 30 66 34 65 31 64 63 36 35 65 37 65 64 32 38 63 30 63 38 63 62 62 63 63 34 36 34 63 39 62 38 36 33 30 66 32 36 32 33 66 30 65 39 62 64 39 61 39 62 66 35 37 36 61 35 39 32 30 37 34 63 63 63 39 38 62 30 37 33 66 30 37 31 39 61 65 37 30 38 63 37 39 39 66 31 37 39 30 31 30 31 30 61 31 38 63 38 61 37 31 63 35 33 34 32 65 39 66 65 37 33 63 38 31 38 36 34 32 30 39 65 64 63 30 38 38 62 36 33 34 62 36 38 30 32 31 66 31 32 62 32 66 37 30 65 30 65 37 65 36 30 30 35 62 63 32 34 65 38 36 62 63 38 66 39 37 63 38 33 64 33 65 38 32 32 32 64 31 66 32 38 36
                                                                                                                                                                                                                                          Data Ascii: 44655d460c189120eb693a9bc95b21618a35aad15234f84cda0f3c16c4e658c4fe591d5200f4e1dc65e7ed28c0c8cbbcc464c9b8630f2623f0e9bd9a9bf576a592074ccc98b073f0719ae708c799f17901010a18c8a71c5342e9fe73c81864209edc088b634b68021f12b2f70e0e7e6005bc24e86bc8f97c83d3e8222d1f286


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          31192.168.2.45023235.190.10.964435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:33 UTC369OUTGET /api/v2/msft HTTP/1.1
                                                                                                                                                                                                                                          Host: collector-pxzc5j78di.hsprotect.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:33 UTC284INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:32 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 31
                                                                                                                                                                                                                                          Allow: POST, HEAD, OPTIONS
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:33 UTC31INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 0a
                                                                                                                                                                                                                                          Data Ascii: {"error":"Method Not Allowed"}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          32192.168.2.45023334.107.199.614435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:33 UTC382OUTGET /ns?c=900e8530-d3a5-11ef-befa-8f06733f016a HTTP/1.1
                                                                                                                                                                                                                                          Host: stk.hsprotect.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:33 UTC153INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:32 GMT
                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                          Content-Length: 354
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:33 UTC354INData Raw: 62 33 33 38 31 65 64 66 39 33 63 31 31 66 65 34 64 38 35 35 37 63 66 64 33 31 64 36 37 66 35 36 64 63 33 37 61 66 34 61 38 39 36 64 31 38 32 39 39 62 62 37 63 38 62 65 30 65 36 64 30 30 37 61 61 37 34 38 61 38 33 30 39 34 31 35 35 65 32 36 38 34 39 31 64 36 64 65 62 37 66 61 33 34 65 64 32 66 61 34 33 64 36 31 37 33 33 34 33 31 35 64 61 32 33 34 31 30 63 35 62 39 32 63 64 34 36 37 63 31 62 32 61 66 39 66 61 31 38 65 66 30 37 34 63 39 32 34 63 32 66 63 30 66 63 38 63 64 33 31 34 33 39 62 33 39 64 33 34 33 61 34 65 39 35 64 34 63 38 65 39 37 30 30 62 35 63 38 66 66 39 65 37 66 62 61 66 33 64 37 35 31 32 31 31 33 31 61 66 63 36 30 66 65 64 32 33 64 64 35 38 66 36 30 39 65 32 38 65 62 35 61 66 65 32 37 62 65 36 65 64 34 31 33 61 31 62 34 35 61 65 38 61 61 62
                                                                                                                                                                                                                                          Data Ascii: b3381edf93c11fe4d8557cfd31d67f56dc37af4a896d18299bb7c8be0e6d007aa748a83094155e268491d6deb7fa34ed2fa43d617334315da23410c5b92cd467c1b2af9fa18ef074c924c2fc0fc8cd31439b39d343a4e95d4c8e9700b5c8ff9e7fbaf3d75121131afc60fed23dd58f609e28eb5afe27be6ed413a1b45ae8aab


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          33192.168.2.45024035.190.10.964435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:33 UTC650OUTPOST /api/v2/msft HTTP/1.1
                                                                                                                                                                                                                                          Host: collector-pxzc5j78di.hsprotect.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 8923
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://msft.hsprotect.net
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://msft.hsprotect.net/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:33 UTC8923OUTData Raw: 70 61 79 6c 6f 61 64 3d 61 55 6b 51 52 68 41 49 45 46 4e 67 5a 46 46 36 53 77 73 44 5a 45 73 43 44 78 41 65 45 46 59 51 43 45 6b 51 63 56 70 64 48 57 64 33 53 67 56 69 58 33 38 50 45 41 67 44 42 51 45 45 43 77 6f 4c 41 51 63 41 42 41 45 46 48 68 42 54 65 6d 4e 57 56 46 73 47 59 58 6f 43 43 67 38 51 43 46 52 54 58 6b 46 58 48 68 42 34 5a 48 64 6a 5a 51 42 2f 53 6e 63 41 52 51 38 51 43 46 52 54 58 6b 46 58 48 68 42 6b 64 58 42 61 55 31 70 33 64 32 74 30 51 51 38 51 43 46 52 54 58 6b 46 58 48 68 42 34 58 47 68 6d 56 48 56 2f 59 32 52 6e 42 67 38 51 43 46 52 54 58 6b 46 58 48 68 42 68 41 55 45 5a 66 32 4d 43 61 47 4a 46 51 51 38 51 43 46 52 54 58 6b 46 58 48 68 42 2b 53 67 70 54 64 47 56 65 43 33 56 62 59 77 38 51 43 46 52 54 58 6b 46 58 48 68 42 6e 41 6e 39
                                                                                                                                                                                                                                          Data Ascii: payload=aUkQRhAIEFNgZFF6SwsDZEsCDxAeEFYQCEkQcVpdHWd3SgViX38PEAgDBQEECwoLAQcABAEFHhBTemNWVFsGYXoCCg8QCFRTXkFXHhB4ZHdjZQB/SncARQ8QCFRTXkFXHhBkdXBaU1p3d2t0QQ8QCFRTXkFXHhB4XGhmVHV/Y2RnBg8QCFRTXkFXHhBhAUEZf2MCaGJFQQ8QCFRTXkFXHhB+SgpTdGVeC3VbYw8QCFRTXkFXHhBnAn9
                                                                                                                                                                                                                                          2025-01-16 01:02:34 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:33 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 932
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://msft.hsprotect.net
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:34 UTC932INData Raw: 7b 22 64 6f 22 3a 6e 75 6c 6c 2c 22 6f 62 22 3a 22 63 33 4e 51 63 31 42 51 59 30 42 76 5a 79 78 6a 4c 43 77 76 59 79 74 35 65 6e 73 76 4b 43 6c 2b 66 53 35 36 4a 33 74 38 66 53 6b 75 66 53 67 6f 4c 79 5a 38 4b 33 74 38 4c 79 63 6f 4a 69 6f 75 4a 79 64 37 4c 48 74 39 4a 79 34 76 4b 69 6f 6e 4c 58 74 38 66 43 59 6f 65 6e 35 2b 4b 33 73 6d 4b 33 77 70 4c 53 6f 72 66 43 59 6c 62 6c 46 33 56 6b 35 70 65 6b 78 30 58 56 52 63 63 55 68 31 4b 69 78 4f 62 47 70 58 65 6e 74 4c 4c 30 55 6d 61 43 74 30 56 44 42 5a 62 69 35 4f 4c 33 4e 4b 5a 6c 4a 48 52 58 35 62 4b 45 39 32 66 6e 6b 75 4a 79 70 30 58 46 5a 33 58 48 64 31 57 55 64 56 66 56 4e 79 53 69 35 4c 57 30 39 6c 63 43 39 64 52 32 74 30 52 32 6b 6f 55 33 70 30 57 6b 34 69 49 69 55 75 4c 79 38 76 4a 57 56 51 63 6c
                                                                                                                                                                                                                                          Data Ascii: {"do":null,"ob":"c3NQc1BQY0BvZyxjLCwvYyt5ensvKCl+fS56J3t8fSkufSgoLyZ8K3t8LycoJiouJyd7LHt9Jy4vKionLXt8fCYoen5+K3smK3wpLSorfCYlblF3Vk5pekx0XVRccUh1KixObGpXentLL0UmaCt0VDBZbi5OL3NKZlJHRX5bKE92fnkuJyp0XFZ3XHd1WUdVfVNySi5LW09lcC9dR2t0R2koU3p0Wk4iIiUuLy8vJWVQcl


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          34192.168.2.45025035.190.10.964435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:34 UTC369OUTGET /api/v2/msft HTTP/1.1
                                                                                                                                                                                                                                          Host: collector-pxzc5j78di.hsprotect.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:34 UTC284INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:34 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 31
                                                                                                                                                                                                                                          Allow: HEAD, POST, OPTIONS
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:34 UTC31INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 0a
                                                                                                                                                                                                                                          Data Ascii: {"error":"Method Not Allowed"}


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          35192.168.2.45026835.190.10.964435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:37 UTC650OUTPOST /api/v2/msft HTTP/1.1
                                                                                                                                                                                                                                          Host: collector-pxzc5j78di.hsprotect.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          Content-Length: 6511
                                                                                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Origin: https://msft.hsprotect.net
                                                                                                                                                                                                                                          Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Referer: https://msft.hsprotect.net/
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:37 UTC6511OUTData Raw: 70 61 79 6c 6f 61 64 3d 61 55 6b 51 52 68 41 49 45 48 39 32 53 6e 52 38 58 47 68 52 59 30 56 2f 44 78 41 65 45 46 59 51 43 45 6b 51 63 47 70 30 52 58 30 43 63 32 42 57 59 31 6b 50 45 41 67 51 42 6c 4d 43 42 56 46 57 43 77 56 58 43 67 46 51 42 77 51 44 56 41 52 57 56 67 70 52 55 77 45 45 41 67 55 4b 56 67 6f 4b 56 6c 63 51 48 68 42 30 5a 33 52 56 59 51 4e 2f 58 47 67 42 51 51 38 51 43 42 42 54 42 51 59 43 56 31 64 55 56 6c 59 44 55 51 6f 43 41 67 45 4c 41 51 74 57 56 31 41 45 42 56 63 43 43 77 59 48 41 67 73 41 56 68 41 65 45 46 4e 59 58 56 52 2f 63 51 74 57 64 48 4e 7a 44 78 41 49 45 47 56 58 55 48 6c 62 52 68 41 65 45 46 46 56 65 33 70 68 64 6d 42 62 63 77 45 43 44 78 41 49 45 47 56 58 55 48 6c 62 52 68 4a 6c 56 31 42 31 66 68 41 65 45 48 4e 6c 41 77 4a
                                                                                                                                                                                                                                          Data Ascii: payload=aUkQRhAIEH92SnR8XGhRY0V/DxAeEFYQCEkQcGp0RX0Cc2BWY1kPEAgQBlMCBVFWCwVXCgFQBwQDVARWVgpRUwEEAgUKVgoKVlcQHhB0Z3RVYQN/XGgBQQ8QCBBTBQYCV1dUVlYDUQoCAgELAQtWV1AEBVcCCwYHAgsAVhAeEFNYXVR/cQtWdHNzDxAIEGVXUHlbRhAeEFFVe3phdmBbcwECDxAIEGVXUHlbRhJlV1B1fhAeEHNlAwJ
                                                                                                                                                                                                                                          2025-01-16 01:02:38 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:37 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 332
                                                                                                                                                                                                                                          Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                          Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                                                                                                                                                                                          Access-Control-Allow-Origin: https://msft.hsprotect.net
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:38 UTC332INData Raw: 7b 22 64 6f 22 3a 6e 75 6c 6c 2c 22 6f 62 22 3a 22 63 31 42 51 63 33 4e 7a 59 33 78 71 59 57 46 68 59 56 42 7a 63 33 4e 51 63 33 4e 7a 59 30 42 76 5a 33 74 36 59 79 77 73 4c 32 4d 70 4a 33 31 38 4c 79 77 6f 65 6e 30 76 4b 79 35 36 4b 69 31 37 4a 6e 74 36 4b 58 31 35 65 79 63 76 4b 48 6b 74 65 58 74 38 4b 79 6f 6f 4c 53 59 6e 4c 43 30 76 66 43 77 76 66 43 64 39 4c 69 64 38 4b 79 70 39 4a 69 77 6f 4a 69 67 6e 66 6e 6f 74 66 58 74 37 4a 58 70 6d 56 53 39 2b 53 43 35 7a 66 43 78 4e 64 33 31 48 58 6e 5a 51 64 56 6f 73 55 6d 56 47 4b 6c 42 62 64 47 56 52 53 33 77 71 55 58 56 57 62 46 5a 79 52 58 6c 2b 4c 56 5a 32 55 48 56 65 62 46 5a 79 63 32 68 47 4c 69 5a 76 52 56 78 57 4b 55 67 75 4c 32 78 57 63 6e 4e 71 52 69 34 6d 62 30 56 63 56 69 6c 49 5a 6c 56 32 52 69
                                                                                                                                                                                                                                          Data Ascii: {"do":null,"ob":"c1BQc3NzY3xqYWFhYVBzc3NQc3NzY0BvZ3t6YywsL2MpJ318Lywoen0vKy56Ki17Jnt6KX15eycvKHkteXt8KyooLSYnLC0vfCwvfCd9Lid8Kyp9JiwoJignfnotfXt7JXpmVS9+SC5zfCxNd31HXnZQdVosUmVGKlBbdGVRS3wqUXVWbFZyRXl+LVZ2UHVebFZyc2hGLiZvRVxWKUguL2xWcnNqRi4mb0VcVilIZlV2Ri


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          36192.168.2.45027435.190.10.964435816C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2025-01-16 01:02:38 UTC369OUTGET /api/v2/msft HTTP/1.1
                                                                                                                                                                                                                                          Host: collector-pxzc5j78di.hsprotect.net
                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                          2025-01-16 01:02:38 UTC284INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                          Date: Thu, 16 Jan 2025 01:02:37 GMT
                                                                                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                          Content-Length: 31
                                                                                                                                                                                                                                          Allow: POST, HEAD, OPTIONS
                                                                                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          2025-01-16 01:02:38 UTC31INData Raw: 7b 22 65 72 72 6f 72 22 3a 22 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 22 7d 0a
                                                                                                                                                                                                                                          Data Ascii: {"error":"Method Not Allowed"}


                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                          Start time:20:01:16
                                                                                                                                                                                                                                          Start date:15/01/2025
                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                          Start time:20:01:20
                                                                                                                                                                                                                                          Start date:15/01/2025
                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1916 --field-trial-handle=1984,i,11941159772521316494,18071558179849026029,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                          Start time:20:01:26
                                                                                                                                                                                                                                          Start date:15/01/2025
                                                                                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/f/c/4cc2c3970781876c/Emubibgy1S9CjBV3sD2cI4EBCsEw6xIoHLgTyUgbzesCkw?e=Tt2kD9"
                                                                                                                                                                                                                                          Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          No disassembly