Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://airispharma1-my.sharepoint.com/:o:/g/personal/anagaraj_airispharma_com/EvmEpKGsyxtGnlrgsjVRxi4BOj2g3uhzHgNY6tXqx6wp5g?e=JtdJfI

Overview

General Information

Sample URL:https://airispharma1-my.sharepoint.com/:o:/g/personal/anagaraj_airispharma_com/EvmEpKGsyxtGnlrgsjVRxi4BOj2g3uhzHgNY6tXqx6wp5g?e=JtdJfI
Analysis ID:1417088

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2680 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://airispharma1-my.sharepoint.com/:o:/g/personal/anagaraj_airispharma_com/EvmEpKGsyxtGnlrgsjVRxi4BOj2g3uhzHgNY6tXqx6wp5g?e=JtdJfI MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5764 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,782781865291702571,315814078454845790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
4.8.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://meilhannf.online/c92653e2-dc13-4182-aa5a-51aed913f984/ISDUFHiudshfniDUFiu/verify?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-AuGI-lLwz-YA1D-zkmfe3WnxORy_DxPNLwsyaFk6mfbv4n97uM8elRcOjzhtpoBK0CZXGT5UIqdHY1ylQDBdm7jUn936L5X0MPbh1sKGOZRkEzxTYWS2fF8CNuIegvHqQ8sEATu7me50NM4czL3vkwHqyICdjfUP2BZOJapxhVriD6gFlt&status=putuserMatcher: Template: microsoft matched with high similarity
    Source: https://meilhannf.onlineMatcher: Template: microsoft matched with high similarity
    Source: Yara matchFile source: 4.8.pages.csv, type: HTML
    Source: https://meilhannf.online/c92653e2-dc13-4182-aa5a-51aed913f984/ISDUFHiudshfniDUFiu/verify?L2M5MjY1M2UyLWRjMTMtNDE4Mi1hYTVhLTUxYWVkOTEzZjk4NC9IekROW0JIQVAqVWpyJlYqLGElNjBmXU9PNGJzLXBodkpJMjVrJTYwbFJwJTNDNEp+JTVFalNhJTVFTy1zU0h3RiU1RSpsJTYwMTlwayUzRVUlM0V1KGotan45MH5sbVpDJiUzRWRUcHQ3bmM1MFZZb3osWyhzN09ZZSYlM0NYdltDUEg1JCU3Q3NPMUkpW10ucDZYV0MxaEthelZGaEgmKUdQMGYlN0RMTk8zZ2pEJTNDUDgkM2dKa01GSkZsJTVFV1EtRlJ5JTVFSiZ0cGtddzZ1eVkxWip5NFFzb3JleTk2ZFg3RXRPVmw1eHQtdzZqKTVRZCpVaGwyWGFLX1AzejYlN0JwJTdCJTdDXzJLKXVnSkd6JTNDJTdDQndiXXl2LXZuUiRSdSovSVNEVUZIaXVkc2hmbmlEVUZpdS92ZXJpZnk/SHpETltCSEFQKlVqciZWKixhYGZdT080YnMtcGh2SkkyNWtgbFJwJTNDNEp+XmpTYV5PLXNTSHdGXipsYDE5cGslM0VVJTNFdShqLWp+OTB+bG1aQyYlM0VkVHB0N25jNTBWWW96LFsoczdPWWUmJTNDWHZbQ1BINSR8c08xSSlbXS5wNlhXQzFoS2F6VkZoSCYpR1AwZn1MTk8zZ2pEJTNDUDgkM2dKa01GSkZsXldRLUZSeV5KJnRwa113NnV5WTFaKnk0UXNvcmV5OTZkWDdFdE9WbDV4dC13NmopNVFkKlVobDJYYUtfUDN6Nntwe3xfMkspdWdKR3olM0N8QndiXXl2LXZuUiRSdSouVGQhTEBc-AuGI-lLwz-YA1D-zkmfe3WnxORy_DxPNLwsyaFk6mfbv4n97uM8elRcOjzhtpoBK0CZXGT5UIqdHY1ylQDBdm7jUn936L5X0MPbh1sKGOZRkEzxTYWS2fF8CNuIegvHqQ8sEATu7me50NM4czL3vkwHqyICdjfUP2BZOJapxhVriD6gFlt&status=putuserMatcher: Found strong image similarity, brand: MICROSOFT
    Source: Chrome DOM: 1.1ML Model on OCR Text: Matched 99.7% probability on "Gainsborough Healthcare Group 8987ST Statements and Proposal Reports Reg No: 10433373 Thursday, March 28, 2024 12:21 PM Brett Simon has sent you a confidential documents in PDF for your review. Failed to load PDF file Reason: Only the recipient email can open the secure document CONTINUE AS PDF ONLINE BELOW VIA SHAREPOINT Open View the Gainsborough Document Here as PDF via SharePoint Online "
    Source: Chrome DOM: 1.6ML Model on OCR Text: Matched 97.7% probability on "Gainsborough Healthcare Group 8987 ST Guest Contributor File Home Insert Draw View Help Viewing Tell me what you want to do 19 Styles v Tags Gainsborough Healthcare Group B987ST Statements and Proposal Reports Reg No: 10433373 Brett Smith Gainsbor... Statements end Proposa... Thursday, March 28, 2024 12:21 PM Brett Simon has sent you a confidential documents in PDF for your review. Failed to load PDF file Reason: Only the recipient email can open the secure document CONTINUE AS PDF ONLINE BELOW VIA SHAREPOINT Open View the Gainsborough Document Here as PDF via SharePoint Online "
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.209.62.90:443 -> 192.168.2.17:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.209.62.90:443 -> 192.168.2.17:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.62.130:443 -> 192.168.2.17:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49942 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 23.209.62.90
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
    Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.8
    Source: unknownDNS traffic detected: queries for: airispharma1-my.sharepoint.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.209.62.90:443 -> 192.168.2.17:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.209.62.90:443 -> 192.168.2.17:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.126.62.130:443 -> 192.168.2.17:49856 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.17:49942 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.win@17/124@54/223
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://airispharma1-my.sharepoint.com/:o:/g/personal/anagaraj_airispharma_com/EvmEpKGsyxtGnlrgsjVRxi4BOj2g3uhzHgNY6tXqx6wp5g?e=JtdJfI
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,782781865291702571,315814078454845790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1920,i,782781865291702571,315814078454845790,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://airispharma1-my.sharepoint.com/:o:/g/personal/anagaraj_airispharma_com/EvmEpKGsyxtGnlrgsjVRxi4BOj2g3uhzHgNY6tXqx6wp5g?e=JtdJfI0%Avira URL Cloudsafe
    https://airispharma1-my.sharepoint.com/:o:/g/personal/anagaraj_airispharma_com/EvmEpKGsyxtGnlrgsjVRxi4BOj2g3uhzHgNY6tXqx6wp5g?e=JtdJfI0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    wac-0003.wac-msedge.net0%VirustotalBrowse
    sni1gl.wpc.sigmacdn.net0%VirustotalBrowse
    part-0012.t-0009.t-msedge.net0%VirustotalBrowse
    amcdn.msftauth.net0%VirustotalBrowse
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    wac-0003.wac-msedge.net
    52.108.8.12
    truefalseunknown
    cdnjs.cloudflare.com
    104.17.25.14
    truefalse
      high
      196542-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.com
      52.105.237.25
      truefalse
        unknown
        www.google.com
        142.251.16.106
        truefalse
          high
          part-0012.t-0009.t-msedge.net
          13.107.213.40
          truefalseunknown
          meilhannf.online
          172.67.181.168
          truefalse
            unknown
            sni1gl.wpc.sigmacdn.net
            152.195.19.97
            truefalseunknown
            js.monitor.azure.com
            unknown
            unknownfalse
              high
              augloop.office.com
              unknown
              unknownfalse
                high
                storage.live.com
                unknown
                unknownfalse
                  high
                  ajax.aspnetcdn.com
                  unknown
                  unknownfalse
                    high
                    m365cdn.nel.measure.office.net
                    unknown
                    unknownfalse
                      high
                      airispharma1-my.sharepoint.com
                      unknown
                      unknownfalse
                        unknown
                        onenoteonline.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          common.online.office.com
                          unknown
                          unknownfalse
                            high
                            secure.aadcdn.microsoftonline-p.com
                            unknown
                            unknownfalse
                              unknown
                              amcdn.msftauth.net
                              unknown
                              unknownfalseunknown
                              spoprod-a.akamaihd.net
                              unknown
                              unknownfalse
                                high
                                www.onenote.com
                                unknown
                                unknownfalse
                                  high
                                  messaging.engagement.office.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    https://airispharma1-my.sharepoint.com/personal/anagaraj_airispharma_com/_layouts/15/Doc.aspx?sourcedoc={a1a484f9-cbac-461b-9e5a-e0b23551c62e}&action=view&wd=target%28Brett%20Smith%20GainsboroghHealthcare.one%7Cca0044ec-ce54-40c7-9504-00c63da6bb20%2FStatements%20and%20Proposal%20Reports%C2%A0Reg%20No%2010433373%7C0aba737f-9de2-4c19-a754-e6218b1cfb0a%2F%29&wdorigin=NavigationUrlfalse
                                      unknown
                                      https://www.onenote.com/officeaddins/learningtools/?et=false
                                        high
                                        https://airispharma1-my.sharepoint.com/:o:/g/personal/anagaraj_airispharma_com/EvmEpKGsyxtGnlrgsjVRxi4BOj2g3uhzHgNY6tXqx6wp5g?rtime=aXTK4TVP3Egfalse
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          52.168.117.174
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          13.107.6.156
                                          unknownUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          52.105.237.25
                                          196542-ipv4v6.farm.dprodmgd106.aa-rt.sharepoint.comUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          13.107.246.40
                                          unknownUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          152.195.19.97
                                          sni1gl.wpc.sigmacdn.netUnited States
                                          15133EDGECASTUSfalse
                                          23.48.203.197
                                          unknownUnited States
                                          24319AKAMAI-TYO-APAkamaiTechnologiesTokyoASNSGfalse
                                          152.199.4.33
                                          unknownUnited States
                                          15133EDGECASTUSfalse
                                          52.111.230.11
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          52.108.9.12
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.251.167.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          23.48.203.205
                                          unknownUnited States
                                          24319AKAMAI-TYO-APAkamaiTechnologiesTokyoASNSGfalse
                                          142.251.167.95
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          172.67.181.168
                                          meilhannf.onlineUnited States
                                          13335CLOUDFLARENETUSfalse
                                          20.135.1.0
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          184.28.134.161
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          23.61.11.21
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          13.107.213.40
                                          part-0012.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          13.105.221.39
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          23.53.35.72
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          23.215.0.235
                                          unknownUnited States
                                          16625AKAMAI-ASUSfalse
                                          52.113.194.132
                                          unknownUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          13.105.221.2
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          23.12.145.11
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          20.189.173.24
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          52.108.8.12
                                          wac-0003.wac-msedge.netUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          172.253.122.100
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.251.16.106
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          23.12.144.117
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          20.190.151.8
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          184.28.130.71
                                          unknownUnited States
                                          20940AKAMAI-ASN1EUfalse
                                          20.190.151.7
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          52.111.229.20
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.251.16.94
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.17.25.14
                                          cdnjs.cloudflare.comUnited States
                                          13335CLOUDFLARENETUSfalse
                                          142.251.163.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          13.89.179.8
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          IP
                                          192.168.2.17
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1417088
                                          Start date and time:2024-03-28 15:46:10 +01:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://airispharma1-my.sharepoint.com/:o:/g/personal/anagaraj_airispharma_com/EvmEpKGsyxtGnlrgsjVRxi4BOj2g3uhzHgNY6tXqx6wp5g?e=JtdJfI
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:19
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:MAL
                                          Classification:mal60.phis.win@17/124@54/223
                                          • Exclude process from analysis (whitelisted): SIHClient.exe
                                          • Excluded IPs from analysis (whitelisted): 142.251.167.94, 172.253.122.100, 172.253.122.102, 172.253.122.113, 172.253.122.101, 172.253.122.139, 172.253.122.138, 142.251.163.84, 34.104.35.123, 23.48.203.197, 23.48.203.199, 23.48.203.201, 23.48.203.203, 23.48.203.210, 23.48.203.205, 23.48.203.196, 23.48.203.204, 23.48.203.198, 23.53.35.72, 23.53.35.76
                                          • Excluded domains from analysis (whitelisted): inc-onenote.officeapps.live.com, accounts.google.com, wise.public.cdn.office.net, res-2.cdn.office.net, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, cdn-office.ec.azureedge.net, a1894.dscb.akamai.net, cdn-office.azureedge.net, clients2.google.com, edgedl.me.gvt1.com, res-prod.trafficmanager.net, nel.measure.office.net.edgesuite.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                                          • Not all processes where analyzed, report is missing behavior information
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:46:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.995530730568321
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:CB8E341121CFC92A04961BCC1F1E3086
                                          SHA1:01E887D7C6250EED40B1C7525B989A22C05D3828
                                          SHA-256:7B404DA378E0008392F2B7AB45FF9C55DE77F27343D67615AB7020E2B005320B
                                          SHA-512:45DF1A4447CB52F9DDCFDA257CEECBFACD4F73A7BDA5139B8D3569320849AF051C21BC84CF4756C5D3E4C179FC756A7278D14A79C4D1D0267AC9707598C8B50A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,......x.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!}.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:46:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):4.008853013191031
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:257BAAC84EC555BA62E26852A4E3B836
                                          SHA1:770A248A0C4EED21AAC5C0E19B7112ED4F136191
                                          SHA-256:B731FA00926AE20E7F06F7D8DBC485EBDCFC055102E3347404D3E7861BA6C9B9
                                          SHA-512:2D772A3528A883949B4223CE2108184D43DA71D6424790D85935A02FC75BE3740BA69C1E91531863B9A027429BABBC79440135B8A22D2C57B5263E661E908EF2
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....Rcn.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!}.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2693
                                          Entropy (8bit):4.019206012673486
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:98AA549C69516BB24EAF8A64EC1C1A7D
                                          SHA1:889BEDD0F339D5F636222F4CC5ED5917616B0496
                                          SHA-256:19ABAECBE6F3707C8516E573192C6C435906C9C94ABE1B475DF6760E491F5F61
                                          SHA-512:370E1031CFFCB14264F3774B9ED54F88C2F981DF08088F3F429C0CDC465B16789873CF8564BA4A8849E41C0A8BFDA2E15EADF80F2B38EF8AA0241EB30718AA81
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!}.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:46:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):4.008954092533716
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E3B30FDB366DDDFAF02B497AE570CE3C
                                          SHA1:DC2D02C92A258FCF8B6EBDE15A1D77C5EC96910C
                                          SHA-256:72D46704A8B319EEB401684A953999F27F36334D455BD83BCACCB39D5BD8CC66
                                          SHA-512:54EA7112402DE96C82D291A773521F057D2CD4F892B895F13479BD7C895D8F28665226CD375AA9E8172AFECEE4D6F51108AAF1157F24914FC16C3B94B5B82EC5
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,......i.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!}.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:46:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2681
                                          Entropy (8bit):3.99704472625713
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D24082464CE4FDCD3B831EF35FFC4AEE
                                          SHA1:C946BD1FFB5518DBCD675B8F58C9A42AC49F313B
                                          SHA-256:72306DD024C0020E614837BAA5529D3E23F922C9608626C052722CDD10DD63CF
                                          SHA-512:7EBF3F0C15AF00CB4D90738F753F56B6DEA480FDB1AB3BE76344CD6980688FA9C317E26CA868EDC2A44692889983603A3EDCFAC1CD089A01A0CA02A5906D60DF
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....i.s.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!}.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Mar 28 13:46:42 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2683
                                          Entropy (8bit):4.010320879987309
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1AA3A77887C8558C26001B0C008DD1AA
                                          SHA1:B9E26C417B3F5F4EB7EEC63DAA56B74B81209708
                                          SHA-256:9A488EEB21CC3122AD507C6826303F47BF83D70B18C179236B840DA8D3CF4532
                                          SHA-512:BA2D8509E3FBB8B5B1F667E33B97EB1B80F3BCD0DD061EDB5DC1D5FF24D879256310D689C0D40CF9F9E3E28A34483818B16779ACBF787C09E26473E1ED4B0570
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,......`.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I|X.u....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V|X.u....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V|X.u....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V|X.u...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V|X.u...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........!}.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):3831
                                          Entropy (8bit):5.120639874211328
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:72D9A825554620C51BF0018A457E7F2E
                                          SHA1:23400E26C69A1F8A47236FFAD4BC80FC80BA773E
                                          SHA-256:365009220D893F07B356C7F253CECD5A9F7E06D6207A3DD7A148FC73812B4FE6
                                          SHA-512:9212035EFC74AD61A74FA806229E4A97BB9FB50698B0B15BD7296AD53B6A2C9A43D0A3E2082286F4AC60167E129E07CB511638A103C510DB3B5ADA6A383165A6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdn.onenote.net/officeaddins/161752640455_Scripts/ExternalResources/js-cookie.js
                                          Preview:/*!.. * JavaScript Cookie v2.1.3.. * https://github.com/js-cookie/js-cookie.. *.. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack.. * Released under the MIT license.. */..;(function (factory) {...var registeredInModuleLoader = false;...if (typeof define === 'function' && define.amd) {....define(factory);....registeredInModuleLoader = true;...}...if (typeof exports === 'object') {....module.exports = factory();....registeredInModuleLoader = true;...}...if (!registeredInModuleLoader) {....var OldCookies = window.Cookies;....var api = window.Cookies = factory();....api.noConflict = function () {.....window.Cookies = OldCookies;.....return api;....};...}..}(function () {...function extend () {....var i = 0;....var result = {};....for (; i < arguments.length; i++) {.....var attributes = arguments[ i ];.....for (var key in attributes) {......result[key] = attributes[key];.....}....}....return result;...}.....function init (converter) {....function api (key, value, attributes) {.....var res
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):76831
                                          Entropy (8bit):5.4674364856188555
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:87F4699B41EB18BD52DE306ED0377CDF
                                          SHA1:5E5964C8647E6F68222C9027B75438482B3AD7DB
                                          SHA-256:E58459F8478CC2C205737E9E73745F34EB8D2AEAB1361130915D7D2FC092CE71
                                          SHA-512:4D8A65E6226E4FC101AEF5FDD63520D11FDCAF81212519BFBD234CF31D77F89CD16D2EF405045D32CCD0EB638974389FE7D7D4948F50FE6A36FBA9B84BDC5759
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://wise.public.cdn.office.net/wise/owl/owl.handlers.6f63bee1215a0a725e74.js
                                          Preview:(self.webpackChunkMicrosoft_Office_OWL=self.webpackChunkMicrosoft_Office_OWL||[]).push([[3648],{4139:function(e,n,r){"use strict";r.d(n,{Z:function(){return s}});var t=r(763),o=r.n(t),i=r(6798),a=r.n(i)()(o());a.push([e.id,".lLFji2JIIWB51LkuYBKM{width:75%;height:75%;position:fixed;top:50%;left:50%;transform:translateY(-50%) translateX(-50%);background-color:#fff;box-sizing:border-box;outline:1px solid transparent;z-index:5;box-shadow:0 0 5px 0 rgba(0,0,0,.4);border:none}","",{version:3,sources:["webpack://./../owl-service/lib/filePicker/filePickerStyles.module.scss"],names:[],mappings:"AAAA,sBACE,SAAA,CACA,UAAA,CACA,cAAA,CACA,OAAA,CACA,QAAA,CACA,2CAAA,CACA,qBAAA,CACA,qBAAA,CACA,6BAAA,CACA,SAAA,CACA,mCAAA,CACA,WAAA",sourcesContent:[".file-picker-iframe {\n width: 75%;\n height: 75%;\n position: fixed;\n top: 50%;\n left: 50%;\n transform: translateY(-50%) translateX(-50%);\n background-color: #fff;\n box-sizing: border-box;\n outline: 1px solid transparent;\n z-index: 5;\n bo
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (54875)
                                          Category:downloaded
                                          Size (bytes):54918
                                          Entropy (8bit):5.29945949579763
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FB91CECD5DF443017BD36B78B814B514
                                          SHA1:62F43F60682468398DBB0ECE533D8860C57BD07C
                                          SHA-256:AE7B9EDDBDE79883C81B70E8910ABDE8D8E6F01284FE6468A1B4EDEDF7AB63FF
                                          SHA-512:6FB96B98CD4F1B49D210AACC63B1BE34313B5BA073FF159707C5AC7DE74D32766A50906A92F0BCFAF0621B87C5D328F0564CE5EF9639731D23B7155F3FAD12A2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/hAE7B9EDDBDE79883_App_Scripts/wp5/wacBootNew.min.js
                                          Preview:var wacBoot;!function(){"use strict";var e,n,t={709:function(e,n,t){t.d(n,{ZT:function(){return o},ev:function(){return r},pi:function(){return a}});var i=function(e,n){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||function(e,n){for(var t in n)Object.prototype.hasOwnProperty.call(n,t)&&(e[t]=n[t])},i(e,n)};function o(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function t(){this.constructor=e}i(e,n),e.prototype=null===n?Object.create(n):(t.prototype=n.prototype,new t)}var a=function(){return a=Object.assign||function(e){for(var n,t=1,i=arguments.length;t<i;t++)for(var o in n=arguments[t])Object.prototype.hasOwnProperty.call(n,o)&&(e[o]=n[o]);return e},a.apply(this,arguments)};function r(e,n,t){if(t||2===arguments.length)for(var i,o=0,a=n.length;o<a;o++)!i&&o in n||(i||(i=Array.prototype.slice.call(n,0,o)),i[o]=n[o]);return e.concat(i||Array.prototype.slice.cal
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):1208
                                          Entropy (8bit):5.4647615085670616
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                          SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                          SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                          SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):228988
                                          Entropy (8bit):5.6420105666233775
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:C9CC88AD1FC41287A3CAF6EA44F40192
                                          SHA1:90F0DD5C73D14639209EB0C1B878F8FB837DF984
                                          SHA-256:6F4E070AAD6DBD88143E8FF85D640F96F3A48B18DCF9389E07EC9DA059C2EF3F
                                          SHA-512:45C97E832D5310F063788DD70768B46199E60A6B9CE44E2AAE6E0A51A3F23560E7C403470A04601674344C086D28587C976923923A8E79FF38E428FE6691C710
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/1033/OneNoteSimplified.Wac.TellMeModel.js
                                          Preview:var TellMeModel={"m":{"":76},"t":[0,7,7,7,7,7,7,7,7,7,7,7,7,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,6,6,6,6,6,6,6,7,2,10,10,10,7,4,4,4,4,4,4,4,4,4,4,7,7,7,7,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,7,7,7],"n":[340,427,430,433,436,439,442,446,449,452,455,458,461,464,485,514,523,532,541,554,567,576,585,594,603,616,629,642,655,668,681,690,703,716,729,738,751,764,777,790,803,816,829,845,863,887,911,932,961,982,995,1008,1028,1049,1059,1069,1090,1099,1109,1118,1128,1138,1159,1193,1198,120
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                          Category:downloaded
                                          Size (bytes):283429
                                          Entropy (8bit):5.716284381790555
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4DBC072EA2A047906433D3E3742D3746
                                          SHA1:86E843DBCC9367FF7B7589D16A7928435228FF87
                                          SHA-256:F94A9B4E3EA71AF46FFB6BF99B0C065BAE616361832C61263D8C69C3F82F5935
                                          SHA-512:DD3265DF02DA79A08EEFC7474ECC99F3D22CE89F35B2E1DDF290A46922A534F2855B2FCC74BEC078A4A1E7CDE581A3720F685C030C4F70CBE27592B9E3998FC4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/suiteux-shell/js/suiteux.shell.core.js
                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={42656:function(e,t,n){"use strict";var o;n.d(t,{N:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},89433:function(e,t,n){"use strict";n.d(t,{Q:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                          Category:downloaded
                                          Size (bytes):76571
                                          Entropy (8bit):5.364259301211758
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                          SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                          SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                          SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/Feedback/latest/officebrowserfeedback_ecs_client.js
                                          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):2257
                                          Entropy (8bit):5.153597881138135
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B2C69CA215B320B8EF5983DDC43677B8
                                          SHA1:C8EB1C46E04038946E5EB7D19F240868C3E94657
                                          SHA-256:B2B456C29043C5F7AA5AB0385DB2B87A08BF2510FAE95CA16C678C074FE804B4
                                          SHA-512:3AF3DC8B10B17452474ABFAB6D74B2B48FF0D620480AE30BF6F6602169145CA6EDA23A4B3DE4F7DDD57083586F38FAD9FE04D76CF33132E1614F5EF9519F5342
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                          Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.1/floodgate.en.bundle.js"},"version":"2024.3.21.1"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d3
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):7886
                                          Entropy (8bit):3.675002721266739
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7A7A4890CAAA77025E1B33A6D6E474EE
                                          SHA1:DC735B99D9EF0C76B4A7AEAE8BAA4CBD9551BA77
                                          SHA-256:9E1DA5BF715135491519A188CAD977DB6CBA414071E2407B69D63221379D8802
                                          SHA-512:291692981A555857F95A3378B511E27B60154B95EA0BA0452B3A5536D9A63A16B00518066E4F4B60E6A73CBD2A7C46B99A18102EA5970989B9736E57A6474D30
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h9E1DA5BF71513549_resources/1033/FavIcon_OneNote.ico
                                          Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................P...P...P...P...P...P...P...P...T...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................H...H...H...H...H...H...H...H...H...\...d...d...d...d...d...d...d....w...w...w...w...w...w...w...........
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):30746
                                          Entropy (8bit):5.176781675382029
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0B9518B4F94729C74BE92F974BBF9317
                                          SHA1:2F01C527F28A882FEF7FE593C34A72ED79338DA5
                                          SHA-256:56F1499D863BCFB27883E3F37467E524585752D3D3389C794EC7D8C046EFEAFF
                                          SHA-512:0E6998ADC6C0A1ECECDEBB47F2AA847CAD5F45D0B1C9675D26D1E46B6C276076425B452F2EA01F699EC96BFFE41E1E15155BE495BB30FECA078EBAE4C2E7A1D5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/shellux/api/ShellBootInfo/consumer/OneShell/en-us
                                          Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20240324.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-c55c04fe80787754b2d5_node_modules_mecontrol_flue-298bc7\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-c55c04fe80787754b2d5_node_modules_mecontrol_flue-298bc7.6fef9a9a7555f2ed0783.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-c55c04fe80787754b2d5_node_modules_mecontrol_flue-298bc7.6fef9a9a7555f2ed0783.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-c55c04fe80787754b2d5_node_modules_mecontrol_flue-ac5824\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-c55c04fe80787754b2d5_node_modules_mecontrol_flue-ac5824.93b8421c7fbfe7b7c4bf.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (9327)
                                          Category:downloaded
                                          Size (bytes):9361
                                          Entropy (8bit):5.103964170756364
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:290902CC0CA685099E7DE64C31DF8B60
                                          SHA1:30E48111A6EE0DE6C127EE0F4CB4DC98F4DAFB44
                                          SHA-256:55FE87718BFF6D45CC786CAA54AAF8D044716070F6DD219C29A9234C8AB770B7
                                          SHA-512:B581FF1B15C4D058CE8443F1FC420461650BD2D472A755BB16773B056CE0F58DCE7C502A9FA95ABE7E3A37D60FB76C9867D15B40C5E25FA07C5D9A9C0B7582EB
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/wacowlhostwebpack/152.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[152],{8804:(e,t,n)=>{n.r(t),n.d(t,{getFirstConsistentlyInteractive:()=>u});var a=n(7420),i=0,r=["img","script","iframe","link","audio","video","source"];function o(e,t){for(var n=0,a=e;n<a.length;n++){var i=a[n];if(t.includes(i.nodeName.toLowerCase())||o(i.children,t))return!0}return!1}function s(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];c()&&console.log.apply(console,e)}function c(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableTTILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}function d(e,t){if(e.length>2)return performance.now();for(var n=[],a=0,i=t;a<i.length;a++){var r=i[a];n.push({timestamp:r.start,type:"requestStart"}),n.push({timestamp:r.end,type:"requestEnd"})}for(var o=0,s=e;o<s.length;o++){var c=s[o];n.push({timestamp:c,type:"requestStart"})}n.sort(function(e,t){return e.timestamp-
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):10290
                                          Entropy (8bit):4.837717444305284
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4DF9B0011F8AE623E26116BC635CFB36
                                          SHA1:0D68BBCB58D190F6E2803043A1823A3826325F33
                                          SHA-256:47D6DBDB766BD7EA675F68A5CE5A22654554001EFC7007A0B8C484069D9E2638
                                          SHA-512:3BD8C4FDCC43199DB8D4EA1E668495837AF3931EAD7EA4AC16D775D3FBDF3BC35833CF2DF86BE8492EDC82090A1ED2B79A4DC3233BC3FD064F7C46424B403745
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_resources/1033/moeerrorux.css
                                          Preview:.moe-infobar-body {.. background-color:#FCF7B6;.. border:1px solid #D9D98B;.. position:relative;.. max-height:110px;.. overflow:hidden;.. white-space: normal;..}.....moe-infobar-body:hover {.. background-color:#FEF294;..}.....moe-hovered {.. background-color:#FEF294;..}.....moe-infobar-infotable {.. width:100%;.. height:100%;.. max-height:110px;..}.....moe-infobar-top-left-cell {.. width:30px;.. min-width:30px;.. max-width:30px;.. vertical-align:top;.. padding:1px; ..}.....moe-infobar-message-cell {.. padding:7px 7px 3px 0px;.. vertical-align:top;..}.....moe-infobar-top-right-cell {.. width:20px;.. min-width:20px;.. max-width:20px;.. vertical-align:top;..}.....moe-infobar-button-cell {.. padding:0px 10px 6px 0px;..}.....moe-status-warning-icon{.. position:absolute;.. clip:rect(0px 42px 41px 0px);.. top:0px;.. left:0px;.. .. .. .. .. .. ..}.....moe-status-warning-icon_ie{.. position:ab
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1922), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1922
                                          Entropy (8bit):5.006174566262526
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3E3CD75B07B521BC61C01450E2C7873A
                                          SHA1:57D7881E0E878CABE74B1021CF86126148928DE7
                                          SHA-256:2882BF4B22D0AD63E6F8877EB5C22353921E8C87B197911462933B7D1A7A44B8
                                          SHA-512:3B1D53CB1F49B2CF8648CEF8EDEB526B924430F2FC622421DF6AB3F61E49449CD5EB8BCCC7E6A019575A4843B0D3C50A69C4B0BF1D1133F960E92969CAC37BE7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdn.onenote.net/officeaddins/161752640455_Scripts/BrowserUls.js
                                          Preview:function InitializeUls(){TheUlsHost=new Diag.ConsoleUlsHost;Diag.ULS.setUlsHost(TheUlsHost)}function FlushBrowserUls(){TheUlsHost&&TheUlsHost.dispose();InitializeUls()}var __extends=this.__extends||function(n,t){function r(){this.constructor=n}for(var i in t)t.hasOwnProperty(i)&&(n[i]=t[i]);r.prototype=t.prototype;n.prototype=new r},Diag,TheUlsHost;(function(n){var t=function(){function n(){}return n.prototype.isEnabled=function(){var n=!1;try{typeof Storage!="undefined"&&(n=localStorage.getItem("EnableConsoleLogging")==="true")}catch(t){}return n&&window.console&&window.console.log},n.prototype.error=function(n){window.console.error(n)},n.prototype.warning=function(n){window.console.warn(n)},n.prototype.info=function(n){window.console.info(n)},n.prototype.log=function(n){window.console.log(n)},n}(),i=function(i){function r(r,u){r===void 0&&(r=new t);i.call(this,SessionId,BrowserUlsUploadPath,new n.UlsUploadConfiguration(null,null,null,null,null,null,!0));this._console=r;this._suppress
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (14666), with no line terminators
                                          Category:downloaded
                                          Size (bytes):14666
                                          Entropy (8bit):5.192998441009612
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8880E957219B056B26B67D88CB7FFFF5
                                          SHA1:BE024ABFE99C2DC447191E2C59DD96FD9352E2C4
                                          SHA-256:4BBB0DBB03A136E993BB2FB363455E7DCABF84CBB17DE37AD6168B9326E56909
                                          SHA-512:1E611B1C8D3B7DE4CEE215C989885A6F8256B89A51621B77598A9A363AAF2897FC439DD73860234BA77AB682B84D05437CE0DBBDA59C3C1B5CC9D16662897EC5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h4BBB0DBB03A136E9_App_Scripts/jsanity.js
                                          Preview:if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(e){"use strict";var t={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,unsupportedContentCallback:null,externalContentCallback:function(e,t,r,o){var i;if("attribute"===e&&"src"===t)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===e?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(e){for(var t in this.jobs.push(e),this.onNewJobAdded
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (3527), with no line terminators
                                          Category:downloaded
                                          Size (bytes):3527
                                          Entropy (8bit):5.243451451019216
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DF2E618F66E5DE074A8070BC09CA3C4F
                                          SHA1:38F67C978761E4AEAA5341A4FF39C59C1DED221C
                                          SHA-256:BD0DD2B15855BE52CBA496CC6E8F0FF65FBBA6ADDBA92282E53CECA6B27BFCC9
                                          SHA-512:6CCA2001607B8DBA825F30116A7CD0FC93A0A32E01931DA86AD4820F883CB1AD25823D61443321525550E0EEDD17E0A018A1B13F6E802050593DE19E721F450B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdn.onenote.net/officeaddins/161752640455_Scripts/Instrumentation.js
                                          Preview:function GetInstrumentationCategory(){return instrumentationCategory?instrumentationCategory:InstrumentationCategoryString?instrumentationCategory=Diag.ULSCat[InstrumentationCategoryString]:null}function InstrumentLinks(n){for(var t,r=0,i=0;i<n.length;i++)t=n[i],t.id||(t.id="un_"+r,r++),t.onclick=GenerateInstrumentationLink(t.id,t.onclick),t.ondragstart=GenerateDragInstrumentationLink(t.id,t.ondrag),t.oncontextmenu=GenerateContextMenuInstrumentationLink(t.id,t.oncontextmenu)}function LogUserViewPortInfo(){var t=$(window).width(),n=$(window).height(),i=screen.width,r=screen.height,u=$(document).height(),f=n/u*100;Diag.ULS.sendTraceTag(6436628,GetInstrumentationCategory(),Diag.ULSTraceLevel.info,"User ViewPort Info;windowWidth={0};windowHeight={1};screenWidth={2};screenHeight={3};percentageOfPageVisible={4};",t,n,i,r,f.toFixed(3))}function UpdateFurthestScrollDepth(){var t=$(window).scrollTop(),i=$(window).height(),r=t+i,u=$(document).height(),n=r/u*100;n>furthestScrollDepthPercentage&&(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 948 x 419, 8-bit/color RGB, non-interlaced
                                          Category:dropped
                                          Size (bytes):83583
                                          Entropy (8bit):7.959886713327894
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:522BB2EC78E0010FB89532F386009BA8
                                          SHA1:19377125D93FDDAAA5D120ACA4450BB036BC2772
                                          SHA-256:9D1DEED7A98939BE1DD217B13A5979171CF9287FA6169DF1A5BA2D2A7DD85CE2
                                          SHA-512:EAF33DF9CB8673863536E1EB80D1A09017B3857751CDBB6730459C056EC043FCD7F18F8DBBE95EDE92232D4222D14DEE4ADC0E4B3692B1B06749603F199521ED
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR.....................sRGB...,.....pHYs..........+....F$IDATx....^ey.3..3..Y...j.s.m%..,`.)*. .".....PC[..AT .V,2*K...X.....!.I.IOF.9s" .2! .IB......JY1....}...}.{......#.{}s......{...>...}..o..{....0g_w&'..^....}...._.._....*...u5.T.k.d.............S.....b.....4...5o..^.Ls3..&.O..e...m....~[.k.q...J...y..N.6.......p.u....p.h.w.[.yC}.5,>.+k>...\s.u........k.[.......F.b..kN..:7l..p.....[..^.Q.y....W~...F...MW..$..`.'X.u.......N......Mc.u=.-PY...#.m.V;..N./c.U.S...(.|.x.i..WD....~2...&..[g.o_.e*...^4...@-3y...'o..]gr..k[.gB......Qn..v..>..8.Rc?%..!.{Q.z....Sv.'?.i.....U..Wn.y..ts..E...[U..|N.+..w._s.8y...$.k.G..@Um.;}......N.kY..S.......P...d.>.r..\.u.xe....\....y...4...R]...-..tb..f.{-O..?.....Z.....y[..q..^wb$.Z.c:\3..`.F..M..!V^...{Es.+...~.......A.a[IC.'m.5.,...I.......O..P(..]..A;.......P(4...C.PhVI..A?2...H~.,.|...e./;...F..P(4.....5.?=..U....|...A...."%.t8n.....P(...X.k.+;v.....C....-..b..._.....&q[......?%)...,....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11303), with no line terminators
                                          Category:downloaded
                                          Size (bytes):11303
                                          Entropy (8bit):5.437020014607513
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E5B1D8E55BFF1CAB850015EC5C1509E1
                                          SHA1:99CED3C3ECD89185473A3C2752417BB7C4E4FBA0
                                          SHA-256:D9EB476440B60CC150FFCF30210652A72C56C909C57AD7F7DB71D33575C3989B
                                          SHA-512:1B8C7B92577B8549F0FE7FA3FDF84FB2F737F5FE316BFACD9507EB649A98B20191036D133781097A770A00C89527D7BB66205B3CADB78D8A89627E046B7AF61B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/suiteux-shell/js/suiteux.shell.consappdata.js
                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9924:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(1011);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let y=h?P+"&"+h:P;let E="https:/
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                          Category:downloaded
                                          Size (bytes):690582
                                          Entropy (8bit):5.5305724317127165
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6A9D042EBDBC46AE02E31D621BE04D70
                                          SHA1:36E378281469B633D11F81A61B7AA715AC874080
                                          SHA-256:CA0CE54AD0AF38869A4EFCF8E188AFAAB85DA431286F76ADF35371A6787ADF9F
                                          SHA-512:BD15174FBCFC7D065CDAC12B4371411CE346E87F4BC45A5E1DFACD0C9CA70A7E4C4B324C0224ACC634D700E962F2FD24E86C1726543749EA8F84AB778361E1A0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/appChromeLazy.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[743],{11135:function(e,t,n){"use strict";n.d(t,{u:function(){return i}});var o=n(64911),r=n(38081);const i=e=>((0,r.a)(e),(0,o.BX)(e.root,{children:[e.contentBefore&&(0,o.tZ)(e.contentBefore,{}),(0,o.tZ)(e.input,{}),e.contentAfter&&(0,o.tZ)(e.contentAfter,{})]}))},77572:function(e,t,n){"use strict";n.d(t,{h:function(){return p}});var o=n(74288),r=n(14422),i=n(67923);const a=(0,o.U)("r1jtohuq","rl1z2p5",{r:[".r1jtohuq{display:inline-flex;align-items:center;flex-wrap:nowrap;gap:var(--spacingHorizontalXXS);border-radius:var(--borderRadiusMedium);position:relative;box-sizing:border-box;min-height:32px;padding:0 var(--spacingHorizontalMNudge);font-family:var(--fontFamilyBase);font-size:var(--fontSizeBase300);font-weight:var(--fontWeightRegular);line-height:var(--lineHeightBase300);background-color:var(--colorNeutralBackground1);border:1px solid var(--colorNeutralStroke1);border-bottom-color:var(--colorNeutralStrokeAc
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                          Category:dropped
                                          Size (bytes):1435
                                          Entropy (8bit):7.8613342322590265
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9F368BC4580FED907775F31C6B26D6CF
                                          SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                          SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                          SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20082), with no line terminators
                                          Category:downloaded
                                          Size (bytes):20082
                                          Entropy (8bit):5.3785189328644485
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:58A30E58FBE0165292F0425B04256E46
                                          SHA1:420050FE7E6034D52094B2F769FDB12A3591A748
                                          SHA-256:534ECF698946529FF99C868DA810DAB8E1E9C7491EBDC873BDF95D34ABF75C4E
                                          SHA-512:6127E32FC185C33353C75180F2B54DFE28E471558FF2478B23C8AB64511BFBAC0AA6200740F94186F0CC56F5D6137C9BD7F16BA3580F4E994A064B7E5AE67D44
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdn.onenote.net/officeaddins/161752640455_Scripts/LearningTools/LearningTools.js
                                          Preview:function getLanguageParameter(n){var t,i;if(UseApiForUILanguage&&Office.context.displayLanguage)return""+n+"="+Office.context.displayLanguage;var f=window.location.search.substr(1),r=f.split("&"),u="";for(t=0;t<r.length;t++)if(i=r[t].split("=",2),i.length==2&&i[0]=="ui"){u=""+n+"="+i[1];break}return u}function getEdgeMajorVersion(){var t=navigator.userAgent,n=t.match(/Edge\/([0-9]+)/i);return n&&n.length>=2?parseInt(n[1]):-1}function getQueryParameter(n){var u,r,t,i;if(window.location.search&&window.location.search.length>1)for(u=window.location.search.substring(1),r=u.split("&"),t=0;t<r.length;t++)if(i=r[t].split("="),decodeURIComponent(i[0])==n)return i.length>1?decodeURIComponent(i[1]):"";return null}function now(){return(new Date).getTime()}function generateGuid(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(n){var t=Math.random()*16|0,i=n==="x"?t:t&3|8;return i.toString(16)})}function createSimpleHtml(n,t,i){i===void 0&&(i=null);var r=document.createElemen
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (61584), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):127321
                                          Entropy (8bit):3.8975903207588436
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:87202388E631B70C9756D118D9D16549
                                          SHA1:5CEB169BB2C3CEBDDB7D99B223B90677D5325193
                                          SHA-256:3909F31449209E1F049600D0F27B1825444361A2EFAA2BD1A9FD81E24985483E
                                          SHA-512:A8652855E5E969FBD409C70917F8C8CB957606A6B6AEBE2E292AF55CF7B542D19457E60C8916F1A4111E7BC83BBD656BEC9B162957C9AF0A18E307E9B3724716
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/OneNoteSimplified.Wac.TellMeSuggestionModel.js
                                          Preview:var CoefficientModelIdMap= {144:'NT23',54:'MenuFontColor',168:'InsertLeft',152:'AlignRight',95:'HideSpellingErrorsCommand',6:'HideAllNavCommand',106:'faHelp',115:'PictureCropDialog',112:'ShowSectionsAndPagesCommand',113:'NewPage',32:'Italic',51:'floatiefontName',143:'ThemeShadingColorPicker',97:'floatieidTableDelete',135:'floatiesbNumbering',120:'floatiefseaFormatPainter',156:'NT3',146:'StopAudioRecording',172:'LineSpacingOptions',134:'floatiefseaIndent',183:'InkColor',77:'floatiefsbcItalic',58:'InsertAbove',107:'Paste',153:'DeleteColumn',16:'LaunchAppForOfficeDialog',187:'MenuAlignment',76:'EnterInkingPenMode',129:'InsertSymbol',87:'NT13',93:'SpellingMenu',133:'BasicChat',166:'SelectRow',163:'floatieshadingColor',40:'AutoCorrectOptions',148:'Cut',42:'InsertOnlinePicture',145:'TextDirRTL',89:'btnFileSharing',131:'floatiebtnImageShrink',15:'GetHelpFromTellMe',132:'RecordAudio',92:'floatiefseaPaste',67:'mnuNoteTagMarkLauncher',178:'NT5',83:'PictureAbsoluteHeight',59:'floatiebtnImageCropD
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):73679
                                          Entropy (8bit):5.345331273160561
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:65F960810895837B06B1D3AE1CCEAEF3
                                          SHA1:0673F80A70CFB78AD7018E161E3201E80CB71307
                                          SHA-256:F452E6287DAFD3B632CBFF8533ED5DFC2F6F476C8672B468CF6DCFE321B8C889
                                          SHA-512:1DB287677E77DF1E62326486EEDA54DAB20A760008180ED93D905029B6361BA06212F62DD366E77435F43F701CC9BBE1DC46234C6201173B75336BA79A41DF26
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/telemetry/oteljs_agave.js
                                          Preview:var oteljs_agave=function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=31)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1328), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1328
                                          Entropy (8bit):4.633746653521357
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7E24EB34A3E7ABBC3D98758B506C83A5
                                          SHA1:D81C1EF2E47AD85F0163822B606CD35F60F5ED95
                                          SHA-256:3B48851D7F9B9040874575A2DCB84161A85ADE1CD0734A1D410DC0BFA0B537B8
                                          SHA-512:F407251CD926D5883B348908A72F2398614259E2B3B80C25F62AAAFDB2432EF8B5FE0964C9B1F5BA6E21F2E905C23029F871626830D5CD7200508735819A5017
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/1033/onenote-whatsnew-strings.min.js
                                          Preview:var OnenoteWhatsnewStrings={WhatsNewDialogTitle:"What's New",GotItButton:"Got it!",ImmersiveReader:"The new Immersive Reader provides students with advanced tools to boost reading skills.",Ink:"Handwrite your notes, annotate documents, or sketch out your next big idea with new drawing tools.",NewNotebook:"You can now create notebooks in OneNote Online.",DragHandles:"Use drag handles to easily move text, reorder a list, swap table rows, and re-position images.",SyncUX:"Click the Page Sync Status button for more information about the sync status of the current page.",NotesFeed:"Open the Feed pane for easy access to your OneNote pages, Samsung notes, and sticky notes.",TwoPaneNavigation:"You can hide the navigation pane to focus on the current page or show the navigation pane to switch between your pages, sections, and notebooks.",ReactMLR:"Expand the ribbon to easily find OneNote commands, or collapse it again to maximize your note-taking space.",LearnMoreLinkText:"Learn More",CanvasZoom
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (673)
                                          Category:downloaded
                                          Size (bytes):2161249
                                          Entropy (8bit):5.62408342455775
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:33AB69104525AC07D0789407FABD45EF
                                          SHA1:C4C01C2B5A31F9A8F248E67407EDBA261D42087C
                                          SHA-256:34CAB9861D22B0480D18FB0470526C35EBCC2FBD23F65C7511B98460604A4932
                                          SHA-512:FD18BC31CA2A82BF50121199C2E60E6DC0C84746E0F85DE900D72EA9D68954BD94C0AB09212B8369B0DAB7BE31C845FC6A3DADDDCF1B1A462F8C72539980BCB2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h4CC67C1B5C90ADD4_App_Scripts/OneNoteDS.box4.dll2.js
                                          Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[2],{96661:function(Ga,db,V){V.d(db,{a:function(){return S}});Ga=V(64909);var Ca=V(61660),ta=V(41526),Ka=V(83542),R=V(59545),Y=V(61604),d=V(13750),m=V(61973),k=V(42197),l=V(44365),t=V(82398),f=V(97657),B=V(76542),e=V(66628),u=V(66615),A=V(68049),D=V(7153),G=V(32946),I=V(34063),y=V(44488),F=V(66931),J=V(49151),H=V(53366),K=V(48002),w=V(63082),r=V(59283),C=V(48765);class L{constructor(){this.pressure=this.pageY=.this.pageX=this.y=this.x=0}}(0,Ga.a)(L,"InkPacket",null,[]);var N=V(96019),x=V(40339),X=V(80941),Q=V(50196),O=V(52025);class S{static get UGc(){return ta.a.instance.resolve("OneNote.IInkEditor")}static get U6(){return Ka.FocusManager.instance()}static get Rjb(){return S.We||(S.We=ta.a.instance.resolve("Box4.ICaretPositionManager"))}static get vza(){return S.jb||(S.jb=ta.a.instance.resolve("Box4.ICevViewContentManager"))}static du(){return S.$i||(S.$i=ta.a.instance.Cb("OneNote.IBusinessBar
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 452 x 444, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):51120
                                          Entropy (8bit):7.954718383506729
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:ECA50172A6583B16E553E9917FB710FB
                                          SHA1:2FD7FB2FF5C10E17E9066CE6BD2393E1F6B93CC0
                                          SHA-256:FFF5919A2CBACEAE0528522B6C73E4F1D549CA8EE13C680B50ED377DFD2B61F0
                                          SHA-512:1E7591A35DE7C00A197C08F15BA9ED7A9014EFFEF03DB240A92B63F8A8EC8DAE8F02811C8E9696FA934E6C4EFCBBBA14F2D01082A63471092488850A2D16958B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_resources/1033/m2/one.png
                                          Preview:.PNG........IHDR.............@.....wIDATx^..xU......n{..W.;.:T.W-W......I..hD..V..U..P@..A.@H....-.HEF..."....."zE@.B......OY~..s.:{.=.....?{.....N~..z.w..............T.vmr.k.>=.....~.A.......#.q...u..=..I...gee6 .v---.$.".L..=W>kD.+@... ...z..yd...s...mhK..:.avvf._........F.N.........x...*.?.b.US.|~ii....W.V.w..-}|...n*//g..7..h..R.m{............X..+&U.....=...h.....B$../......*0lll.@.+..l....l.&.o.x9..7.Y.1{.....G...w..-}...>..u."....1h(n.t......m.....X.kIf .i..]...{A......+.g...m=....'//..k=..A|.v.8&.....!..>.}W.!.D.......s..x....w.a..Mr.....,P.KxII....5.~.>.%..1..1......y.P...w(..{..O ..n.V..Oh...iC[7.x...*.\..(..D.C...}....}..?...>%...".~0b..g.Yy...^.|./..+@.7.z.D.|*==.9.c....g..m|.]ZZ.^..b}b.....D..ly..3:.P.`BE.+.6..b....1..9...\.." ............7....]r.c.&."...-/.OJ6.........2.c.....pA.Z.................?.Z.x....r.E?`........}W>..c...g@i.."P.kUVQ/..^.........BQ....WguU.E...%1`@.F....}Uax..f..".`,.t..V .9.7..E...[Sm...y.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 151924, version 0.0
                                          Category:downloaded
                                          Size (bytes):151924
                                          Entropy (8bit):7.996755078799659
                                          Encrypted:true
                                          SSDEEP:
                                          MD5:E80FF72E03E780056CFDBD85C63404CE
                                          SHA1:C450A1A6233F0FBC6DBFFB7FEE251E378F64EF32
                                          SHA-256:05828D625DCB5781D0A3CC67A2429CED535FDF848B8B8075D49751EB5B30C7AF
                                          SHA-512:D819D75CA896AF15F99185F87AF40A85A0FA6941B9E08974C6569123B601DCC8E043BE1C0F5C154E37A351A046B57D5196002B16FA7102761E3C0961D92CAC8D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://spoprod-a.akamaihd.net/files/fabric/assets/icons/fabricmdl2icons.woff
                                          Preview:wOFF......Qt................................OS/2...X...H...`JZ}.VDMX.............^.qcmap................cvt ...\... ...*....fpgm...|.......Y...gasp...l............glyf...x..$...0.{.yyhead..7`...6...6%.d.hhea..7........$7.5.hmtx..7....M... .N..loca..<....q...D...maxp..K|... ... .|..name..K....8.......post..P........ .Q.wprep..P.........x...x.c`.`a......:....Q.B3_dHc..`e.bdb... .`@..`......os9.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...wx.....;..j..fwf....R. %.....4......"<.w..A.<..H.C'.E.E..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (56875)
                                          Category:downloaded
                                          Size (bytes):184628
                                          Entropy (8bit):5.098929581613369
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EF86B1B4C628B6D36B365DADD5B67B00
                                          SHA1:AE5B661A11392D1457F3A0CD3121B29F43D3EA00
                                          SHA-256:C71441A768E664C8C91E01B68AAC69457473E646BE87EEF7CB1ABB1307AD9BD1
                                          SHA-512:E138A5CC255774C2C5F39A274D79D77695F368A98A9139D915E40667DBC870FA2945A5CC0502C63D69AD9A90A2752369A615E07DD0F28197790B4A4F7E884773
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/hC71441A768E664C8_App_Scripts/1033/common-intl.min.js
                                          Preview:var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",belarusian:"Bela
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):2309
                                          Entropy (8bit):5.311106670608718
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:39815B059103DD3B6DB1335004C5A779
                                          SHA1:631A03FB887C8A85DF3739134711A60F529B3ECD
                                          SHA-256:FEDACB4E29AB9BEC6DAE3E461311BBBCF26FA80D267547C18785F219A89899E2
                                          SHA-512:1FDE64EC574F28430745FE0A267C11CE35320552D5DCAA3D9DFCE07BCFDB3D61C3EC7449602009F7CD8BEDC9E1C226F65B04A9D33C264CFD1862A7CDE7C6B19F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://www.onenote.com/officeaddins/learningtools/?et=
                                          Preview:......<!DOCTYPE html>..<html lang="en-US">..<head>...<meta charset="utf-8">...<title></title>......<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161752640455_Scripts/CommonDiagnostics.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161752640455_Scripts/BrowserUls.js" crossorigin="anonymous"></script>.......<script>.....var EnableClientSideLogging = true;....</script>......<script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161752640455_Scripts/ExternalResources/js-cookie.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161752640455_Scripts/pickadate.min.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161752640455_Scripts/Instrumentation.js" c
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):2
                                          Entropy (8bit):1.0
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                          SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                          SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                          SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:OK
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (582)
                                          Category:downloaded
                                          Size (bytes):4950266
                                          Entropy (8bit):5.6873268095380025
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6468BCB26EE7C74CE71069A3A0067CD0
                                          SHA1:6C1234375E1E7CACB9AFF6CB1A5CED88236B6258
                                          SHA-256:4CC67C1B5C90ADD4CC0E6D7E6C1F10D9CEB9F14F909AC6D916D7819CBD28D1EB
                                          SHA-512:8ED143C76EF530BC573BE8BEB68E5AE1A5C72481EC30C462B1BF294BED1ECAA0C4CD96BE00FA6EFF3214C420A214FB9A34EA060D71E2C8996251AE736E389613
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h4CC67C1B5C90ADD4_App_Scripts/OneNoteDS.js
                                          Preview:/*. The buffer module from node.js, for the browser... @author Feross Aboukhadijeh <https://feross.org>. @license MIT. ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> https://mths.be/punycode v1.4.1 by @mathias Copyright (c) Microsoft Corporation and contributors. All rights reserved.. Licensed under the MIT License.. ************************************* !*\. !*** ./lib/generated/qosWac.gen.js ***!. \************************************ exports provided: QosPillarName exports used: QosPillarName ********************** !*\. !*** ./lib/index.js ***!. \********************* all exports used ./generated/qosWac.gen */.'use strict';function jh(Ga){var db=0;return function(){return db<Ga.length?{done:!1,value:Ga[db++]}:{done:!0}}}var $E="function"==typeof Object.defineProperties?Object.defineProperty:function(Ga,db,V){if(Ga==Array.prototype||Ga==Object.prototype)return Ga;Ga[db]=V.value;return Ga};.function aF(Ga){Ga=["object"==typeof gl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (30292)
                                          Category:downloaded
                                          Size (bytes):106650
                                          Entropy (8bit):5.405943369083591
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6621AECAA77EE4001ACBB534EBBF0261
                                          SHA1:16155B25C5930BACF4A48248EBCFF5E100DA36EB
                                          SHA-256:8CAD10E81A30181B6109942500B6DCFD4F19F500FAD0151EEC375E1A6850D7C2
                                          SHA-512:E36202E1FE8F56674A02B696223B31399FA67A14DDCD3DCB62265379603EAB7DE6AB7881A93E2CBDC3C3652ACA3736B6CE223CEA0BBC751A8BABF9341D0AFC22
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/suiteux-shell/js/suiteux.shell.otellogging.js
                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{88083:function(n,e,t){var r=t(44772),i=t(95898),o=t(90123),u=t(59370),a=t(18591),c=t(93765),s=t(6782),f=t(110),l=t(15056),d=function(n){function e(){var t=n.call(this)||this;return t.pluginVersionStringArr=[],(0,i.Z)(e,t,(function(n,e){n.logger&&n.logger.queue||(n.logger=new o.AQ({loggingLevelConsole:1})),n.initialize=function(t,r,i,s){(0,u.Lm)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(t){t.endpointUrl||(t.endpointUrl=f.YT);var l=t.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a._y)("Invalid property storage override passed."),t.channels&&(0,a.tO)(t.channels,(function(n){n&&(0,a.tO)(n,(f
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                          Category:downloaded
                                          Size (bytes):291463
                                          Entropy (8bit):5.339311114927092
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DFB1FFA94BDA8AE4A4EEE072491F8D80
                                          SHA1:A61DB7C5B76FBD05487186715526F254395565E5
                                          SHA-256:72DB8691B69C77F407D59A324D3B8C190F9393C6AC012EF1C306CD6988DFCA6C
                                          SHA-512:6E8D7D82582F1F1DD9334672BB533E9775F9619F93A2E5F106353B2FA8E793630A1BB27C416C8818E61D4A990E84BB02E7EA270D3CED6E9AE918C2F2116BAC84
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/appIconsLazy.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[825],{42659:function(t,e,r){t.exports={default:r(2435),__esModule:!0}},2417:function(t,e,r){t.exports={default:r(56114),__esModule:!0}},96297:function(t,e,r){t.exports={default:r(85554),__esModule:!0}},50364:function(t,e,r){t.exports={default:r(70902),__esModule:!0}},73261:function(t,e,r){t.exports={default:r(80267),__esModule:!0}},95223:function(t,e,r){t.exports={default:r(1905),__esModule:!0}},96739:function(t,e,r){t.exports={default:r(43982),__esModule:!0}},83989:function(t,e){"use strict";e.__esModule=!0,e.default=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}},65594:function(t,e,r){"use strict";e.__esModule=!0;var i,s=(i=r(96297))&&i.__esModule?i:{default:i};e.default=function(){function t(t,e){for(var r=0;r<e.length;r++){var i=e[r];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),(0,s.default)(t,i.key,i)}}return function(e,r,i){retur
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7381)
                                          Category:downloaded
                                          Size (bytes):7431
                                          Entropy (8bit):5.274283566325534
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B121605D39960AA00D6382E95BDB0F8A
                                          SHA1:2C73D85331662D7C43EF1FAA3ECD56CC7F6F7A0A
                                          SHA-256:F6F872E403A8D5C59DBB71D0B8D66B4EAC8362C5E6C5986FC8C1F1A7AA8757FA
                                          SHA-512:7680FBE83734A5AFAFA5FE789D5C4CE34B6B3A16E80FC1BC2C705EC83D22EAE6B827BF78EDE21433FD27EF0B459A3BA53DCF7C20317EAC1EB005457B4503AD12
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/appResourceLoader.min.js
                                          Preview:var appResourceLoader;!function(){"use strict";var e,n,t,o,r={29540:function(e,n,t){t.r(n),t.d(n,{init:function(){return u.S1},loadChunk:function(){return y},loadIntlBootResources:function(){return a}});var o,r=t(91402),i=!1;function a(e){var n="onenote-ribbon-intl.min.js";return i||(o=(0,r.loadScript)(n,e.scriptBaseUrl.concat(n),void 0,5),i=!0),o}var c,u=t(60137),s="appChrome",l="canvasAtMentions",d="loopLoadingManager",f="navigation",p="onenote-navpane-strings",h="onenote-ribbon-intl",m="onenote-whatsnew-strings",v="sharedComments",b="comment-pane-strings",g=((c={})[s]={dependencies:[h]},c[d]={},c[v]={dependencies:[b]},c[l]={dependencies:[b]},c[f]={dependencies:[p,m]},c[h]={isLocalized:!0},c["onenote-ribbon-sprite-lazy"]={isLocalized:!0},c["onenote-ribbon-intl-lazy"]={isLocalized:!0},c["onenote-intl-mlr-lazy"]={isLocalized:!0},c[p]={isLocalized:!0},c[m]={isLocalized:!0},c["onenote-ribbon-sprite"]={isLocalized:!0},c["onenote-mlr-sprite"]={isLocalized:!0},c["onenote-mlr-sprite-lazy"]={
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65449)
                                          Category:downloaded
                                          Size (bytes):189062
                                          Entropy (8bit):5.494841365645434
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1C92CA609EDCAF459D5D303D18D5E01F
                                          SHA1:70CCFD76663AAD640420AC2641CE8118EB3E7C1F
                                          SHA-256:6B5D0217A768E65A1A185FF11BCE46D35DED75870F2AD0E824F9207C9ED125D7
                                          SHA-512:74A6B3C4A834F4898254D1BE2D496CE9F6CE40876A8D96B29373591E3FD7332AA5B596F87032E80780DBA5FC85DF7696CACC0E4AFCD158653235EC192E5778C2
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://wise.public.cdn.office.net/wise/owl/owl.slim.9f599d8496d4ee492e83.js
                                          Preview:/*! For license information please see owl.slim.9f599d8496d4ee492e83.js.LICENSE.txt */.var Microsoft;!function(){"use strict";var n,t,e,o,i={9323:function(n,t,e){e.d(t,{X:function(){return u}});var o=e(4401),i=e(857),r=e(765),u=function(n){function t(t){var e=n.call(this)||this;return e.H=t,e}return o.ZT(t,n),Object.defineProperty(t.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),t.prototype.A=function(t){var e=n.prototype.A.call(this,t);return e&&!e.closed&&t.next(this.H),e},t.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new r.N;return this.H},t.prototype.next=function(t){n.prototype.next.call(this,this.H=t)},t}(i.xQ)},4813:function(n,t,e){e.d(t,{y:function(){return l}});var o=e(7191),i=e(3066),r=e(2055),u=e(3140);function s(n){return n}var a=e(4505),l=function(){function n(n){this.F=!1,n&&(this.A=n)}return n.prototype.lift=function(t){var e=new n;return e.source=this,e.operator=t,e},n.prototype.su
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2995)
                                          Category:downloaded
                                          Size (bytes):3044
                                          Entropy (8bit):5.425837303553406
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E6F63A07A716EDC77C89B514A709A9F5
                                          SHA1:CEDBEC2F4D3F29708FF8A04042243A0429790B16
                                          SHA-256:D83B3D7682ED8E1A36757CC1A7E61CBC12D5D4D0A4B05D9CEE34E55A3D84B5DF
                                          SHA-512:8209027C033E523159DD94B444BB34176385BBF2A981DC95AFEFFF7248440D371B1AF52076252684EBC6186EE9EC2BB19514C5E6F6905F7C5E013384B434852A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/oreonotebookpane.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[3],{91449:function(e,n,t){var o=t(83413),a=t(4501)(o);a.push([e.id,".wacCanvasOverlay__overlay___DpHwX {\n bottom: 0;\n left: -50px;\n position: absolute;\n right: 0;\n top: 0;\n z-index: 90;\n background: rgba(0, 0, 0, 0);\n -ms-high-contrast-adjust: none;\n}\n",""]),a.locals={overlay:"wacCanvasOverlay__overlay___DpHwX"},e.exports=a},5033:function(e,n,t){"use strict";t.r(n);var o=t(370),a=t(76746),r=t(24159),i=t(36058);const s=(0,o.connect)((function(e){return{showOverlay:e.isVisible,navSelection:e.navSelection}}))((function(e){var n=e.showOverlay&&!e.navSelection[r.i.SHOW_ALL]?a.createElement("div",{className:i.overlay}):null;return a.createElement("div",null,n)}));var c=t(46835),l=t(13694),u=t(92548),d=t(2005),m=t(85222),S=t(20481),v=(0,l.xj)(),g=function(e,n){var t={};return t[n]=!0,e((0,d.h9)(t)),c.ZP.ActionResponse.Succeeded};var P,h=t(76532),p=t(53699),Z=t(9616),b=t(49224),f=t(11013);P=S.Z.dispatc
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (30497), with no line terminators
                                          Category:downloaded
                                          Size (bytes):30497
                                          Entropy (8bit):5.0064253326064065
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E55F3C2F2F2F2A339E4B0A08030E9803
                                          SHA1:729D608C534829E07F5DCDBBD75BBC031A9E9D9A
                                          SHA-256:40CBE329851D4261E0E4A3B3665FD1025747AAC3CBFD87689CF3F2689CACF4E9
                                          SHA-512:CB67A880ECAA6F59844F6604BB98A7E27AB64F639AC79BA683C164A2A809BFAF1D3B224CC50138846B8646EF05409820AEE490BA83D637145E16A78E67CF4847
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h40CBE329851D4261_App_Scripts/1033/WoncaIntl.js
                                          Preview:Type.registerNamespace("WoncaIntl");WoncaIntl.WoncaStrings=function(){};WoncaIntl.WoncaStrings.registerClass("WoncaIntl.WoncaStrings");WoncaIntl.WoncaStrings.L_RibbonLabel="Ribbon";WoncaIntl.WoncaStrings.L_TabHome="Home";WoncaIntl.WoncaStrings.L_TabInsert="Insert";WoncaIntl.WoncaStrings.L_TabWordDesign="Design";WoncaIntl.WoncaStrings.L_TabReferences="References";WoncaIntl.WoncaStrings.L_TabMailings="Mailings";WoncaIntl.WoncaStrings.L_TabReview="Review";WoncaIntl.WoncaStrings.L_TabView="View";WoncaIntl.WoncaStrings.L_TabDeveloper="Developer";WoncaIntl.WoncaStrings.L_TabAddIns="Add-ins";WoncaIntl.WoncaStrings.L_TabTableTools="Table Tools";WoncaIntl.WoncaStrings.L_TabLayout="Layout";WoncaIntl.WoncaStrings.L_TabPictureTools="Picture Tools";WoncaIntl.WoncaStrings.L_TabFormatPicture="Format";WoncaIntl.WoncaStrings.L_TabDesign="Design";WoncaIntl.WoncaStrings.L_TabHelp="Help";WoncaIntl.WoncaStrings.L_GroupUndoRedo="Undo";WoncaIntl.WoncaStrings.L_GroupClipboard="Clipboard";WoncaIntl.WoncaString
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 155 x 32, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1695
                                          Entropy (8bit):7.8379436486976815
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9846D15DF4218379FB76D853E8373CAD
                                          SHA1:949BEF64328A1B69A0DAE896FD00408D64FAFA05
                                          SHA-256:A922DBA831D2D9CB2D3716F28B801F7E26A95FA1DA223F4D951DC5F97EA9D45B
                                          SHA-512:727F83DB8FF7370FDBD4371EAB4363BA78287A0CD6CF208CBECB801D14D02D119FFB2F06BDF0E4E2ED9F8898552802373923E27B760B98F0509561A1C617E067
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR....... ......l.:....sRGB.........gAMA......a.....pHYs..........o.d...!tEXtCreation Time.2020:02:29 12:35:55.l.Z....IDATx^.KHU]....(j"..Y.D..."."E.I.0h,.Q.@..1.....$l...Ht""R.R.....=.*|T..B.........\........_k...Zk.1-. .K...W.e..f..kl...f..kl...f..kl...f..kl...f..5........!....'O..g%##.}.u0......I.{zz..Sr..AU.......k.......?200 ..?v..Z{MM.,//o.n7......LNN..p...{..[...9...`..c.....x.....~+u.Ql...|..I]..;...7?q.[J.........Y%.}..'.CX....,.v.8^P..........#.s.zVQQ!.w.v{.......nffF...$77W.MMM....=zTVWW...r..5.cAX.w.......7wQQ.'../_.z...+w....>y..TVVJff.j........7........_..=...T_..ZG.}....5.i../_.T..5......t...[u.N...g.NyW...j~.....2B ...N.4..Fq...\Pm..M....g.=...].+........;.....m..9.gZ~-.....Z~...?F.y.kd..L..7oz...uh..?>e.e..k1..^.u~=......z~So~... *..H^.x....4..:u......3g.xI'.999.L..~W^ZZ*?~..g.........:~...f.d()).....+.Q..dg.{.%y...$...`.c..6.=S}...;t.{.N.....s.C3i.\PP..F`N3D....\."7n...6..X.5..={.U..X.yy.*...A.B.dt.e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32011), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):53853
                                          Entropy (8bit):5.500009921962495
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5A8ED3646A340A247CD48F5732BAEA69
                                          SHA1:8A961A2C1461EB5CD8A9009911970824602F8B79
                                          SHA-256:C459EC1608D98A847AB4C83723E1C4B2DC6E58A7006D5566C529A93113C2EE62
                                          SHA-512:5421BC6C0EA27EE75F7B5633AA5757C62EE16C84E94099D301EEA9944131F8A26CE941711ACE5EFB66AD62FBD16460B31403A2B016E8CF72D1F025868CA838D8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdn.onenote.net/officeaddins/161752640455_Scripts/aria-web-telemetry-2.9.0.min.js
                                          Preview:var clienttelemetry_build;!function(e){e.version="2.9.0"}(clienttelemetry_build||(clienttelemetry_build={}));var Microsoft;!function(e){var t;!function(e){var t;!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(t=e.BondDataType||(e.BondDataType={}));var n;!function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PR
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (64762), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):786408
                                          Entropy (8bit):5.250218971675063
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:75AA41E33427BA877F2A401FEA1FAD5E
                                          SHA1:7F57208D78261580C459F6A689ACE8D97575C35C
                                          SHA-256:B4428D4D21277059FCAC1AD8B66093A99FB953442FE4775C8ADF0A4AECE05ED9
                                          SHA-512:394DCB50D28327E1D34AF8B1353109D4B9854BF059B7B9292156E7C5C1CF4C9EBF0746E101978A0A5D1DED3B8420F6D202F35204E3294227EE3D56AA854B8C5A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/onenote-web-16.00.js
                                          Preview:/*...Copyright (c) Microsoft Corporation. All rights reserved...*/..../*...Your use of this file is governed by the license terms for the Microsoft Office JavaScript (Office.js) API library: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md..*/..../*..* @overview es6-promise - a tiny implementation of Promises/A+...* @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald)..* @license Licensed under MIT license..* See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE..* @version 2.3.0..*/......// Sources:..// osfweb: 16.0\16.0.17517.15020..// runtime: 16.0\16.0.17517.15020..// core: 16.0\16.0.17517.15020..// host: 16.0\16.0.17517.15020........var OfficeExt,__extends=this&&this.__extends||function(){var e=function(t,n){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (12695)
                                          Category:downloaded
                                          Size (bytes):1107335
                                          Entropy (8bit):5.474634339673931
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6CBD01D11B146E8DD9F3D38714354989
                                          SHA1:F8D6E0D05FCED47219F77D274E819EDD1092BC67
                                          SHA-256:ADA4DE68FE6A4441358A20FCD2B03C6BC00E0553AF74A27A6F8079033D03A77B
                                          SHA-512:E52E92CB94D26C6F541138C8343D7D8C45C15CAD49E0DEC1BFB483907BA7B0693C887BF9DD49D72E9CFF01D740445E0E8EB434FFE4367C3C17124A639DA8183B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res.cdn.office.net/admincenter/admin-main/2024.3.21.1/floodgate.en.bundle.js
                                          Preview:!function(){var e,t,r,n,o,a={3923:function(e,t){e.exports={Form:{Cancel:function(n){return"Cancel"},CommentPlaceholder:function(n){return"Please do not include any confidential or personal information in your comment"},EmailPlaceholder:function(n){return"Email (optional)"},Submit:function(n){return"Send"},Title:function(n){return"Feedback to Microsoft"},TemplateErrorMessage:function(n){return"One or more questions are required or the input is not valid"}},Questions:{ContactMeQuestion:function(n){return"You may contact me about this feedback"}},Common:{LoadingText:function(n){return"Loading, please wait..."}},Error:{ErrorMessage:function(n){return"Survey failed to load"}}};},556:function(e,t){e.exports={CloseLabel:function(e){return"Close dialog"},EmailTextFieldPlaceholder:function(e){return"Email (optional)"},EmailTextFieldInputError:function(e){return"Email address is invalid"},CommentTextFieldPlaceholder:function(e){return"Please do not include any confidential or personal informatio
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 24 x 24
                                          Category:dropped
                                          Size (bytes):695
                                          Entropy (8bit):5.696679956038459
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                                          SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                                          SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                                          SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65457)
                                          Category:downloaded
                                          Size (bytes):138212
                                          Entropy (8bit):5.329968401055024
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D0F0DECC8172FDBDB8EE6279C63BDE8C
                                          SHA1:1FDC78A1D2D043EA5D98396EC2D2874F60FEB1DD
                                          SHA-256:46BD9F97A1B2FBF239C93CA812BD834F7716B432EFA7DF9381BA2727FF7C7C1A
                                          SHA-512:B84E8B7B24443C713FA71BCC3F4EDE269907B942FBBEB8E7210E745D7A616F5CDE9CB4BEEDA02C5EFA44F171D07C5B75812EE378794205FDF1D76E5CD3EB1344
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-45dc8181.js
                                          Preview:/*! For license information please see odsp.1ds.lib-45dc8181.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return vs},_OneDSLogger:function(){return gs}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return ts},requiredDiagnostic:function(){return es},requiredService:function(){return ns}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 102 x 102, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1922
                                          Entropy (8bit):7.799930090275787
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D212459353E8FD1D2514C77703D44F1F
                                          SHA1:A0CABB548A218E87FBCB4D4ADDEA47068A4288D3
                                          SHA-256:7AD89A907BFE47019D905B92D0C203082AA75852D39B480E6FBE1718A8EA3647
                                          SHA-512:8AA0C6904EFE31A38B2A52F05F79153D933BC48C028D18C110F59089D0EB7EAF2D97E84A42F81BAA8906AFD2BBD8C895FE53D8E998A4417422B97497556E1B7D
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...f...f.....9..b...IIDATx^.ml.E..o.E..........B....'_$..&.&.....h....A..4......[..........]iC..h1.HjE.......K&......>....<3;{._......X$..T\\(.o..#..2K....g.....Oe...C..`..p..ee%...g`.e.8....b.k.c.P.:B.tv^W..2RW.,.g.j.........y..i....2.P.....T.G...Z..5.......5H..?.H...P...9..(.h.....p}..9.tS0.......q}..`pWFK..9..(....8.......L..]O..z<.%.".4..Lj:F....4.............@..s$../bux.N.%.`..$IN...%'{#.....<..]|....0..AYt..CDI..$...=....H)..W>.>.+G>....1b........(..1?R.A...Q...C`...X...C..q]..&.........."~.o~0.P....~(|`..^Ph......"....P.]._U0.....k.t....e.%.y3......C`.{...._$..'....k.5..J.`R........'.A....0..P(4......g...m...Z.d.I...Q.QbA..f._.nm...".....K...Cw4...k..F.e..=~..d....|s.....`.V.*..`....j..ww....-..V....f.......C...6v...p.9Y..h..Wj]..._`......Z..G.m.?..*..w)...~...(.....=a=.]a.+R...5.`.H$..D..ehW...@..2..#..j..T.w...c..T.w...#~....e........e.k.....C.c..e.F.2.`..j..1._:....o_,.j:.!0...%....9..c.......OY0.;....0|.U>.@`...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):101803
                                          Entropy (8bit):5.333052740426743
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2F1D74149F052D3354358E9856375219
                                          SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                          SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                          SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/otel.worker.min.js
                                          Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                          Category:downloaded
                                          Size (bytes):125816
                                          Entropy (8bit):5.306132401676391
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B47511B64B0E55E8F9439822933685D9
                                          SHA1:0D4DBFE2A24816B495C7C7B04158F03697679512
                                          SHA-256:60A82C06E357C29F34B99DEF3ED8D8EAAE74CA8F44892CA214F1E38C1986363B
                                          SHA-512:BF5742AF65B2DDB06D19F8BC7B92B0F80AE814681A9D462F8C4AAEDCCCD30F6EA8D3ECD4DDB61F88A527ECCC862EE6609772083D80FCAE976DDCF4DA0D35EFDC
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h60A82C06E357C29F_App_Scripts/MicrosoftAjaxDS.js
                                          Preview:(function(){function getAugmentedNamespace(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var r=function e(){if(this instanceof e){var r=[null];return r.push.apply(r,arguments),new(Function.bind.apply(t,r))}return t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}var lib={},extendStatics=function(e,t){return extendStatics=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},extendStatics(e,t)};function __extends(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}extendStatics(e,t),e.prototype=null===t?Object.create(t):(r.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):78336
                                          Entropy (8bit):5.061437315351543
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:657BA2730B1D155D8503CE565BFDB4CB
                                          SHA1:3226605F85E38D0889502B4C7D5B56872A0BF247
                                          SHA-256:CE819DDF4B73E4DC52AD2B5D7BEB6FC0A7E3083D36A224F27A07E7F3783D8D06
                                          SHA-512:7EB0B772EF8675F13E6D6EAC4903E66C870E4D2D58F701FCFBE86F2D1BA0089CC5243979440018745E3A2E96A2D106F3C3D7CD0FF682DF42227C781E683FA1A3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/hCE819DDF4B73E4DC_App_Scripts/1033/Box4Intl.js
                                          Preview:Type.registerNamespace("Box4Intl");Box4Intl.Box4Strings=function(){};Box4Intl.Box4Strings.registerClass("Box4Intl.Box4Strings");Box4Intl.Box4Strings.l_OutlineResizeAlt="Resize the Outline";Box4Intl.Box4Strings.l_NavigationPaneContentsLabel="Notebook Contents";Box4Intl.Box4Strings.l_UntitledPageText="Untitled Page";Box4Intl.Box4Strings.l_UntitledSection="Untitled Section";Box4Intl.Box4Strings.l_NotebookPagesSection="General Pages";Box4Intl.Box4Strings.l_ProtoButtonText="New Page";Box4Intl.Box4Strings.l_SectionGroupAltText="Section Group";Box4Intl.Box4Strings.l_SectionGroupArrowAltText="Navigate Up";Box4Intl.Box4Strings.l_DefaultUserName="Unknown User";Box4Intl.Box4Strings.l_UserInitialsDelimeter="; ";Box4Intl.Box4Strings.l_PageLoadingText="Loading...";Box4Intl.Box4Strings.l_OreoSpinnerText="Loading Page...";Box4Intl.Box4Strings.l_ConflictPage="Conflict Page";Box4Intl.Box4Strings.l_PageAccessibilityContext="Page {0}";Box4Intl.Box4Strings.l_PageWithSearchResultsAccessibilityContext="Page
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):3303
                                          Entropy (8bit):4.339796418899656
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D75BE5A32DA76D649BF4F5B2046E9084
                                          SHA1:75C156A0D6E8D84D28ECA0FE7CFF0F6A0B28F12C
                                          SHA-256:E24F0E1500485B89F49F94AB329CF52CC8648A0A737087E68B62351C5384F262
                                          SHA-512:B9DD0AA9EECDE6A02738A7CC7CB31B6D947B7F4D38CA7548AC0CCF97DE0042E4AA992045A173D9BF8A68015DC4C73097B080A03B93CD23E1FED8C1884ED298E0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"timestamp":1711637234810,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"3DE124CDA175DF267F6D99098CCDB2B5D6897977","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22558879,22598977,22680210,22680213,22680214,22836558,22922182,22946650,23881934,23909858,24133723,24401375,24462656,24515087
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @16x16
                                          Category:dropped
                                          Size (bytes):4286
                                          Entropy (8bit):0.3626382302432769
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:04D59A1FFDA7020CBDA1BB9FCBF0BCA0
                                          SHA1:E0CACE5751F02AF9E12B3C066FFD542F3D12A279
                                          SHA-256:EDC250E23E06AE7D15C1C19FDF9C6759129796B0A2F76DC82DF665C823C7B495
                                          SHA-512:A997D4384DA8D401321C497F49F73F0C79C1815DFD8B679458385D4E4A8ED2F645DDCF940A9347EA35F2D7AD3EE710F06784E8E1B1461AB7E8633BFF0FE0A691
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (960)
                                          Category:downloaded
                                          Size (bytes):1809
                                          Entropy (8bit):5.20759615454593
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:4125E315C21EAAE9E3A506E54578C579
                                          SHA1:DC24DACAF6DBB647318F5C03337AFEB9893F61EA
                                          SHA-256:ACD8EE33001F62228E4F4B33BBA6C0BA213E8021B371CCCAB864FDAD2EF4FD15
                                          SHA-512:8C8FD47254522DAD704BA2D09C7F0734974DA60A7D08A9DCDE69BFC3A2C3778179DBFC488BD625A8858ADA41C595F84800F5A4A2FD8BA30EBA08437CBFD9289C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/wacowlhostwebpack/en-us/initial.resx.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{8621:e=>{e.exports=JSON.parse('{"t3":"EnvironmentType is invalid","I7":"Invalid GUID string: \\u0022{0}\\u0022","n1":"The value for \\u0022{0}\\u0022 is false","xG":"The value for \\u0022{0}\\u0022 must not be null","RF":"The value for \\u0022{0}\\u0022 must not be undefined","zS":"The value for \\u0022{0}\\u0022 must not be an empty string","NA":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","fW":"Invalid version string: \\u0022{0}\\u0022","qy":"Cannot consume services because the scope is not finished yet","$5":"Cannot consume services during ServiceScope autocreation","Lr":"The ServiceScope is already finished","fn":"Cannot register service because the scope is already finished","ub":"The service key \\u0022{0}\\u0022 has already been registered in this scope","E5":"INNERERROR:","b8":"CALLSTACK:","m2":"LOGPROPERTIES:"}')}.,193:e=>{e.exports=JSON.parse('{"SJ":"M
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):2
                                          Entropy (8bit):1.0
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:99914B932BD37A50B983C5E7C90AE93B
                                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1131540
                                          Entropy (8bit):5.416478605842343
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BD1B6CF985AF8FC69BD53BB5A7C31F63
                                          SHA1:BDF2C4EE63D2B0CC2BA7200A707F79437A1D3F45
                                          SHA-256:3D3EEF414CD147C77D1ED03583DB117DC1D6D3214A3B5B174BDFF20A226B903F
                                          SHA-512:98CE093B17FFBCE0A97C1E98E27B640D66C5BD2A31B1AB0645FBB1D3F7129E0E560E12D07D80738991A924B6AEF999D95655C55B2A838850A070C66F4D795146
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/appChrome.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[640],{26096:function(e,t,o){var n=o(65087),r=o(34449);"string"==typeof n&&(n=[[e.id,n]]);for(var i=0;i<n.length;i++)r.loadStyles(n[i][1],!1);n.locals&&(e.exports=n.locals)},53493:function(e,t,o){"use strict";o.d(t,{K:function(){return i}});var n=o(64911),r=o(38081);const i=e=>{(0,r.a)(e);const{icon:t,iconOnly:o}=e;return(0,n.BX)(e.root,{children:[e.icon&&(0,n.tZ)(e.icon,{}),!o&&e.root.children,(!o||!(null==t?void 0:t.children))&&e.menuIcon&&(0,n.tZ)(e.menuIcon,{})]})}},48856:function(e,t,o){"use strict";o.d(t,{L:function(){return l}});var n=o(76746),r=o(83270),i=o(64847),a=o(67769);const l=(e,t)=>{let{menuIcon:o,...l}=e;const s=(0,a.E)(l,t);var c;return s.root["aria-expanded"]=null!==(c=l["aria-expanded"])&&void 0!==c&&c,{...s,iconOnly:Boolean(!l.children),components:{root:"button",icon:"span",menuIcon:"span"},menuIcon:i.jt(o,{defaultProps:{children:n.createElement(r.X9O,null)},renderByDefault:!0,elementType:"sp
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                          Category:dropped
                                          Size (bytes):1115
                                          Entropy (8bit):7.474905425501729
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:084E7612635DFCF69A16255B41E70CAA
                                          SHA1:0D9721AA70B01487D3340B864C0BD49FB1D95206
                                          SHA-256:7B389747818635BCA6FE76F5E3226EDA36AF53D8F27526796BC975EBD440A395
                                          SHA-512:A0104DBB40429BCA5F54061CE6D36A695283D883CE1B732CA87A30743234D29BEBA07A0100DE0DE0B274A70C8C7C289574F6343DF16C3E4C7B6453F60E8737B9
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.A.....@ .6.* ..H...R....V....l.! X..Z..Z..... X... .. .{.^fw...{.fv..70.~..|........ .. .. .. .. .. .. .. .. .. .. ..3.8.1q....(.&.....B.o.."w..Y.....]......~0N0....]..z....|.n.*......._..O...9..8@..K./..%..[..LQ.rm:.H.>...-..;,...9.G.n....`.{..-.F...'.?...y..]H..o{y..#.....]..x|...K.(x|p~.....r..R..~\.2.Y...f.Q..i...o...r.........Gc..Bp.Ol..\(...~.T...,....j.O.(e......j(e. ...Z....Rf......j(e. ...Z....Rf......j(e.....D.,Y.....~..n.[.........PA....]....0.mK...sE.........J~}z[.!n...RV|.#.......7s.......)B.e;j2.........tX..k.....o.V....j.k3*A........9..?R....Z....5t..j....f.Z.....E.L....J..7.}Uk.......H..i.Z...1...x$....]<I.......#ixw..h.h.h.a.4....9.&.v.....2i..D..l...'.-.+.._...eLZ...M..x..1%.g....'A..X.....jkK.^W.}.m...T....|...._.^.[..~u'...mco.8...nT....d.m.I.b..M.4...s.U.;Yu...k.1|..93a..(M..2..U......B..S..O...........c.......?)....iz.D...T.D!....R
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):150239
                                          Entropy (8bit):5.3463212611919
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:555CB51BE89FE03063EB2E1773B2A41A
                                          SHA1:7FDB1C67F0140D926C3A0C5E370E11E2BB4F47D4
                                          SHA-256:D86743A8E5E4738F1CB358BE8527AE5AA3A67B23E2E664410B2B5026E9302D05
                                          SHA-512:F8C42257A9C348FD4624AE5F7165B320569785A69179A5EF097CAF80D30FEE0B265732EADDA5FF444E426F7D05E8BE11EF295819F470AC3AECDEA1EF66589EF9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://wise.public.cdn.office.net/wise/owl/onenote-boot.5277ff00dab1df77ab27.js
                                          Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.OneNote=function(e){var t={};function n(i){if(t[i])return t[i].exports;var o=t[i]={i:i,l:!1,exports:{}};return e[i].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(i,o,function(t){return e[t]}.bind(null,o));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnPro
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (698)
                                          Category:downloaded
                                          Size (bytes):2239314
                                          Entropy (8bit):5.597988218390711
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:43F3CE3E78803299814679FC4AA5C3E6
                                          SHA1:EF7AD0EB5E0D097C7E2A6E353CEB9C70ED8172D4
                                          SHA-256:05965121F059967E708BE86B3A4237DCB460894B3D5CA81962E731ED44509E26
                                          SHA-512:2E014540D309DEB60912E847975177547D5EE3929CF772AB4CF0A21159DDC9AFCB46077A13775307577F1E7554D26C31728A1078E1C2A57DE5860FCB93E4B8CD
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h4CC67C1B5C90ADD4_App_Scripts/OneNoteDS.box4.dll1.js
                                          Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[1],{96661:function(Ga,db,V){V.d(db,{a:function(){return S}});Ga=V(64909);var Ca=V(61660),ta=V(41526),Ka=V(83542),R=V(59545),Y=V(61604),d=V(13750),m=V(61973),k=V(42197),l=V(44365),t=V(82398),f=V(97657),B=V(76542),e=V(66628),u=V(66615),A=V(68049),D=V(7153),G=V(32946),I=V(34063),y=V(44488),F=V(66931),J=V(49151),H=V(53366),K=V(48002),w=V(63082),r=V(59283),C=V(48765);class L{constructor(){this.pressure=this.pageY=.this.pageX=this.y=this.x=0}}(0,Ga.a)(L,"InkPacket",null,[]);var N=V(96019),x=V(40339),X=V(80941),Q=V(50196),O=V(52025);class S{static get UGc(){return ta.a.instance.resolve("OneNote.IInkEditor")}static get U6(){return Ka.FocusManager.instance()}static get Rjb(){return S.We||(S.We=ta.a.instance.resolve("Box4.ICaretPositionManager"))}static get vza(){return S.jb||(S.jb=ta.a.instance.resolve("Box4.ICevViewContentManager"))}static du(){return S.$i||(S.$i=ta.a.instance.Cb("OneNote.IBusinessBar
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (41569), with no line terminators
                                          Category:downloaded
                                          Size (bytes):41569
                                          Entropy (8bit):5.349246096567034
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:345BFF8D2E34511694D9D12A008F5F5D
                                          SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                                          SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                                          SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wacairspaceanimationlibrary.js
                                          Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationEngine(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):3303
                                          Entropy (8bit):4.339586768771557
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AB925BDD25FA41058CD0C656AE6AA53B
                                          SHA1:626E4ADA2BA7B791A0C31AE4150594070F7EDC03
                                          SHA-256:A50A23F88432117E6956FAC0CB35D7576AF28FF370F95F70E1B672BEB591C35C
                                          SHA-512:0DD8C9F5CA32C55D72648431921FE9D2D18C85C5AA8717B394B458DC86F6E82BC7853E09D9750ECF689A79E86B808590B9651639F2ADB7E1F9565884904CB09F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://inc-onenote.officeapps.live.com/o/AppSettingsHandler.ashx?app=OneNote&usid=d1f26a8c-e787-f8bd-2426-12dc2887b8e5&build=20240326.8
                                          Preview:{"timestamp":1711637234185,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"3DE124CDA175DF267F6D99098CCDB2B5D6897977","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401293,22410500,22558617,22558879,22598977,22680210,22680213,22680214,22836558,22922182,22946650,23881934,23909858,24133723,24401375,24462656,24515087
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):729857
                                          Entropy (8bit):5.398295488062496
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B1D312A30DB901250445B3778BA6CB68
                                          SHA1:4116CA7E2C3B57AB4DA0EA966E7B3449450184A3
                                          SHA-256:512D0448AED93D3615DDECA38B82B54AF9E12711E8DF319EE4B125654EFD887B
                                          SHA-512:6F14180B6C404AC2249687302AB9456B3B9DFBF17CA2E0941AE8CCC3D66FBC2EA1FE0C4143B4924F813DE938233EA84679010A1BD5419DF858680B7F51BACFEE
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/common.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[592],{49818:function(e,t,n){"use strict";n.d(t,{U:function(){return o}});var r=n(87241),o=n.n(r)()({loader:function(){return Promise.all([n.e(503),n.e(592),n.e(234)]).then(n.bind(n,67734)).then((function(e){return e.Callout}))},loading:function(){return null}})},47001:function(e,t,n){"use strict";n.d(t,{r:function(){return o}});var r=n(87241),o=n.n(r)()({loader:function(){return Promise.all([n.e(503),n.e(592),n.e(234)]).then(n.bind(n,93097)).then((function(e){return e.ContextualMenu}))},loading:function(){return null}})},12448:function(e,t,n){"use strict";n.d(t,{Q:function(){return i}});var r=n(82389),o=n(61849);function i(e,t){const{disabled:n,disabledFocusable:i=!1,"aria-disabled":a,onClick:s,onKeyDown:u,onKeyUp:l,...c}=null!=t?t:{},d="string"==typeof a?"true"===a:a,f=n||i||d,p=(0,o.$)((e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)})),h=(0,o.$)((e=>{if(null==u||u(e),e.isDefaultPrevented())return
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:SVG Scalable Vector Graphics image
                                          Category:downloaded
                                          Size (bytes):915
                                          Entropy (8bit):3.8525277758130154
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2B5D393DB04A5E6E1F739CB266E65B4C
                                          SHA1:6A435DF5CAC3D58CCAD655FE022CCF3DD4B9B721
                                          SHA-256:16C3F6531D0FA5B4D16E82ABF066233B2A9F284C068C663699313C09F5E8D6E6
                                          SHA-512:3A692635EE8EBD7B15930E78D9E7E808E48C7ED3ED79003B8CA6F9290FA0E2B0FA3573409001489C00FB41D5710E75D17C3C4D65D26F9665849FB7406562A406
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://meilhannf.online/c92653e2-dc13-4182-aa5a-51aed913f984/ISDUFHiudshfniDUFiu/images/ellipsis_grey.svg
                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16"><title>assets</title><path fill="#777777" d="M1.143,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.107,1.107,0,0,1-.446.089A1.107,1.107,0,0,1,.7,9.054a1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893A1.164,1.164,0,0,1,.7,6.946a1.107,1.107,0,0,1,.446-.089M8,6.857a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,8,6.857m6.857,0a1.107,1.107,0,0,1,.446.089,1.164,1.164,0,0,1,.607.607,1.161,1.161,0,0,1,0,.893,1.164,1.164,0,0,1-.607.607,1.161,1.161,0,0,1-.893,0,1.164,1.164,0,0,1-.607-.607,1.161,1.161,0,0,1,0-.893,1.164,1.164,0,0,1,.607-.607A1.107,1.107,0,0,1,14.857,6.857Z"/></svg>
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):356909
                                          Entropy (8bit):5.460181752050904
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:66F6529AED3346117A064510721BC849
                                          SHA1:5EF26EF0F0C99536495D5CAB3E01A2016B0B0E60
                                          SHA-256:28E2C093579C63639C3CA5957CCC4F051CD4196C4D88F46557E7A59CA2EF11E4
                                          SHA-512:066DC5D4A6E3AE4CB522A0EAFA9A7197A841E32A9771CD081DA2439A3F5B609934EA232213E5E3ABA736E18ADE3F49C7B3F5CC94B4B8EB73565BEE0804765898
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/navigation.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[243],{31642:function(t,e,n){var i=n(83413),o=n(4501)(i);o.push([t.id,".WhatsNewLayer {\n background-color: rgba(0, 0, 0, 0.4);\n z-index: 1000001;\n position: fixed;\n top: 0;\n left: 0;\n width: 100%;\n height: 100%;\n display: flex;\n -webkit-box-align: center;\n -ms-flex-align: center;\n align-items: center;\n -webkit-box-pack: center;\n -ms-flex-pack: center;\n font-family: 'Segoe UI Web (West European)', 'Segoe UI', -apple-system, BlinkMacSystemFont, Roboto, 'Helvetica Neue',\n sans-serif;\n}\n\n.WhatsNewLayer .WhatsNewBoard {\n min-height: 100px;\n background-color: white;\n width: 100%;\n -webkit-box-shadow: 0 0 5px 0 rgba(0, 0, 0, 0.4);\n box-shadow: 0 0 5px 0 rgba(0, 0, 0, 0.4);\n -webkit-box-sizing: border-box;\n box-sizing: border-box;\n position: relative;\n outline: 3px solid transparent;\n overflow-y: auto;\n}\n\n.WhatsNewLayer .WhatsNewHeader {\n position: relative;\n
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (32014)
                                          Category:downloaded
                                          Size (bytes):86351
                                          Entropy (8bit):5.367752216095235
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:05E51B1DB558320F1939F9789CCF5C8F
                                          SHA1:C72C1735B4D903D90DD51225EBEFB8C74EBBC51F
                                          SHA-256:702B9E051E82B32038FFDB33A4F7EB5F7B38F4CF6F514E4182D8898F4EB0B7FB
                                          SHA-512:AB3AD9A98FE431508461EBBF8029BC536F34D16CFEF8B4C62B8A62B56FE2B30A426E3C3186C994C2578BD585DA1C89A9B421C6D2F27053B2F2ED13B0DD9428C3
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.1.0/jquery.min.js
                                          Preview:/*! jQuery v3.1.0 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.0",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null!=a?a<0?this[a+this.length]:this[a]:f.call(this)},pushStack:function(a){var b=r.merge(this.con
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):56
                                          Entropy (8bit):4.677279698572885
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DA69159E7EC38222D30F02FAE3F5B795
                                          SHA1:A25E1C206C6EF0DC1E82AB5D715E56A1EFE3BDE4
                                          SHA-256:77E2C43DFDEBA7EA496189A7D4DA3A22EDA4CCE35B6246260698A60B141972EE
                                          SHA-512:C08E416F8F47F95A258951568995689805AEFDD04A95AB52E8FDA790441BD3A1FC76209885F81132772AA6ED41E216DFE541AE0151975481DA3D190246D0FA29
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwnFkjq0uOo51RIFDdjY4LISBQ11LGDrEhcJd6BiB6fohr8SBQ3Y2OCyEgUNdSxg6w==?alt=proto
                                          Preview:ChIKBw3Y2OCyGgAKBw11LGDrGgAKEgoHDdjY4LIaAAoHDXUsYOsaAA==
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                          Category:downloaded
                                          Size (bytes):112261
                                          Entropy (8bit):5.13097356220368
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1DC889AC693F912C263AA6D27A258A93
                                          SHA1:B2100EA2AEE5ED5FD90E0331F26160CDD5D1B002
                                          SHA-256:9224E5240ABC039D55CB765EA6611F07BA95F5E59C05DA325C968470946C6E52
                                          SHA-512:49654A757D9C5CFD838848AF856B2A0D9FE9960CEED297E4244F948E42441506B7502DBED1236448BFF09EF4444FDF20A25197DC7E55FC4394EB2ED70CB1B0ED
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/onenoteink.js
                                          Preview:var onenoteink;(()=>{"use strict";var t={699:t=>{var e,i="object"==typeof Reflect?Reflect:null,n=i&&"function"==typeof i.apply?i.apply:function(t,e,i){return Function.prototype.apply.call(t,e,i)};e=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function(t){return Object.getOwnPropertyNames(t).concat(Object.getOwnPropertySymbols(t))}:function(t){return Object.getOwnPropertyNames(t)};var o=Number.isNaN||function(t){return t!=t};function s(){s.init.call(this)}t.exports=s,t.exports.once=function(t,e){return new Promise((function(i,n){function o(i){t.removeListener(e,s),n(i)}function s(){"function"==typeof t.removeListener&&t.removeListener("error",o),i([].slice.call(arguments))}g(t,e,s,{once:!0}),"error"!==e&&function(t,e,i){"function"==typeof t.on&&g(t,"error",e,{once:!0})}(t,o)}))},s.EventEmitter=s,s.prototype._events=void 0,s.prototype._eventsCount=0,s.prototype._maxListeners=void 0;var r=10;function a(t){if("function"!=typeof t)throw new TypeError('The "listener
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:downloaded
                                          Size (bytes):347
                                          Entropy (8bit):5.412565463885344
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:32ECE1C367B085141469BFAF15CE37D7
                                          SHA1:AFD6009DB7A100A86BEDEEE44477E8F8CB28E210
                                          SHA-256:2B425B8F3F6D88515D12BCC48E3F2062C3F548F16AD90594558F8DAF0B28D063
                                          SHA-512:F583332AFE9146E13F10FCA21FE0040CCCFC9006C2C955BA2FD7939B0A60934881C6F8E7FD379C154542F8FDB01076738DFF9A67314413EEAD4C0A1F40353B15
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=OneNoteOnline&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=urn%3Aspo%3Aanon%2347d484253bee60f489935f684eddae0bece3fe0233222ddfddbc294b7430b339&UPN=urn%3Aspo%3Aanon%2347d484253bee60f489935f684eddae0bece3fe0233222ddfddbc294b7430b339
                                          Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Thu, 28 Mar 2024 15:46:59 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (7762), with no line terminators
                                          Category:downloaded
                                          Size (bytes):7762
                                          Entropy (8bit):4.87539709001945
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DA4ADB679597EDC1655AF783102525B9
                                          SHA1:6508D161CE036BEA30BD7DB11E1B402678756EB4
                                          SHA-256:E05354DB0B9D5762A6C2CC7CDC7D1E038741F53FA9FAB79225A814B57EECB461
                                          SHA-512:292B70506CAE739FF49D0A907A22C391BBCBDE5E096C017D8912A47633D2FB11F088A396AECC007938BEE1A2CC657E4E37EB94E67F3CA9B1A4DD5127AB404C54
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/1033/onenote-navpane-strings.min.js
                                          Preview:var OnenoteNavpaneStrings={AddPage:"Add page",AriaAddPage:"Add page",AddSection:"Add section",AriaAddSection:"Add section",AriaCollapseNotebookLabel:"Select to go back to the section and page navigation.",AriaPageLabel:"Page. Select to open page contents.",AriaSelectedPageLabel:"Page. Selected. Press Ctrl + F6 to navigate to page contents.",AriaSectionLabel:"Section. Select to switch to this section.",AriaSelectedSectionLabel:"Section. Selected. Press Ctrl + F6 to navigate to page list of the section.",AriaSectionGroupLabel:"Section Group. Select to expand and display inner sections.",AriaVersionLabel:"Version. Select to open version contents.",AriaSelectedVersionLabel:"Version. Selected. Press Ctrl + F6 to navigate to version contents.",AriaConflictLabel:"Conflict. Select to open conflict page contents.",AriaSelectedConflictLabel:"Conflict. Selected. Press Ctrl + F6 to navigate to conflict page contents.",AriaNotebookLabel:"Notebook. Select to switch to this notebook.",AriaNavpaneLabe
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 6784, version 3.30147
                                          Category:downloaded
                                          Size (bytes):6784
                                          Entropy (8bit):7.904750792584749
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:14EC2D31F37BB0F43FD441D11E771D50
                                          SHA1:48F83A9581A5E37AD1CCD0D4848EFC7FA64C17CF
                                          SHA-256:43C551EA819A83B1100F566ECF6BD70DB5A019F165D221200AF2DF11C4448627
                                          SHA-512:51CABEBB52DC3036CC584B0D03F0107AC7170DCC124A756B6CBFF098893506D8DAB4877FEFD71E3C83016262FACC9735F2BD1BF5D0EC4B6097E3013D287F4BA0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res.cdn.office.net/files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff
                                          Preview:wOFF..............-<..u.....................OS/2...D...H...`1Fy.cmap.......#.....<.dcvt ....... ...*....fpgm...........Y...gasp................glyf...........,=_..head.......2...6....hhea...........$....hmtx.......N...x....loca...P...v...v.^..maxp........... .`..name...............Rpost........... .Q..prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........>....!$.X.........F..x.c```f.`..F ..x..c..Y.7......V.....y..=....\..s..2....>..n.....s..9..w>_...../.^Lx1...3^l.q...O^.y......._Y..z...7_..|......................6..).h...6.x......&IF....%.$>K...$.Q..{...w$nH<..,qTb.D.D.D.D.D..M...v.6.V.t..q;q[q3qM..b...D.\.n.......<.xX0]`..&.....~..BB.>...~v.V.....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..Y.tT.....g....2L..$/..I.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):507765
                                          Entropy (8bit):4.39182939737739
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:97098E72BFEDC351A0DD17EA80C2B2AD
                                          SHA1:841D5519C21C5F56BADE8ACBE49E928F90D62B91
                                          SHA-256:684ACD68883707674224938508F9227CF2CCBB617D4BFFCE301D65D42D81D25C
                                          SHA-512:06CC60E634AE41E491C2481523EA4A013C2251822E9EFECFCA1357265C0A1A6D24FDBE2B344AEC2685EB41C3B9AAED9BFC1D267492887AFFCB5E17EED5531469
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/1033/onenote-ribbon-sprite-lazy.min.js
                                          Preview:window.onenoteRibbonSpriteLazy={icons:[{type:"svg",id:"newdocument_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 1685 1903 h -1320 v -1735 h 868 l 452 451 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"SectionTab_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"},{type:"path",className:"OfficeIconColors_DynamicColor",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"Table_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 102 102 h 1844 v 1844 h -1844 m 103 -1741 v 205 h 16
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (27024), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):27026
                                          Entropy (8bit):5.536845977615562
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A230E20FEECBB758D7C13303A657EEDD
                                          SHA1:F12606CCE8600D9DFB5316610EE5177BA51B0CE9
                                          SHA-256:816A0F42A2BF473213A47BE1DDE62215811D54AF1151A1E9916DC215DF6EC776
                                          SHA-512:1C6F7288BEBAB71D8B6C7CE21D5F1FAA53C6710FAF1A0F611C0313E71BD5DB17A304E433686836AB2EEAE0E0ACBDDEAA2E1E82EDE54145520542C0361066FEE0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h816A0F42A2BF4732_resources/1033/EditSurface.css
                                          Preview: FocusedContentControl*{margin:0;padding:0;}.EditingSurfaceBody{background-color:transparent;border:none;outline:none;}.EditingSurfaceBody,.EditingSurfaceBody *{-ms-touch-select:none;-webkit-user-select:text;-khtml-user-select:text;-moz-user-select:text;-ms-user-select:text;}.EditMode span.SpellingError,.EditingSurfaceBody span.SpellingError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAJECAP////8AAAAAAAAAACH5BAEAAAIALAAAAAAFAAQAAAIIlGAXCCHrTCgAOw==');border-bottom:solid 1px transparent;}.EditMode span.DictationCorrection,.EditingSurfaceBody span.DictationCorrection{background-image:url("data:image/svg+xml;utf8,<svg xmlns='http://www.w3.org/2000/svg' width='3' height='4'><path d='M 0 0 L 5 5' stroke='gray' stroke-width='1px'/></svg>");border-bottom:solid 1px transparent;}.EditMode span.ContextualSpellingAndGrammarError,.EditingSurfaceBody span.ContextualSpellingAndGrammarError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAPEDAABVzDNVzDNV/wAAACH5BAUAAAMALAAAAAAFAAQ
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (63603)
                                          Category:downloaded
                                          Size (bytes):130559
                                          Entropy (8bit):5.272281201893666
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F6FFCC77145D2920EDD54BD41549349F
                                          SHA1:324887D9959F2DF146F3215CC364AA240E3FE7B4
                                          SHA-256:5DF75DAEB9D9B4B018E0B38EEDBDCE3822DA834A4F375F568A033822206AFB61
                                          SHA-512:31E3F70990957C4DDEA54E9F0D9EEE5582696A49BCD5F39DC7EE233C5B1FAB412CC009AE8E3D4B35711D76C2C33DCD63365F7E25B27D615D04BDA81AA791A801
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-2600836d.js
                                          Preview:/*! For license information please see odsp.react.lib-2600836d.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                          Category:downloaded
                                          Size (bytes):633775
                                          Entropy (8bit):5.387288542726797
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:46F0A64C2F977FD4FD2CC47F048179D6
                                          SHA1:3123BADDE1AA22497CF3B75FEC7DC539BCA3B471
                                          SHA-256:24E06AB2FBD14213E17E3CE95BC81911B95DAA8FF8BD9A1FEE00A4CDC1997B32
                                          SHA-512:6CF4BE63F151215AF93A99C4661BDDCD8EACB2C135C14B2B2C5D6C6AB6012580F4572958A7703CF4B5D56D51EEC567A9D2BE339652F1CE857B2962A572668FA9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/uiSlice20.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[732],{12194:function(e,t,n){var o;e=n.nmd(e),function(){var r,i="Expected a function",a="__lodash_hash_undefined__",s="__lodash_placeholder__",l=32,u=128,c=1/0,d=9007199254740991,p=NaN,f=4294967295,h=[["ary",u],["bind",1],["bindKey",2],["curry",8],["curryRight",16],["flip",512],["partial",l],["partialRight",64],["rearg",256]],g="[object Arguments]",m="[object Array]",v="[object Boolean]",y="[object Date]",b="[object Error]",C="[object Function]",x="[object GeneratorFunction]",_="[object Map]",S="[object Number]",w="[object Object]",E="[object Promise]",k="[object RegExp]",B="[object Set]",P="[object String]",I="[object Symbol]",F="[object WeakMap]",T="[object ArrayBuffer]",D="[object DataView]",M="[object Float32Array]",A="[object Float64Array]",R="[object Int8Array]",L="[object Int16Array]",N="[object Int32Array]",O="[object Uint8Array]",H="[object Uint8ClampedArray]",z="[object Uint16Array]",W="[object Uint32A
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):24452
                                          Entropy (8bit):5.328428296210481
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AC459993971D136B5C420665B272E101
                                          SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                          SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                          SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/hammer.min.js
                                          Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):72
                                          Entropy (8bit):4.241202481433726
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9E576E34B18E986347909C29AE6A82C6
                                          SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                          SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                          SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (64817)
                                          Category:downloaded
                                          Size (bytes):726754
                                          Entropy (8bit):5.277228206868556
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9314B6FFA2D6C62A898E4BCCF46EC711
                                          SHA1:87C1B6E8B15BEE10170F090A7616835051F0195E
                                          SHA-256:62B367AEB80DFF1926418506E952DDC89DFBDB79AE0CC3E6350DA324924D3B4D
                                          SHA-512:58C6BCE97E6D4D86B6493D602327B70544D09BD63BD7E96B31C2B86E21979BC5C981B3022232E7B5A8BEF2AC00F818FCF86D576B7771CC3D3312D501ACBB0D81
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/osfruntime_ono.js
                                          Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])})(t,n)};return function(t,n){if("fun
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):27981
                                          Entropy (8bit):4.831826587663643
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:757C29D5F696C7B8AEB84646B0D578D6
                                          SHA1:ED212BFE2971BA9D4726BCD074071CE53087001C
                                          SHA-256:C8C3AF5ACF3FCA0FDF791405CAF9DEC8888D2238752350CBCFE5E451570834F9
                                          SHA-512:07BE7687D4C1D1DC444F10F1640929578BE0E644F724A1A9CDF6C5F6382FD0AAD1DBBDC80C3953279B8407A52D8ADC91515D09A460B5458E3369ACAD44ACDDC0
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.4/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.4/dashboard.en.bundle.js"},"version":"2024.3.21.4"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.4/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.4/groups.en.bundle.js"},"version":"2024.3.21.4"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.4/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.4/app-mgmt.en.bundle.js"},"version":"2024.3.21.4"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.4/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.3.21.4/esign.en.bundle.js"},"version":"2024.3.21.4"},"viva-goals-organization-views":{"cdnUrl":"
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (37190), with no line terminators
                                          Category:downloaded
                                          Size (bytes):37190
                                          Entropy (8bit):4.8950259425564875
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E4C31FAEAD745947A2E49AF3F3B50B6A
                                          SHA1:334E2DC7B88C34463BE2E9D9145278291FEA7203
                                          SHA-256:1DC9E0AAB03BFDD823CDDA4160D08355F5C49BDE608BA3DD88AC381C4052A38D
                                          SHA-512:C0C9105BF5E61F908CE907FD6EEAF3DA9169B41D85B92CAB2242CE6E84968FCB21B537044420E3086437F73E1FD63A2C29EFBB8DD5444B18619E76348A49D368
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h1DC9E0AAB03BFDD8_App_Scripts/1033/OneNoteIntl.js
                                          Preview:Type.registerNamespace("OneNoteIntl");OneNoteIntl.OneNoteStrings=function(){};OneNoteIntl.OneNoteStrings.registerClass("OneNoteIntl.OneNoteStrings");OneNoteIntl.OneNoteStrings.L_CloudFilesUploadSuccess="Successfully Uploaded : {0}";OneNoteIntl.OneNoteStrings.L_CloudFilesUploadFailed="Error Uploading : {0}";OneNoteIntl.OneNoteStrings.L_ContextMenuSmartLookup="Search";OneNoteIntl.OneNoteStrings.L_ContextMenuTextSmartLookup='Search "{0}"';OneNoteIntl.OneNoteStrings.L_BrowseVersions="Page Versions";OneNoteIntl.OneNoteStrings.L_Camera="Camera";OneNoteIntl.OneNoteStrings.L_CopyNotebook="Copy Notebook";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorMessage="The new experimental sync feature has experienced an error and your change may not be saved.";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorRefreshMessage="Please click here or refresh the webpage to resolve the issue.";OneNoteIntl.OneNoteStrings.L_CopyToCloudDescription="Edit and view this notebook on all your devices";OneNoteIntl.OneNot
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 82 x 258, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):6140
                                          Entropy (8bit):7.86318803852975
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:2443F04DFD8CE58264835F7CD477799C
                                          SHA1:E798EF676A42AA8F723246C95FA6A918010223B2
                                          SHA-256:77DD1463FE34BE51528C6535C5AAF5590EE90BBD3B76AE8E362657C45E9F90FD
                                          SHA-512:2668E7EEFF653ECDEF04058FDC43328A80F297EE601839737F35A860737DAD438B03298C1A452E83DAED31DDDA540F7F065FE8F22FB05FC150A9FEAB08FFC91D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_resources/1033/moe_status_icons.png
                                          Preview:.PNG........IHDR...R.........m......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400" xmpMM:DocumentID="xmp.did:98155F5CD83911E1ACDEFDB8BE9BCEAA" xmpMM:InstanceID="xmp.iid:98155F5BD83911E1ACDEFDB8BE9BCEAA" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09F73A8D39D8E111AE39EC2BD256A3F2" stRef:documentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.[...,IDATx..........{....a.... .<c......3.....
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):1245210
                                          Entropy (8bit):5.519683201444538
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5710E047F3F55BD70D63161F25F491AF
                                          SHA1:42A66E6850785D41315743363EDEF3C4956CF96A
                                          SHA-256:E676253035A995A58157EF656DD5E93124D37D577C2C5B43C0ACFCE45B2519D7
                                          SHA-512:5677C0D6A7F3FD694441D74B9116A09B82E90DB2D7AA9F95E55708791B3FCCF151BD6E4933B5A2AD3CCC31C2EDAA53D216511BA60CD72B7C8D185300CA287731
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/common50.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[503],{46039:function(e,t,n){"use strict";n.d(t,{j:function(){return i}});var o=n(64911),r=n(38081);const i=e=>{(0,r.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,o.BX)(e.root,{children:["after"!==n&&e.icon&&(0,o.tZ)(e.icon,{}),!t&&(0,o.BX)(e.contentContainer,{children:[e.root.children,e.secondaryContent&&(0,o.tZ)(e.secondaryContent,{})]}),"after"===n&&e.icon&&(0,o.tZ)(e.icon,{})]})}},45603:function(e,t,n){"use strict";n.d(t,{v:function(){return d}});var o=n(14422),r=n(67923),i=n(95025);const a=(0,o.s)({base:{Bqenvij:"f11ysow2",J657lq:"f1um431h",Jlnjib:"fte7hqw",Bc29nj9:"f1yh8ef3"},highContrast:{pu7qz5:"fi3u9nm",B10010i:"f1tdgb9w"},outline:{},primary:{J657lq:"foe7gw6",Jlnjib:"fvxlz81",Bc29nj9:"f1c2mdy",B8ia98v:"f1r39r2s"},secondary:{},subtle:{J657lq:"f1um431h",Jlnjib:"fte7hqw",Bc29nj9:"f1yh8ef3",pu7qz5:"f1xoeh18",B10010i:"f1ca1nd7"},transparent:{J657lq:"f1um431h",Jlnjib:"f1wn9xqz",Bc29nj9:"f1a8q4d0"},small:{z
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (5949), with no line terminators
                                          Category:downloaded
                                          Size (bytes):5949
                                          Entropy (8bit):5.021760613857532
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BBF6A2B6E77972F0718F99C86AE3FE92
                                          SHA1:806E8C002AE178B41819BEAFE123AE09202DF966
                                          SHA-256:78FF6158246E4FA25F994827F90ED69FEEF349AA57449CB404E35C3026BD4B8A
                                          SHA-512:4B4F58735190254E74ED9BAF547046642F622EE35414784A093356D28982A28A5D84E4CE71E476A88BC43583B6BB2D916B16A733D67D5B30E145DC2E4182BC8C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h78FF6158246E4FA2_App_Scripts/CompatParentElementFix.js
                                          Preview:function __loadCompat(n){n.Debug=function(){};n.Debug._fail=function(n){throw new Error(n);};n.Debug.writeln=function(n){window.console&&window.console.debug(n)};n.__getNonTextNode=function(n){try{while(n&&n.nodeType!=1)n=n.parentNode}catch(t){n=null}return n}}function _loadSafariCompat(){Node.prototype.__defineGetter__("text",function(){return this.textContent});Node.prototype.__defineSetter__("text",function(n){this.textContent=n});Node.prototype.selectNodes=function(n){var t=this.ownerDocument;return selectNodes(t,n,this)};Node.prototype.selectSingleNode=function(n){var t=this.ownerDocument;return selectSingleNode(t,n,this)};Document.prototype.selectNodes=function(n){return selectNodes(this,n,this.documentElement)};Document.prototype.selectSingleNode=function(n){return selectSingleNode(this,n,this.documentElement)}}function _loadMozillaCompat(n){n.navigate=function(n){window.setTimeout('window.location = "'+n+'";',0)};var t=function(n,t){t._mozillaEventHandler=function(n){return win
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59958)
                                          Category:downloaded
                                          Size (bytes):59999
                                          Entropy (8bit):5.396434757748139
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:DCEBEAEE56503B8702165DEAF9EEAEAD
                                          SHA1:4D04374B4057FC421F3495003121E61D0286C780
                                          SHA-256:AC5745AC112F4D392598B76A68B7C878B0224A8B54704E4893E977971345FD0F
                                          SHA-512:94C8832A21635D3A1D5A0B63C290F2EAB5144A245B84A1B7D038524F5A97D60C1D7AB7C36594594D307B3D63B94928EE25EBD1FCE6869EE650A18DF470B02823
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/oreolazy.min.js
                                          Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[766],{51676:function(e,t){var n;Object.defineProperty(t,"__esModule",{value:!0}),(n=t._BondDataType||(t._BondDataType={}))[n._BT_STOP=0]="_BT_STOP",n[n._BT_STOP_BASE=1]="_BT_STOP_BASE",n[n._BT_BOOL=2]="_BT_BOOL",n[n._BT_DOUBLE=8]="_BT_DOUBLE",n[n._BT_STRING=9]="_BT_STRING",n[n._BT_STRUCT=10]="_BT_STRUCT",n[n._BT_LIST=11]="_BT_LIST",n[n._BT_MAP=13]="_BT_MAP",n[n._BT_INT32=16]="_BT_INT32",n[n._BT_INT64=17]="_BT_INT64"},82372:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});var i=n(26510),r=n(40084),o=n(13600);t._Utf8_GetBytes=function(e){for(var t=[],n=0;n<e.length;++n){var i=e.charCodeAt(n);i<128?t.push(i):i<2048?t.push(192|i>>6,128|63&i):i<55296||i>=57344?t.push(224|i>>12,128|i>>6&63,128|63&i):(i=65536+((1023&i)<<10|1023&e.charCodeAt(++n)),t.push(240|i>>18,128|i>>12&63,128|i>>6&63,128|63&i))}return t},t._Base64_GetString=function(e){for(var t,n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijkl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                          Category:downloaded
                                          Size (bytes):272873
                                          Entropy (8bit):5.822216001904798
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:BE40418902E43E2D9FE1DE7488DE6DC7
                                          SHA1:EC751BE740F1D93205A5D1A56EBB9DEA71A2B360
                                          SHA-256:9E12C3C1CAB90B10124F8D224B413E161063C010907D7CDD0C00D7ABB67A7083
                                          SHA-512:14FA75559ADF056E7DD6CA7BDA5D65392A9B35F8F592B65E7B0C9A897B562F301C412BEDEA0A19DB253E69F7D15960C22207759850A75C498DF0AD893C438CD9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/oreonavpane.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[682],{19309:function(e,n,t){var o=t(83413),i=t(4501)(o);i.push([e.id,".menu__menu___J9EM_ {\n overflow: hidden;\n}\n\n.menu__menu___J9EM_ .ms-FocusZone.ms-ContextualMenu.is-open {\n font-family: 'Segoe UI', Arial, Verdana, Sans-serif;\n font-size: 12px;\n color: #444;\n z-index: 1001;\n min-width: auto;\n background-color: white;\n overflow: hidden;\n}\n\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link[disabled]:hover {\n background-color: transparent;\n border-color: transparent;\n transition: none;\n}\n\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link.is-expanded,\n.ms-ContextualMenu-item.menu__item___HMPdI .ms-ContextualMenu-link:hover {\n background-color: #f0daee;\n border-color: #f0daee;\n color: inherit;\n font-weight: inherit;\n}\n\n.menu__menu___J9EM_ .ms-ContextualMenu-divider {\n height: 1px;\n margin-left: 20px;\n margin-right: 5px;\n display:
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (30188)
                                          Category:downloaded
                                          Size (bytes):30240
                                          Entropy (8bit):5.2764175085537275
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:936D71FEEE2093E02BAB59144A4D12CF
                                          SHA1:02A96ED86F62799D304C54D640F6BD1C599C258E
                                          SHA-256:54461DF4720D212F79EF27D8F30C94C093E58F95BA2C6A2FA930CC610069255A
                                          SHA-512:B42522C162B95FF6433FF4123C931A1444C12C3D425FE5B8E6891BA508D2AB2C0AC256BF6009DD2CB8BE340B63FB53FC5C97CDDCD985CCFA28ABBA3EEC473560
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://amcdn.msftauth.net/me?partner=OneNoteOnline&version=latest&market=EN-US&wrapperId=suiteshell
                                          Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.23347.2","mkt":"en-US","ptn":"onenoteonline","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"suiteshell","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amc
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (42924)
                                          Category:downloaded
                                          Size (bytes):211237
                                          Entropy (8bit):5.523728803824106
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E73CA86F24FAD75784ECE6662ECC007F
                                          SHA1:FE94937E27CFCC0C2759C81835FEC94B7876018B
                                          SHA-256:B8F54D9BBF9CB118789C86763722494DAF5C4BE8CB6134B502B1E70CBF0FA21B
                                          SHA-512:61E43A00A8835459C4FB116F45F25E993173E93FE0AB1D32F6B1A2C5D41346EC10BFD2E63D370715168E7F2CEB82487154A24B61AB3D4CFA8347FC34B8D6DA8E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/suiteux-shell/js/suiteux.shell.plus.js
                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{58368:function(e,t,n){(t=e.exports=n(47632)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):16085
                                          Entropy (8bit):4.922777692053893
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E471539AEEF3B161BCC6DC818311CC7D
                                          SHA1:EF5BFBC01420000974DED6CFCD5F648867E02F71
                                          SHA-256:FE0F97042E5E65225E21DD059F27376AE5F327C78BF23152E1E60AA07ED5E090
                                          SHA-512:6F6EC5CB09708D9B155A2065CE0F57F235AA8F5ABD5D08F99FEF6B9FF7C591FA685BC91FC37C9048D37CEFE5BE66E389345C1AB7EEE95FBE721B767DE45CC31F
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:JSON data
                                          Category:dropped
                                          Size (bytes):109
                                          Entropy (8bit):4.66560738606782
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B22CAC36842DCB642F5BFF86C0FF2FB9
                                          SHA1:7F0557D5258453F55C1DB5DD40AB7F1C31932655
                                          SHA-256:E25ABD11267B28557444D53A9A3BF52A796DF20A14205FDE0B19C6B8287976B3
                                          SHA-512:D991A7C2B5552EF795F01450BEB8FE91785FAB87DD53361AD4048972BADB46180966120B0EF42B647654DE6CB8E8DF6D13EFDC2C170CB498FD8DBAC63629ADAC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:{"CampaignContent":{"campaigns":[]},"DynamicSettings":{"TmsLoadTimeout":3000,"TeachingMessageCooldown":3600}}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65394)
                                          Category:downloaded
                                          Size (bytes):91802
                                          Entropy (8bit):5.3603835700392946
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:06423867592D7246B2509B064482709F
                                          SHA1:4FF499E171F2B154DCDD0AB94F843CDE151BEA4A
                                          SHA-256:B797BAA552116E4BA21EAD29F41A4258E3B04DB8DA18E796CE571F05D54D59C5
                                          SHA-512:E5B63AED7B3FAE13513DA4ABBCB0BE3D6493ACD4711CDE361DCDD5FE192A8A3FDDFD2DF4E06EA81844CA4360C267D0DD1C88727B28CB5B885240F2ABE02A836D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                          Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):175719
                                          Entropy (8bit):4.255303968193695
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                          SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                          SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                          SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/OfficeExtension.WacRuntime.js
                                          Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (50302)
                                          Category:downloaded
                                          Size (bytes):901770
                                          Entropy (8bit):5.439669316428805
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:32CD5BC8B88B784AC9C3DC5F75554A88
                                          SHA1:E5F4236E4A057929691B5FD28F7040FBCE168EA9
                                          SHA-256:DDE0EBEFA4F8558282ABD4F90AFAC0C4DEC1564F89C0537B295E4237560938E0
                                          SHA-512:DB7AA4A3C75F3E65E424CFB1EF48926477825971925481B4F6971A51564747BCA113742F7B1E988167B0A0ADC1A5A0685A64E1B7CD04D5A53FAE645C632FF36A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/wacowlhostwebpack/wacowlhostwebpack.js
                                          Preview:/*! For license information please see wacowlhostwebpack.js.LICENSE.txt */.(()=>{var e=document.currentScript;define("odsp-next/roots/WacOwlHost",["initial.resx","odsp.react.lib"],()=>{var t;return(()=>{var n={2589:(e,t,n)=>{"use strict";n.d(t,{t:()=>i});var a=n(314);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,5316:(e,t,n)=>{"use strict";n.d(t,{X:()=>i});var a=n(314);function i(e,t){return e&&e!==document.body?t(e)?e:i((0,a.G)(e),t):null}}.,314:(e,t,n)=>{"use strict";function a(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t,n;return e&&(n=e)&&n._virtual&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}n.d(t,{G:()=>a})}.,8467:(e,t,n)=>{"use strict";n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,2785:(e,t,n)=>{"use strict";function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="unde
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65443)
                                          Category:downloaded
                                          Size (bytes):667857
                                          Entropy (8bit):5.50438917359962
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:392F9EE9616B29094F0525A483F75ABB
                                          SHA1:61559474C5EF29A91782A5FB2D713E8AADEE5A17
                                          SHA-256:37EDAB8F149E12743CACD592D064CFB1E7404EF1317B7AE6E51DE1269C44CAB5
                                          SHA-512:D8A31FFE73C2F2461FA9765A69FABF17DCFC6C716B6BD531EFA31CDD602A393A422D67009310116AF0068C7021511D94FE9F5BC5D33B22CC57E4C2181FC8AED4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/Feedback/latest/officebrowserfeedback_floodgate.js
                                          Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(A){var e={};function t(n){if(e[n])return e[n].exports;var r=e[n]={i:n,l:!1,exports:{}};return A[n].call(r.exports,r,r.exports,t),r.l=!0,r.exports}t.m=A,t.c=e,t.d=function(A,e,n){t.o(A,e)||Object.defineProperty(A,e,{enumerable:!0,get:n})},t.r=function(A){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(A,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(A,"__esModule",{value:!0})},t.t=function(A,e){if(1&e&&(A=t(A)),8&e)return A;if(4&e&&"object"==typeof A&&A&&A.__esModule)return A;var n=Object.create(null);if(t.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:A}),2&e&&"string"!=typeof A)for(var r in A)t.d(n,r,function(e){return A[e]}.bind(null,r));return n},t.n=function(A){var e=A&&A.__esModule?function(){return A.default}:function(){return A};return t.d(e,"a",e),e},t.o=function(A,e){return Object.prototype.hasOwnProperty.call(A,e)},t.p="",t(t.s=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):27
                                          Entropy (8bit):3.708048150071232
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                          SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                          SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                          SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:The service is unavailable.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):164801
                                          Entropy (8bit):5.228044373054706
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3B122793EFD281090C0FE3833E556E69
                                          SHA1:1D0B0752AFA8917FC37CCBB0145CC28B85EB3886
                                          SHA-256:74CB2E758A498EAEE825FC78319B3BD720611ADBF36FC11EDD65DA3AF0B28D58
                                          SHA-512:B10D501BA1C33A6FFABEF75C139469578113BB0560E7D0A51C796C3825C5002FCF021D77432FF7D41137ACD7324CAE3A5CEF56285D91D5C74A54F3F16C874602
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h74CB2E758A498EAE_App_Scripts/wp5/onenoteSyncNew.min.js
                                          Preview:var onenoteSync;!function(){var n={501:function(n,t,r){n.exports=function(){"use strict";var n=function(){return n=Object.assign||function(n){for(var t,r=1,e=arguments.length;r<e;r++)for(var i in t=arguments[r])Object.prototype.hasOwnProperty.call(t,i)&&(n[i]=t[i]);return n},n.apply(this,arguments)};function t(n,t,r){if(r||2===arguments.length)for(var e,i=0,u=t.length;i<u;i++)!e&&i in t||(e||(e=Array.prototype.slice.call(t,0,i)),e[i]=t[i]);return n.concat(e||Array.prototype.slice.call(t))}var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:r.g,i=Object.keys,u=Array.isArray;function o(n,t){return"object"!=typeof t||i(t).forEach((function(r){n[r]=t[r]})),n}"undefined"==typeof Promise||e.Promise||(e.Promise=Promise);var s=Object.getPrototypeOf,c={}.hasOwnProperty;function a(n,t){return c.call(n,t)}function f(n,t){"function"==typeof t&&(t=t(s(n))),("undefined"==typeof Reflect?i:Reflect.ownKeys)(t).forEach((function(r){l(n,r,t[r])}
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (59989)
                                          Category:downloaded
                                          Size (bytes):60036
                                          Entropy (8bit):5.657575457265596
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A5D785CB3A9CB2E7A965BDA43F8C14E8
                                          SHA1:14AF834B5B813269C8BA8474D22761F498A32E41
                                          SHA-256:844B4EBB1219184B4FAA4FA484A0C54AF8701A474F379C6146CF5DC87F918C21
                                          SHA-512:75A780875FA90CA3F4CE956AB5B1077DEAF6BB04335E76533BCBC362AB0C94D655DE5D41DCFB9DA49E9A9882EE40C89207170866B54059B7E4DE621D5101F92C
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/oreosearchpane.min.js
                                          Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[697],{32813:function(e,n,t){var a=t(83413),o=t(4501)(a);o.push([e.id,".ms-u-slideUpIn20 {\n animation-name: fadeIn, slideUpIn20;\n -webkit-animation-duration: 0.367s;\n -moz-animation-duration: 0.367s;\n -ms-animation-duration: 0.367s;\n -o-animation-duration: 0.367s;\n animation-timing-function: cubic-bezier(0.1, 0.9, 0.2, 1);\n animation-fill-mode: both;\n}\n\n@keyframes slideUpIn20 {\n from {\n transform: translate3d(0px, 20px, 0px);\n }\n\n to {\n transform: translate3d(0px, 0px, 0px);\n }\n}\n\n.ms-u-slideDownIn20 {\n animation-name: fadeIn, slideDownIn20;\n -webkit-animation-duration: 0.367s;\n -moz-animation-duration: 0.367s;\n -ms-animation-duration: 0.367s;\n -o-animation-duration: 0.367s;\n animation-timing-function: cubic-bezier(0.1, 0.9, 0.2, 1);\n animation-fill-mode: both;\n}\n\n@keyframes slideDownIn20 {\n from {\n transform: translate3d(0px, -20px, 0px);\n }\n\n to {
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (35347)
                                          Category:downloaded
                                          Size (bytes):35405
                                          Entropy (8bit):5.296269031288895
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:AC3982CC24E0A44F519291061C5D657E
                                          SHA1:F7606AAEA8E118BD7817003FDDD6E655A0B9F64A
                                          SHA-256:A65B2B85F009A1C4DE707FA72824351EDFD01289C4C3BF6D8A4CFAF029B681B4
                                          SHA-512:5CA40006F257913BE604BA63CEAB785EB7F69A0EFA8832EE07C1E3345AEA4F8C35ABEA19D8F59207A73D88D7AF7C866FF8465B4126C4771CFA45AAD0E9F33038
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/hA65B2B85F009A1C4_App_Scripts/healthSmallOffline.worker.min.js
                                          Preview:!function(e){var t={};function i(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(r,o,function(t){return e[t]}.bind(null,o));return r},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";i.r(t);var r=function(){return(r=Object.assign||function(e)
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):502261
                                          Entropy (8bit):5.295302518781162
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:42301F58C966B6B512DC6BBFE791D239
                                          SHA1:FE36A92C883929E6E6A51B1FA1820DD7CD158EB1
                                          SHA-256:FC8A0E28FA85A5026C378C0F78FB3BEDB4D4CE4CF694676DE770C9026D217826
                                          SHA-512:B0022D9F6C867C99C88F92F672C64CEC1CF8ACFFF76E15C0CCE515CF48E877EC20E830D33498A861D886B5AB66328B1747218CE7834322B460D50ABED4052160
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/al.min.js
                                          Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).augLoop=e()}}((function(){return function e(t,n,o){function r(s,a){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!a&&u)return u(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[s]={exports:{}};t[s][0].call(l.exports,(function(e){return r(t[s][1][e]||e)}),l,l.exports,e,t,n,o)}return n[s].exports}for(var i="function"==typeof require&&require,s=0;s<o.length;s++)r(o[s]);return r}({1:[function(e,t,n){"use strict";var o=e("exportStarHelper");Object.defineProperty(n,"__esModule",{value:!0}),o(e(2),n)},{2:2}],2:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isStopWorkflowMessage=n.setStopAndFilterWorkflowMessage=n.setMessageE
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65451)
                                          Category:downloaded
                                          Size (bytes):89493
                                          Entropy (8bit):5.289599913770796
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:12108007906290015100837A6A61E9F4
                                          SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                                          SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                                          SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js
                                          Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (2224), with no line terminators
                                          Category:downloaded
                                          Size (bytes):2224
                                          Entropy (8bit):5.029670917384203
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:96EC242EA2E25558F7EC13FA88D9D793
                                          SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                          SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                          SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/Feedback/latest/Intl/en/officebrowserfeedbackstrings.js
                                          Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20551), with no line terminators
                                          Category:downloaded
                                          Size (bytes):20551
                                          Entropy (8bit):5.178389966283299
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:3D6CA9B0358BEF8348220F958F049B61
                                          SHA1:8B85C3925FBC3D51E57658845A80C67F2101CC26
                                          SHA-256:8D7B8C265DF55DB9C4BE132CA6FE1CEEBB0CFE89AA47992738CAB92285C3AFAD
                                          SHA-512:EA3ED996E3C1C5DFBAB095E3F9533F1F64A34D667A0BD7FF31A489C55D159DB41C15CF978C5B4CF3E15196BC5F298D41AD58E4654200502B5AD3E70D1B6477D0
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/Feedback/latest/officebrowserfeedback.css
                                          Preview:.obf-ChoiceGroup{margin-bottom:8px}.obf-ChoiceGroup fieldset{margin:0;border:none;padding:0}.obf-ChoiceGroup legend{max-width:100%}.obf-ChoiceGroup input{position:absolute;opacity:0}.obf-ChoiceGroup input+label{display:block;display:grid;grid-template-columns:20px auto;cursor:pointer;margin:8px 6px 8px 6px}.obf-ChoiceGroup input:focus+label{outline:1px dashed #000}.obf-ChoiceGroup input+label>.obf-ChoiceGroupLabel{display:inline-block;vertical-align:middle;margin:0px 0px 0px 10px}.obf-ChoiceGroup input[type=radio]+label>.obf-ChoiceGroupIcon{display:inline-block;content:"";border:1px solid #a6a6a6;width:20px;height:20px;border-radius:10px;vertical-align:middle;box-sizing:border-box;-webkit-transition-property:border-color;-moz-transition-property:border-color;-o-transition-property:border-color;transition-property:border-color;-webkit-transition-duration:.2s;-moz-transition-duration:.2s;-o-transition-duration:.2s;transition-duration:.2s;-webkit-transition-timing-function:cubic-bezier(0.
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):443294
                                          Entropy (8bit):5.314769767435026
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:68592D8DF11966FDF895150A6C5B9FBB
                                          SHA1:CAA8486E49B0F5D774C4F6CD4D0309951B5286D9
                                          SHA-256:E8EF1272D56E93B36CE085B0D7A4E4C90B1127F1FCAD60720739EFFFB587CAF9
                                          SHA-512:BC1F571C1E311DF7CD6273FF9197C7E55AEB0F65DBACE17C6DF192778DC3B82DE15906A23E0B55AD657C8B90F341168C1AD2250FCE08B3BA79C799E52916EC4B
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/hE8EF1272D56E93B3_resources/1033/OneNote.Refresh.css
                                          Preview:.headBrand{cursor:default;line-height:48px;font-size:22px;margin-left:20px;margin-right:20px;font-family:'SegoeUI-SemiLight-final','Segoe UI SemiLight','Segoe UI WPC Semilight','Segoe UI',Segoe,Tahoma,Helvetica,Arial,sans-serif;}.cui-topBar1-transistionalHeaderUI .headBrand{width:auto !important;height:24px !important;line-height:normal !important;padding-bottom:12px;padding-top:12px;display:inline-block;font-size:17px;font-family:inherit;margin-left:17px;margin-right:17px;font-family:'Segoe UI','Segoe UI Web',Arial,Verdana,sans-serif;}.cui-topBar1-transitionalReactHeaderUI .headBrand{width:auto !important;line-height:48px !important;padding:0 6px;display:inline-block;font-size:16px;font-weight:600;font-family:"Segoe UI","Segoe UI Web (West European)","Segoe UI",-apple-system,BlinkMacSystemFont,Roboto,"Helvetica Neue",sans-serif;}@font-face{font-family:"Segoe UI Web Light";font-style:normal;font-weight:normal;src:local("Segoe UI Light"),url('./segoeuil.woff') format('woff'),url('./sego
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                          Category:downloaded
                                          Size (bytes):97485
                                          Entropy (8bit):5.237053706077481
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EC6F808E2DB5A81F69CF34D2321430B6
                                          SHA1:78BD6E9599607926472881D31D38A75785C1E270
                                          SHA-256:F360565D5EB99983582C07BC506F372DB00FFA3E4187779BD520214FE0FCE646
                                          SHA-512:137295EE51616DE9DCF0AD3FB292DE4936821AC549DDA22F6505589EF356689ABAD1761AC101C03957245972EC48DC7FF0193FBE403ED52304F980B7B255C58E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://meilhannf.online/c92653e2-dc13-4182-aa5a-51aed913f984/ISDUFHiudshfniDUFiu/css/style.css
                                          Preview:a:link {text-decoration: none;}a:visited {text-decoration: none;}a:hover {text-decoration: none;}a:active {text-decoration: none;}a.firstmsg {color: #ff0000;}a {color: #000000;}.disit{display:none;}.enait{display:block !important;}img {}.novalidate {border-top-width: unset !important;border-left-width: unset !important;border-right-width: unset !important;border-color: #fa0808 !important;border-width: 0px 0px 1px 0px !important;}.form-group {margin-bottom:6px!important;}#spinput,#emnput {margin-bottom: 14px !important;}.innet {margin-left: auto;margin-right: auto;position: relative;max-width: 440px;width: calc(100% - 40px);padding: 44px;margin-bottom: 28px;background-color: #fff;-webkit-box-shadow: 0 2px 6px rgba(0,0,0,0.2);-moz-box-shadow: 0 2px 6px rgba(0,0,0,0.2);box-shadow: 0 2px 6px rgba(0,0,0,0.2);min-width: 320px;min-height: 338px;overflow: hidden;}#i0282 {display:none !important;}@media (max-width: 600px), (max-height: 366px){.innet {max-width: 500px;width: calc(100% - 15%);pad
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20946), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):21179
                                          Entropy (8bit):4.946956269702156
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:92A3DDF4C14AF9EB4DB2939A2B2712AC
                                          SHA1:81B322775A3E9E9335FB780179B6B922759CE6FF
                                          SHA-256:5B6D3F98F8A755878F226B38FDB1F7C31E67B456221F253B70F95AA331668594
                                          SHA-512:1A61A585D707BFC1E78B8734A89D1C73673324E1ABF5CF579799D73860A5160119FDCD2C910C8B77C827C42E76D1A7FEEA2D43E9ADBD3B95223514A34E563D61
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/en-us/office_strings.js
                                          Preview:if (window.Type && window.Type.registerNamespace) {..Type.registerNamespace("Strings");} else {..if(typeof(window['"Strings"']) == 'undefined') {..window['"Strings"'] = new Object(); window['"Strings"']. __namespace = true;..}....}..Strings.OfficeOM=function(){};if (Strings.OfficeOM.registerClass) Strings.OfficeOM.registerClass("Strings.OfficeOM");Strings.OfficeOM.L_APICallFailed="API Call Failed";Strings.OfficeOM.L_APINotSupported="API Not Supported";Strings.OfficeOM.L_ActivityLimitReached="Activity limit has been reached.";Strings.OfficeOM.L_AddBindingFromPromptDefaultText="Please make a selection.";Strings.OfficeOM.L_AddinIsAlreadyRequestingToken="Add-in is already requesting an access token.";Strings.OfficeOM.L_AddinIsAlreadyRequestingTokenMessage="The operation failed because this add-in is already requesting an access token.";Strings.OfficeOM.L_ApiNotFoundDetails="The method or property {0} is part of the {1} requirement set, which is not available in your version of {2}.";String
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (11667), with no line terminators
                                          Category:downloaded
                                          Size (bytes):11667
                                          Entropy (8bit):4.97980937003193
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:A1D892F1368C7F3B1DFB75057B936B66
                                          SHA1:91EC4980BFA5B301199B574E6240A618247679F9
                                          SHA-256:2DB70125E37F651D09A6D03D593A65E09668E6267CCA1257251328517F7EAEFC
                                          SHA-512:F2834E3B673CF7BFBABF9A92A0D4524F5696996CA67EBD6605F08206C95C3DCCE3AB95E4297452186074EB92827BFA4D811A61959EBA60544393BA14F4C7A3B9
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/1033/osfruntime_strings.js
                                          Preview:Type.registerNamespace("Strings");Strings.OsfRuntime=function(){};Strings.OsfRuntime.registerClass("Strings.OsfRuntime");Strings.OsfRuntime.L_ActivateAttempLoading_ERR="This add-in may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateAttempLoading_ERR_FirstParty="This feature may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateButton_TXT="Start";Strings.OsfRuntime.L_AddinCommands_AddinNotSupported_Message="Your add-in manifest is not valid.";Strings.OsfRuntime.L_AddinCommands_LearnMore_Link="Learn more.";Strings.OsfRuntime.L_AddinsCatalogIframeTitle_TXT="Office Add-ins catalog iframe";Strings.OsfRuntime.L_AgaveActivationError_ERR="Something went wrong and we couldn't start this add-in. Please try again later or contact your system administrator.";Strings.OsfRuntime.L_AgaveActivationError_ERR_FirstParty="Something went wrong and we couldn't start this feature. Please try again later or contact your system administrat
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22549), with no line terminators
                                          Category:downloaded
                                          Size (bytes):22549
                                          Entropy (8bit):5.233944822567668
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7385C001F30F28CB0C7BB8FB25239822
                                          SHA1:88260C27610F437DEC3EAD52FACAB4E87847F44C
                                          SHA-256:6F17CB43B14333BF54149EB7178D20866BCFB0D5F401B30F82FEED52AF951BDA
                                          SHA-512:428C9839583AE0C169C0A76E63D37AD7ADE29A2B7648F64968BCB49897991813342CC27A009476FF5976E6928300A988C97700403C2203D721AF267E84DDDC27
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/suiteux-shell/js/suiteux.shell.umc_mecontrol.js
                                          Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_umc_mecontrol_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["umc_mecontrol"],{83407:function(t,e,n){n.r(e),n.d(e,{UniversalMeControlConnector:function(){return M}});var o=n(61371),i=n(46676),r=n(62244),s=n(58866),a=n(89433);var l=n(64731),p=n(91011),h=n(32825);const d=5,u=500,c=1.5;function g(t,e,n,o){let i=document.createElement("script");if(i.src=window.O365ShellContext.TrustedTypesPolicies[h.GD].createScriptURL(t),i.crossOrigin="anonymous",i.async=!0,null!=e){i.onload=i=>{if(o){let r=Date.now()+200,s=()=>{o()?e(i):Date.now()>r?n({ResourceName:t,Details:12}):setTimeout((()=>{s()}),50)};s()}else e(i)},null!=n&&(i.onerror=(e,o,i,r,s)=>{n(function(t,e,n,o,i,r){let s;s="string"==typeof e?e:e.type;return{ResourceName:t,Details:`Scr
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:dropped
                                          Size (bytes):11
                                          Entropy (8bit):3.2776134368191165
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:825644F747BAAB2C00E420DBBC39E4B3
                                          SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                          SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                          SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:Bad Request
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @16x21
                                          Category:dropped
                                          Size (bytes):2238
                                          Entropy (8bit):0.5981083989368443
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:40E83BC5D22C7A23066AA9B464D31ABA
                                          SHA1:1646333637A841334449B00F371123BD1B6501D3
                                          SHA-256:A9EB9D74CA2A1D3046AC2CB018629C9C1DC4F18433DC6DEF6EA8AE5E9D860C18
                                          SHA-512:B15ECBEEEF4DA84F94E0A90BB273CE3B647C013CF89C596D1C654AB48801D775EF731A14B3C85AD310A722409CC8D01F4D75F1132E7F9555FAF099127D9EE5AC
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:...... ..............(... ...@.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 text, with very long lines (34073)
                                          Category:downloaded
                                          Size (bytes):379022
                                          Entropy (8bit):4.806884671076729
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:030FF4CE2C71217E03449A12A7E28B5C
                                          SHA1:D2C6C42F6F0B86923EAA80833380EE8101968D53
                                          SHA-256:AF1767BE06F67B37913265ECDB33ECA05CDAEF927950DE33E0EC7D8F42165D5E
                                          SHA-512:D07C58C2B5B51C6BD4D076A6B13452AA440E4B5D486530B6621BF8126347515DC74249368165737C2734E2F95E8DBC40E997064A50B166C9B1075DCC6A9A2579
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/1033/onenote-ribbon-intl.min.js
                                          Preview:var OnenoteRibbonStrings={About:"About",AboutKeytip:"D",Accessibility:"Accessibility",AddInsKeytipPrefix:"Y",AdditionalControls:"Additional Controls",AlignLeft:"Align Left",AlignLeftKeytip:"AL",AlignRight:"Align Right",AlignRightKeytip:"AR",AltText:"Alt Text",AltTextKeytip:"E",AltTextTableStandalone:"Edit Table Alt Text",AudioTabTitle:"Record & Playback",AutoCorrectOptions:"AutoCorrect Options...",AutoCorrectOptionsKeytip:"AC",Automatic:"Automatic",AutomaticKeytip:"A",Back15Seconds:"Back 15 Seconds",Back15SecondsKeytip:"B",Bold:"Bold",BoldKeytip:"1",BrowseVersions:"Page Versions",BrowseVersionsKeytip:"V",BulletLibraryTitle:"Bullet Library",BulletStyle1:"Solid",BulletStyle1Keytip:"S",BulletStyle2:"Hollow",BulletStyle2Keytip:"H",BulletStyle3:"Square",BulletStyle3Keytip:"B",ButtonOfficeAddins:"Office Add-ins",CentimeterUnitPlaceholder:"{0} cm",Checklist:"Checklist",ChecklistKeytip:"CL",BulletedList:"Bulleted list",BulletedListKeytip:"BL",NumberedList:"Numbered list",NumberedListKeytip:"NL
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (4422)
                                          Category:downloaded
                                          Size (bytes):4454
                                          Entropy (8bit):5.171541335133935
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:807DF02C113DE5AAB489829C1A56AD2E
                                          SHA1:AFFF829A69A65E1A1C1C6201852EC2505329E0DD
                                          SHA-256:CAABD72DF9E023975FCDB28D2744298DC977A0D4290A963AA9EE2C0FDD336683
                                          SHA-512:E06421296562590F300439DD23F8CE07E6D5497A3C307B33D359754FD340405419EAF18AB6E077EF0D1696EF1C7A216376D0A3A8F91D1316B5477B87C1426E5E
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/wacowlhostwebpack/630.js
                                          Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[630],{470:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw"FCIMeasurer is disposed.";return this
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (41116)
                                          Category:downloaded
                                          Size (bytes):41140
                                          Entropy (8bit):5.513380748841639
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:08FBFF79B5EEC28DDFF4D772223B81A9
                                          SHA1:AAABD7E0B32698E8295139C4868E9AEE5EDBD112
                                          SHA-256:773A678845579E6334F19D4E62F29446E7898BD816359C74574E37884503F909
                                          SHA-512:F94A2C8D756313A616F4E3DBDB9661AF3CC843F74CF066243C649F943E4AEAB696E01E37E33CC57DF16F73504B529702D28C779931ADC2630C6D4FD318FFDDC7
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdn.onenote.net/officeaddins/161752640455_Scripts/CommonDiagnostics.js
                                          Preview:/*! Version=16.0.0.0 */.if(!window)window=this;var Type=Function;window.Type=Type;Array.$F=function(a,b){a.push(b)};Array.clear=function(a){a.length=0};Array.$1n=function(a,b){return Array.$1L(a,b)>=0};Array.$1L=function(c,e,a){if(c.indexOf)return c.indexOf(e,a);a=a;if(isNaN(a))a=0;var d=c.length;if(isFinite(a))a=a|0;if(a<0)a=Math.max(0,d+a);for(var b=a;b<d;b++)if(c[b]===e)return b;return-1};Array.dequeue=function(a){return a.shift()};Array.enqueue=function(a,b){Array.$F(a,b)};Array.$2O=function(b,c){var a=Array.$1L(b,c);a>=0&&Array.$1y(b,a);return a>=0};Array.$1y=function(a,b){a.splice(b,1)};Array.__typeName="Array";Array.$1c=true;Boolean.__typeName="Boolean";Boolean.$1c=true;Date.$26=function(f,c){for(var d=0,a=false,b=0,g=f.length;b<g;b++){var e=f.charAt(b);switch(e){case"'":if(a)c.$0("'");else d++;a=false;break;case"\\":a&&c.$0("\\");a=!a;break;default:c.$0(e.toString());a=false}}return d};Date.$2E=function(a,b){if(!b)b="F";if(b.length===1)switch(b){case"d":return a.ShortDatePatter
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):89749
                                          Entropy (8bit):5.907896932868388
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:1BF11FC2DBDB5C48B7D60F5005583417
                                          SHA1:DF52B131F6B151E674204CBA77082EFAEFBC3F8C
                                          SHA-256:172E218E70CC419328B7AAB580615DA2A562E1508EAC9AC3014C52C51F2F50EC
                                          SHA-512:A40545B0B88AAF5EC4D28015B72451CE6F19073FC7E1CF6A8B08EEAB6D173CCE9E62553CACFDA7FE0FB4DDECB2E09E8B966C6466AE50AC31193481D82898ECB6
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:.<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">...<Id>90da59be-5361-4260-9218-2262af1dc334</Id>...<Version>1.0.0.0</Version>...<ProviderName>Microsoft Corporation</ProviderName>...<DefaultLocale>en-US</DefaultLocale>...<DisplayName DefaultValue="Add Meeting Details">.... START STRING LOCALIZATION REPLACEMENT (StringID: OfficeAddIns.Meetings.ManifestDisplayName -->......<Override Locale="af-ZA" Value="Voeg vergaderingbesonderhede by" />....<Override Locale="en-US" Value="Add Meeting Details" />....<Override Locale="am-ET" Value="..... ...... ...." />....<Override Locale="ar-SA" Value="..... ...... ........" />....<Override Locale="as-IN" Value="..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:PNG image data, 222 x 204, 8-bit/color RGBA, non-interlaced
                                          Category:downloaded
                                          Size (bytes):6336
                                          Entropy (8bit):7.887073484659419
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:5D71229F6CA9EBFF5F7972F01B547C7C
                                          SHA1:4D71B33506E6F0EBA1C783DE37E36480F2E392BE
                                          SHA-256:ABC0FA95B72F082CF4FBB18267CDBD282F2909B65B1B479D7F339DB41769946E
                                          SHA-512:31915EB859D432D714CAA2DFF74B7E760DFFE3A672CD872EB8CF07EDDC3B544578640C315CD47802B34F4BF06B31D290C9CBEAB228BC1FA64BDAF36DC523273A
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_resources/1033/m2/box42.png
                                          Preview:.PNG........IHDR..............y.'....IDATx^.....y.....)...5..MT....6./..f.m,@*......W.A...o&..$.Q."7............ 0k.VdI..VL.`...w.k|;...u....=.sf.~....s.9g/w..9.<.93..".H$]]..ttt..*....7g.ys.0}zg..3u....E.$C...G....|'N...jk.f.....i..X0....X8....C....^;v..:..:.a.m....rz.x<..c..q..>..S...t.s....<...o..Cw.y......<x...*....6e........3.._..9H.f..}.._......m.F.#.Wd...(.J........|yB....|...+."O+.B.=..^.6-cK...|./.t..m .f._...F.E.oum\..>.7l..l.<.f..[.H.mZFiC...-_..#....[.d..{........Z.~dd.......t.../`S.^.z...........-....Gm...n....m..2...#n!%..Ci.j..t....7..M...........8t.......^..h..d..]a.....K....L.....x6|6xM.s.M.../.]...=..........<4..l.......e......>J1.....D.;w.|..fY...x........m....W.+...9.Q>S.l..J.U.f0..._Z..Y....._s.O..!.2....u&..zo.z.-..>S..p....... .....x=u..2.M.jGb..G9.V.<;d."x@...@.......c.f.p......5....ZQ..8].<^.)c..f(.W....[...^.....gCW&.$i...I.&x.0.~8..!.x.t../>.c..:.(..cN..]XD..-...gk{.gCW9....<.'.l.... ..v.........<.....).
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (22115)
                                          Category:downloaded
                                          Size (bytes):22169
                                          Entropy (8bit):4.690695752959937
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:8EFF145204EDA9B8573711640CAD1CC8
                                          SHA1:3580D42DFD0CD91C851A0B4F2CAB953D1A874C71
                                          SHA-256:1279E7591E14E466F59DFAEC9C1B2E860E517A09629B0BDB0C3C4DC17884CC9F
                                          SHA-512:6065DE86716D6DA735F575DA6A4AF5285D87D9137FF5AB620100E2B347034EC000D933F85652B9066875C281D5BD07BF7156E68D2689E0F5E814CC8DB438CF2D
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/onenoteloadingspinner.min.js
                                          Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[461],{77583:function(i,a,t){t.r(a),t.d(a,{default:function(){return n}});var x=t(11344),r=t(30482),e=new x.h("oreo-loadingSpinner"),s=function(){function i(){}return i.getData=function(){return new Promise((function(i,a){i(t(28132))}))},i}(),k=null;const n=function(){function i(){}return i.startAnimation=function(){var i=this,a="OreoLoadingSpinner",t=document.getElementById("WACPageLoadingIndicator");if(t){if(k&&window.clearTimeout(k),k=window.setTimeout((function(){document.getElementById(a)&&e.warningTag(591407137,"OneNote Oreo Spinner is active for too long ".concat(3e4))}),3e4),!this.spinner)return new Promise((function(x,k){e.infoTag(591407138,"OneNote Oreo Spinner is loading."),s.getData().then((function(x){var e=document.createElement("span");e.id=a,e.className="oreoLoadingSpinner",t.insertBefore(e,t.firstChild);var s={container:e,renderer:"svg",loop:!0,autoplay:!0,animationData:x};i.spinner=
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (1835)
                                          Category:downloaded
                                          Size (bytes):1880
                                          Entropy (8bit):5.2391010662975575
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:E6351A8E50E8ECA2DD98940EC60BC593
                                          SHA1:1820E4321C1303D588A963EA1C618F9999BA3EFE
                                          SHA-256:FFBB0AED19C970C9965FC5548EA24D0522C26D732166B9D7D4E5E5457EFC29A9
                                          SHA-512:1E214FBC4102006CB5345A73355AE827FE3EFF84321BDA52E3FB93B8C2C4766193F0E2EF95558D22E81C704F69B3D017CF08D22FF7EFEDB29414784E4F6DE0C6
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/161742241014_App_Scripts/wp5/uiFabricLazy.min.js
                                          Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[234],{67734:function(e,n,t){t.r(n),t.d(n,{Callout:function(){return i}});var o=t(73253),r=t(76746),a=t(70207),u=t(37255),i=r.forwardRef((function(e,n){var t=e.layerProps,i=e.doNotLayer,l=(0,o.__rest)(e,["layerProps","doNotLayer"]),s=r.createElement(a.N,(0,o.__assign)({},l,{doNotLayer:i,ref:n}));return i?s:r.createElement(u.m,(0,o.__assign)({},t),s)}));i.displayName="Callout"},93097:function(e,n,t){t.r(n),t.d(n,{ContextualMenu:function(){return p}});var o=t(73253),r=t(76746),a=t(5480),u=t(18582),i=t(26993),l=t(62632),s=t(8646),d={root:"ms-ContextualMenu",container:"ms-ContextualMenu-container",list:"ms-ContextualMenu-list",header:"ms-ContextualMenu-header",title:"ms-ContextualMenu-title",isopen:"is-open"};function c(e){return r.createElement(m,(0,o.__assign)({},e))}var m=(0,a.z)(i.MK,(function(e){var n=e.className,t=e.theme,o=(0,l.Cn)(d,t),r=t.fonts,a=t.semanticColors,u=t.effects;return{root:[t.fonts
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:GIF image data, version 89a, 10 x 10
                                          Category:dropped
                                          Size (bytes):49
                                          Entropy (8bit):3.7072504511031354
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:76084E29CB2CF72B320E888EDC583DFB
                                          SHA1:8A1CA8DDC90D8A1BC2A6D2147BAB31B5904BFD83
                                          SHA-256:02D2855C8A5417CD637DF1E81F781E42FF2B12AD6DFFB923A3822F16B5BFA82A
                                          SHA-512:0F0BB4434CDE759B5D7CD40C8FB12E37E24ED28D687613D73C9F0475E413E79F2C92736B081B919FADE6815C06BC35F4782AFE0D1FF628BB7ED58DC890CC07FB
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:GIF89a.............!.......,.................c+.;
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (18992), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):19181
                                          Entropy (8bit):4.3590974373798
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:D9604CC18F364A6ADE707B7FAAEC642C
                                          SHA1:F38F0B94764184D4373886FDA1CA87D352BFCE5A
                                          SHA-256:F282423F48F12F56419363384F3B10002C8D3D106BC1AC8FF721602AA2B2FD9B
                                          SHA-512:7B305607B79F077539E3C37CD46EAFBB9E4C9B2A8825217187515CD20FFBFE204BAC43E918CD4440EB65A3A2DCFFC4140D06B43845613D48566448765B3D5DF4
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://inc-onenote.officeapps.live.com/o/App_Scripts/Acl/Acl1033.js
                                          Preview:.var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"accommodate","accordingto":"according to","accross":"across","acheive":"achieve","acheived":"achieved","acheiving":"achieving","acn":"can","acommodate":"accommodate","acomodate":"accommodate","actualyl":"actually","additinal":"additional","addtional":"additional","adequit":"adequate","adequite":"adequate","adn":"and","advanage":"advantage","affraid":"afraid","afterthe":"after the","againstt he":"against the","aganist":"against","aggresive":"aggressive","agian":"again","agreemeent":"agreement","agreemeents":"agreements","agreemnet":"agreement","agreemnets":"agreements","agressive":"aggressive","ahppen":"happen","ahve":"have","allwasy":"always","allwyas":"always","almots":"almost","almsot":"almost","alomst":"almost","alot":"a lot","alraedy":
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                          Category:downloaded
                                          Size (bytes):1150
                                          Entropy (8bit):4.895279695172972
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:7CDD5A7E87E82D145E7F82358F9EBD04
                                          SHA1:265104CAD00300E4094F8CE6A9EDC86E54812EAD
                                          SHA-256:5D91563B6ACD54468AE282083CF9EE3D2C9B2DAA45A8DE9CB661C2195B9F6CBF
                                          SHA-512:407919CB23D24FD8EA7646C941F4DCEE922B9B4021B6975DD30C738E61E1A147E10A473956A8FBB2DDF7559695E540F2CDF8535DB2C66FA6C7DECDA38BB1B112
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://meilhannf.online/c92653e2-dc13-4182-aa5a-51aed913f984/ISDUFHiudshfniDUFiu/images/favicon.ico
                                          Preview:............ .h.......(....... ..... ...........................P..$..%..%..%..%.."...}.....9e..<h..<h..<h..<h..;f..c....2.....................f.w....K...N...N...N...N...L..Iq...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...2.....................f.u....I...L...L...L...L...K..Gp.......g...i...i...i...i...f........................................f...g...g...g...g...e...........g..i..i..i..i..h....../...........................j...d....{...}...}...}...}...|.6..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8../...........................j...e....|...
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):1233
                                          Entropy (8bit):5.464953219409053
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:11CA4578CB026A23713AEA6781B8ECE3
                                          SHA1:A05AE51B4A3E2E0076222CBCBE9C58833CDEF108
                                          SHA-256:C55F527E536DE44C7980FECECE7428AE5A765647495E47008A8A54FA1E434736
                                          SHA-512:5F57C749A78FF8DFA4D172A11A179D9EC9E036C0A6B2C6059F79B2DCF1114A3D289104B68316B4913A01C54FBBE07FF38D1648BB8534B510C3797433AF6B2158
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://inc-onenote.officeapps.live.com/o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fairispharma1%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fanagaraj%5Fairispharma%5Fcom%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2Fa1a484f9cbac461b9e5ae0b23551c62e&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6IkRhREFmalFRbXB5T1h4MlJyS19XNWx2b0xaNCJ9%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%2EmS0VvAetpEA64gA9R4z8qJ8cDwmAhPQH7ctrC61H8tOhLtBreSv%2DJ48Z8MoLRB8FxAKhNsIt2Dnwp4njOiKrlUIy0NIYBYaUmUVVQ4ZuHrCHsP8f2F3BzgZObaNj3UnbqoYs9uiLG8exqOEwsEdrKVejvBS0U76gqwIgP%5FkAz5iJwCcLARG7pRk16jty%5FB9gsyNHaDtWYkZfv9JtCE%2DCnKH6VqoPGpIr%5FOEIJww9fEs0uV5Z9vgu8xW2ZWY617njg9HMHu1WLBwMq5XWgMZavP8C8yZVjfLk35NWvHal8%2D1JuPqGJ8iN9Fu88K7BPZd0CNXighNHrKGFBO4R0mF8LA&access_token_ttl=1711673202660
                                          Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>403 - Forbidden: Access is denied.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with no line terminators
                                          Category:downloaded
                                          Size (bytes):80
                                          Entropy (8bit):4.773010557409425
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:FF55249D55143D5EB2DF396FA8A34EE8
                                          SHA1:D2B08C91DD9FCC8D49BAE85476308230D0BC591F
                                          SHA-256:216A9426D94326E483B2C11154DE2E303385366841111A4A3DAD5590FF89F0BC
                                          SHA-512:8C1608B6F69312D5BE76DFDBF4E762BA9B50CDE6BBDECA98274F965764F54465CA336EDD6DC7D76996D3DAEC4CB1D59FE5CFEB3B9EE1820E2771879D460A2DD5
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgnIuiRe0iod6BIFDYmyVeUSBQ3Y2OCyEgUNdSxg6xIeCbYwbI99wDM2EgUNibJV5RIFDdjY4LISBQ11LGDr?alt=proto
                                          Preview:ChsKBw2JslXlGgAKBw3Y2OCyGgAKBw11LGDrGgAKGwoHDYmyVeUaAAoHDdjY4LIaAAoHDXUsYOsaAA==
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:Web Open Font Format, TrueType, length 2944, version 4.30147
                                          Category:downloaded
                                          Size (bytes):2944
                                          Entropy (8bit):7.701609844461153
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:569A610DF4FD269FAA528A2197DFAA9A
                                          SHA1:CFC7596B939A341C5DDFFC53CFD607745AF18E8F
                                          SHA-256:09A1411BF361D3D649F4FF5098E0197510232477BF099872F58F5D1EC483E9AF
                                          SHA-512:EBD67AFCF7779E4700A5441548E3090FF2B17D4D6176160A21C0BB7F72605B6C082294A2A4CED484945685EBF33210FC883AF2AFC18948F7A8C2E62C1A53E242
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/officeonline/o/s/h09A1411BF361D3D6_App_Scripts/fonts/sharedheaderplaceholder-icons.woff
                                          Preview:wOFF..................u.....................OS/2...D...H...`1Y{.cmap.......N...j.F.@cvt ....... ...*....fpgm...........Y...gasp................glyf.......]...0\.+Hhead...X...2...6.c..hhea...........$....hmtx.............*.Eloca................maxp........... .%..name...............Spost........... .Q.~prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........<...!$.X............x.c```f.`..F..H....|... ........\......./..<....../.N..z.....jPs..#.......L....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..SML.Q...?..,.P-..I..=...4.R....`j4-Q.F...5...h.?$......z.Gc.h.r3.D=..n|.RR..a....L.{.f..I...w......iu;..I2.}.<.......[l.......(,..g`...`u....q..."G.yW.."nQ.P*(...[..*..p@..P...-b.CA.z8.zD..CW=/x..... U...F.$..%"...(aURI.UNE
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (35239), with CRLF line terminators
                                          Category:downloaded
                                          Size (bytes):64771
                                          Entropy (8bit):5.34812927533848
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:B9B28AB6BE6E07FC79208374002CE2FE
                                          SHA1:734EF0AA68E30E9BADA8D2B86E0C8A9DCA4E9692
                                          SHA-256:ACF54D9A5E307CE236419A361A14A3E41F56C04A64C7B12DDF58B7F10AE744E7
                                          SHA-512:BDE5B6170843AC8B57919BA7F7AA5B08F4D8D6C64E1F5DB81F7576AEAAF3E3B287237E9890538CA24051BD713F05BBD80409F075D5366BFE664938EEFAA212F8
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/office.js
                                          Preview:var OSFPerformance;..(function (OSFPerformance) {.. OSFPerformance.officeExecuteStartDate = 0;.. OSFPerformance.officeExecuteStart = 0;.. OSFPerformance.officeExecuteEnd = 0;.. OSFPerformance.hostInitializationStart = 0;.. OSFPerformance.hostInitializationEnd = 0;.. OSFPerformance.totalJSHeapSize = 0;.. OSFPerformance.usedJSHeapSize = 0;.. OSFPerformance.jsHeapSizeLimit = 0;.. OSFPerformance.getAppContextStart = 0;.. OSFPerformance.getAppContextEnd = 0;.. OSFPerformance.createOMEnd = 0;.. OSFPerformance.officeOnReady = 0;.. OSFPerformance.hostSpecificFileName = "";.. function now() {.. if (performance && performance.now) {.. return performance.now();.. }.. else {.. return 0;.. }.. }.. OSFPerformance.now = now;.. function getTotalJSHeapSize() {.. if (typeof (performance) !== 'undefined' && performance.memory) {.. return performance.memory.totalJSHeapSize;.. }..
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (20116), with no line terminators
                                          Category:downloaded
                                          Size (bytes):20116
                                          Entropy (8bit):5.265227006593126
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:EDF023B23DC08C7C90BA27A3BDE7480B
                                          SHA1:0F03EDBE6BDA20C20251EFF9DB86359EB5155F66
                                          SHA-256:7337ED6220111758E61F3BE5060AE9A807D83EDF05D5F7CC92B0B85E34A5FEF3
                                          SHA-512:93450345EE48033238467EF1BA3550F3C2FACA5C07178B1E7AAB989A4C845D7D87FC25FC33AAF431CBF1AEA5B9C3FE6619A8045B066DB5B239197072029E0740
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://cdn.onenote.net/officeaddins/161752640455_Scripts/pickadate.min.js
                                          Preview:!function(a){"function"==typeof define&&define.amd?define("picker",["jquery"],a):"object"==typeof exports?module.exports=a(require("jquery")):this.Picker=a(jQuery)}(function(a){function b(f,g,h,k){function l(){return b._.node("div",b._.node("div",b._.node("div",b._.node("div",w.component.nodes(r.open),t.box),t.wrap),t.frame),t.holder)}function m(){u.data(g,w).addClass(t.input).val(u.data("value")?w.get("select",s.format):f.value).on("focus."+r.id+" click."+r.id,p),s.editable||u.on("keydown."+r.id,function(a){var b=a.keyCode,c=/^(8|46)$/.test(b);return 27==b?(w.close(),!1):void((32==b||c||!r.open&&w.component.key[b])&&(a.preventDefault(),a.stopPropagation(),c?w.clear().close():w.open()))}),e(f,{haspopup:!0,expanded:!1,readonly:!1,owns:f.id+"_root"+(w._hidden?" "+w._hidden.id:"")})}function n(){w.$root.on({focusin:function(a){w.$root.removeClass(t.focused),a.stopPropagation()},"mousedown click":function(b){var c=b.target;c!=w.$root.children()[0]&&(b.stopPropagation(),"mousedown"!=b.type|
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:ASCII text, with very long lines (31038), with no line terminators
                                          Category:downloaded
                                          Size (bytes):31038
                                          Entropy (8bit):5.182869723505779
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:9EB54831A39D725782574C247D3D0206
                                          SHA1:BAFDEAF62ED6F1BC258BDE5653AB97FA47062D0B
                                          SHA-256:8F1B49875CDC595D3EF040DAB7B12AF26195018F1876AC1F17A2443CE594B960
                                          SHA-512:902A60D3E969442C539CCA2893A71E5E95BF4AB4B5230C5D2DDB7D290D8AD3B4F28BBB30EA10BFDE72659FAABA354C9F1BCD817E6944A111FA727ED62543FD24
                                          Malicious:false
                                          Reputation:unknown
                                          URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-03-15.004/require-9eb54831.js
                                          Preview:!(function(){if("PerformanceLongTaskTiming"in window){var e=window.__tti={e:[]};e.o=new PerformanceObserver((function(t){e.e=e.e.concat(t.getEntries())}));e.o.observe({entryTypes:["longtask"]})}})();!(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])})(window,(function(){return(function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e
                                          No static file info