Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bs-nakagawa.com/PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20=

Overview

General Information

Sample URL:http://bs-nakagawa.com/PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20=
Analysis ID:1438590
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
LLM detected suspicious URL
LLM detected suspicious webpage text
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://bs-nakagawa.com/PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20= MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2084,i,263149200538029793,10909554523453968512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://sacclmo.com/main/main.php#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?cfg=jradke@gpalab.comMatcher: Template: outlook matched with high similarity
Source: https://sacclmo.comMatcher: Template: outlook matched with high similarity
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalLLM: Score: 7 Reasons: Medium risk of typosquatting due to the presence of a suspicious domain ('cloudflare-cdn.com') in the URL. It is recommended to verify the authenticity of the URL and ensure that it is associated with a trusted source. DOM: 2.2.pages.csv
Source: https://sacclmo.com/main/LLM: Score: 7 Reasons: The text extracted from the OCR indicates a potential phishing attempt. It tries to mimic a legitimate website 'www.office.com' and manipulate the user into clicking on a link to 'verify' their humanity. However, the URL provided in the text, 'https://sacclmo.com/main/', does not match the legitimate website and poses a significant security risk. The combination of these factors suggests a phishing site with a high risk score of 7. DOM: 1.1.pages.csv
Source: https://sacclmo.com/main/LLM: Score: 8 Reasons: The text contains potential phishing indicators, such as urging the user to 'Verify you are human' and a suspicious 'CLOuOFLARE' message. The URL provided does not match the text's claim of 'www.office.com' and is instead 'https://sacclmo.com/main/', which raises further concerns about the legitimacy of the site. DOM: 1.3.pages.csv
Source: https://www.office.com/HTTP Parser: Iframe src: https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com
Source: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2owhaSh3HyMJHMNwFUSRLgFilAqBWVQjQLhHoecVQhLdzmQ9mXr8xL-3_yNTePN8bbO59fnFIbDR9zx3mstkgiBIO7pudrV01xllrI7dM21jhrwDgBMAOIjGNRuUGofRKYFmYZTCYQInYRQlYRhJt0QabslsqAw4TyizGG9CkCJagx25OuTCoseLUtgKhwuuXMQUWYK4cAgrMhcI4tDjRmzIFy72tcWO2B8JIudxTG3BDaSAZySEZ2r4afS6QPteH7kQZ2KG2q_oiu5MRm3XmXoHsf0oa2_LVLkyq3f8Rcjy42q1gpCmQMlwFxs7xZaUX_TC1rRdsn18Z9uFFFrtg9VCXfLl4XAATjhyx9iFbFKCkOliYbCo2K-apqzkLV0k59uUU1B5vcD2XAItBc1i1RBMexdCbdjrBzZfLpXzou808Www5STOmtfAkS_DeAlSF0h7e9jlVa_RbWBzmOk4vR4KVXlZ1gJK1gdsVt015tREwAl80pg3CmatrxqjsSVW8CZV4uyybMrZPO-5TYyzS2irgyjCjDXyltFG9VCv0_zApcJsvUkTSjB383gFZECD7jShRnAYu3PJvTPkbSxxbkaOfRwjHVezzd6GO3F009IuQ2KGZIS_qeKMtDRtWSdLwLelW8uJVOp2ZCPy4CYUyy0vJ1ORi3S2BLyMnxMXxlcTj-4q9OuVr59-j6nIcTzTLNgMjVMGKs_6XmgV8g8JXrJ0oYQTZTxDDOcNX-34vfmYcbbgHLyXAPYSiePEGsu0-aLYEGmeo...HTTP Parser: Number of links: 0
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalHTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal
Source: https://www.office.com/HTTP Parser: Title: Login | Microsoft 365 does not match URL
Source: Chrome DOM: 1.1ML Model on OCR Text: Matched 81.7% probability on "www.office.com Verify you are human by completing the action below. www.office.com needs to review the security of your connection before proceeding. "
Source: https://sacclmo.com/main/HTTP Parser: No favicon
Source: https://sacclmo.com/main/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalHTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalHTTP Parser: No favicon
Source: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2owhaSh3HyMJHMNwFUSRLgFilAqBWVQjQLhHoecVQhLdzmQ9mXr8xL-3_yNTePN8bbO59fnFIbDR9zx3mstkgiBIO7pudrV01xllrI7dM21jhrwDgBMAOIjGNRuUGofRKYFmYZTCYQInYRQlYRhJt0QabslsqAw4TyizGG9CkCJagx25OuTCoseLUtgKhwuuXMQUWYK4cAgrMhcI4tDjRmzIFy72tcWO2B8JIudxTG3BDaSAZySEZ2r4afS6QPteH7kQZ2KG2q_oiu5MRm3XmXoHsf0oa2_LVLkyq3f8Rcjy42q1gpCmQMlwFxs7xZaUX_TC1rRdsn18Z9uFFFrtg9VCXfLl4XAATjhyx9iFbFKCkOliYbCo2K-apqzkLV0k59uUU1B5vcD2XAItBc1i1RBMexdCbdjrBzZfLpXzou808Www5STOmtfAkS_DeAlSF0h7e9jlVa_RbWBzmOk4vR4KVXlZ1gJK1gdsVt015tREwAl80pg3CmatrxqjsSVW8CZV4uyybMrZPO-5TYyzS2irgyjCjDXyltFG9VCv0_zApcJsvUkTSjB383gFZECD7jShRnAYu3PJvTPkbSxxbkaOfRwjHVezzd6GO3F009IuQ2KGZIS_qeKMtDRtWSdLwLelW8uJVOp2ZCPy4CYUyy0vJ1ORi3S2BLyMnxMXxlcTj-4q9OuVr59-j6nIcTzTLNgMjVMGKs_6XmgV8g8JXrJ0oYQTZTxDDOcNX-34vfmYcbbgHLyXAPYSiePEGsu0-aLYEGmeoHTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2owhaSh3HyMJHMNwFUSRLgFilAqBWVQjQLhHoecVQhLdzmQ9mXr8xL-3_yNTePN8bbO59fnFIbDR9zx3mstkgiBIO7pudrV01xllrI7dM21jhrwDgBMAOIjGNRuUGofRKYFmYZTCYQInYRQlYRhJt0QabslsqAw4TyizGG9CkCJagx25OuTCoseLUtgKhwuuXMQUWYK4cAgrMhcI4tDjRmzIFy72tcWO2B8JIudxTG3BDaSAZySEZ2r4afS6QPteH7kQZ2KG2q_oiu5MRm3XmXoHsf0oa2_LVLkyq3f8Rcjy42q1gpCmQMlwFxs7xZaUX_TC1rRdsn18Z9uFFFrtg9VCXfLl4XAATjhyx9iFbFKCkOliYbCo2K-apqzkLV0k59uUU1B5vcD2XAItBc1i1RBMexdCbdjrBzZfLpXzou808Www5STOmtfAkS_DeAlSF0h7e9jlVa_RbWBzmOk4vR4KVXlZ1gJK1gdsVt015tREwAl80pg3CmatrxqjsSVW8CZV4uyybMrZPO-5TYyzS2irgyjCjDXyltFG9VCv0_zApcJsvUkTSjB383gFZECD7jShRnAYu3PJvTPkbSxxbkaOfRwjHVezzd6GO3F009IuQ2KGZIS_qeKMtDRtWSdLwLelW8uJVOp2ZCPy4CYUyy0vJ1ORi3S2BLyMnxMXxlcTj-4q9OuVr59-j6nIcTzTLNgMjVMGKs_6XmgV8g8JXrJ0oYQTZTxDDOcNX-34vfmYcbbgHLyXAPYSiePEGsu0-aLYEGmeo...HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.192.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficHTTP traffic detected: GET /PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20= HTTP/1.1Host: bs-nakagawa.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bs-nakagawa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bs-nakagawa.com/PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: bs-nakagawa.com
Source: global trafficDNS traffic detected: DNS query: sacclmo.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: global trafficDNS traffic detected: DNS query: bc1q3jc6cu9q5t35vc9jt7h47pw.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: passwordreset.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
Source: global trafficDNS traffic detected: DNS query: office.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: portal.office.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: substrate.office.com
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 08 May 2024 19:42:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingLast-Modified: Tue, 10 Jan 2023 05:26:54 GMTETag: W/"afe-5f1e221b8b3fd"Content-Encoding: gzipData Raw: 35 31 39 0d 0a 1f 8b 08 00 00 00 00 00 04 03 8d 56 cf 6f 13 47 14 3e 7b ff 8a 61 a3 4a 25 ca 66 63 27 71 a8 b1 ad 4a 10 0a 2d 90 08 4a a1 a7 6a bc 3b b6 a7 ac 77 ac dd 75 12 b7 ca 1f 63 32 53 d1 12 95 08 50 49 0a 88 aa a0 36 4d 4b 28 ad 82 2a 0e a0 aa 97 26 d0 0b 51 a5 1e fb 66 67 d6 5e 27 06 b1 17 7b df cf ef 7d ef cd db 29 1e 38 3a 73 e4 c3 8f 67 a7 51 3d 6a 78 65 a3 28 7f 90 87 fd 5a c9 fc 14 9b 52 40 b0 0b 3f 0d 12 61 e4 d4 71 10 92 a8 64 4e 9f 3b 62 bd 3f 6b 22 1b 34 11 8d 3c 52 9e 18 9b 40 c7 a8 47 d0 69 16 a1 63 ac e5 bb 45 5b 69 b4 af 8f 1b a4 64 3a ac d9 0e 68 ad 1e 99 c8 61 7e 44 7c 08 76 24 91 a1 0b 67 a7 cf 7c 34 7d 06 9d f0 9d 51 99 3b 4e aa 1c 03 56 61 51 98 f2 3a 71 fa e8 f4 85 91 63 33 27 4f ce 9c 57 40 52 d6 73 94 cc 37 59 90 ce 32 4f dd a8 5e 72 c9 1c 75 88 15 bf 8c 50 9f 46 14 7b 56 e8 60 8f 94 b2 a3 63 23 0d 10 35 5a 8d 9e 44 a2 08 a3 36 d4 15 b5 9b 80 3f 22 0b 91 ed 84 21 c8 87 d1 e7 06 82 a7 81 83 1a f5 0b 68 ec 70 fc da c4 ae 4b fd 5a fc be 68 d0 46 4d 9b 55 58 e0 92 40 8b 5b 9e 96 6a 6b cb 23 d5 a8 80 72 a4 71 d8 58 34 e2 1e a8 e0 6c 8e 04 55 8f cd 5b ed 02 0a 9d 80 79 9e ca 52 c1 ce c5 5a 20 69 2e a0 a1 f1 ca d4 3b 95 29 e9 59 61 6e 5b 47 ae 02 bd 56 15 37 a8 07 ae a6 f8 53 70 b1 23 be 32 47 d0 29 42 83 36 1b 41 e6 d2 83 a5 df d1 d2 af e2 86 b8 29 ee 89 ab a0 32 4f 9d 45 b3 ef b1 a8 4e 1d f9 26 7e 13 db e2 6b b1 79 fd 91 b8 81 66 03 86 ce 8f 4b f1 71 1a 60 a8 98 a1 0f f0 c5 16 52 e6 52 0d ba 10 fb a1 15 92 80 56 15 cc 3d dc 78 d4 27 56 9d c8 fe 17 50 76 74 42 19 c5 48 43 fa 19 29 a0 a9 c9 b7 94 4c f2 6c 61 8f d6 80 58 07 a6 84 04 4a ee 30 8f 01 89 f3 75 1a 91 98 aa 6c ba 5c 15 24 37 d1 5c 48 45 9e d7 f9 2a cc 73 f7 bb f4 6b 65 3f fb 41 aa 40 49 9b 60 06 23 d6 80 46 8d f5 a5 48 68 3e 4e bc 39 12 51 07 f7 33 01 1d cd 69 98 af aa 2b e6 60 3f 96 14 35 b9 29 99 72 d1 68 be 49 24 45 44 b6 4b c4 9e 3e a4 67 54 96 bc 97 d5 51 b2 d0 f4 30 f5 75 2a 35 ba 56 c4 9a d0 b5 e6 02 0a 99 47 5d 34 54 ad ea 2e 6b 7d 42 ce 20 93 7e 52 47 27 15 ad 09 ac 71 a0 13 e1 56 c4 fa d8 86 64 ba e6 21 07 b7 42 32 a0 70 79 6c 24 29 da c0 a3 da 46 17 34 94 cf e7 e3 96 8f 6b b9 47 22 18 25 2b 6c 62 27 3e a3 00 f5 95 93 22 89 49 13 05 59 e2 b1 fb a4 c2 16 74 b8 04 7f 76 52 e3 4f 96 40 ef 78 5a 7b b9 35 ec 61 54 1a f0 18 b0 3d c4 9a 78 da b9 2d d6 c5 96 f8 52 ec 1a c6 00 33 29 42 c3 b6 f1 6e 83 b8 14 23 e6 7b 6d b9 18 08 f1 11 f6 5d f4 36 6c 30 b5 dd 60 d3 1c d4 22 bc 90 88 a6 f2 c0 e8 41 40 9f 19 aa e0 98 d1 4c a6 5b 63 dc 85 6c 3c d9 99 45 23 53 97 47 2b 93 49 8f 60 5e d2 a5 75 c0 a1 9c 8f 3e 83 7c cf 59 0e 7c 9f 2e db 75 4e 4d 57 bf 45 3c ae 71 78 d9 af 4c 46 d1 ab e6 6e 02 28 86 dc 69 38 bd 88 dd f9 48 55 a3 8e 68 bf 43 4e e3 5f 34 5e d7 05 24 1e 89 3b e2 ba d8 ed fc 2b ee
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.192.208.109:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.16:49769 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@22/132@54/207
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://bs-nakagawa.com/PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20=
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2084,i,263149200538029793,10909554523453968512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=2084,i,263149200538029793,10909554523453968512,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://bs-nakagawa.com/PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20=0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://bs-nakagawa.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
cs1100.wpc.omegacdn.net
152.199.4.44
truefalse
    unknown
    b-0004.b-dc-msedge.net
    13.107.9.156
    truefalse
      unknown
      bs-nakagawa.com
      183.90.246.80
      truefalse
        unknown
        part-0042.t-0009.fb-t-msedge.net
        13.107.226.70
        truefalse
          unknown
          part-0042.t-0009.t-msedge.net
          13.107.213.70
          truefalse
            unknown
            ooc-g2.tm-4.office.com
            52.96.164.114
            truefalse
              high
              EAT-efz.ms-acdc.office.com
              52.96.91.34
              truefalse
                high
                bc1q3jc6cu9q5t35vc9jt7h47pw.com
                193.222.96.119
                truefalse
                  unknown
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    high
                    sni1gl.wpc.upsiloncdn.net
                    152.195.19.97
                    truefalse
                      unknown
                      challenges.cloudflare.com
                      104.17.2.184
                      truefalse
                        high
                        office.com
                        13.107.6.156
                        truefalse
                          high
                          www.google.com
                          142.250.217.100
                          truefalse
                            high
                            sacclmo.com
                            198.98.54.45
                            truetrue
                              unknown
                              sni1gl.wpc.sigmacdn.net
                              152.195.19.97
                              truefalse
                                unknown
                                js.monitor.azure.com
                                unknown
                                unknownfalse
                                  high
                                  www.office.com
                                  unknown
                                  unknownfalse
                                    high
                                    outlook.office.com
                                    unknown
                                    unknownfalse
                                      high
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        substrate.office.com
                                        unknown
                                        unknownfalse
                                          high
                                          ajax.aspnetcdn.com
                                          unknown
                                          unknownfalse
                                            high
                                            mem.gfx.ms
                                            unknown
                                            unknownfalse
                                              unknown
                                              aadcdn.msauthimages.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                passwordreset.microsoftonline.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  login.microsoftonline.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    portal.office.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://sacclmo.com/main/true
                                                        unknown
                                                        https://www.office.com/false
                                                          high
                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normalfalse
                                                            high
                                                            http://bs-nakagawa.com/PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20=false
                                                              unknown
                                                              http://bs-nakagawa.com/favicon.icofalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2owhaSh3HyMJHMNwFUSRLgFilAqBWVQjQLhHoecVQhLdzmQ9mXr8xL-3_yNTePN8bbO59fnFIbDR9zx3mstkgiBIO7pudrV01xllrI7dM21jhrwDgBMAOIjGNRuUGofRKYFmYZTCYQInYRQlYRhJt0QabslsqAw4TyizGG9CkCJagx25OuTCoseLUtgKhwuuXMQUWYK4cAgrMhcI4tDjRmzIFy72tcWO2B8JIudxTG3BDaSAZySEZ2r4afS6QPteH7kQZ2KG2q_oiu5MRm3XmXoHsf0oa2_LVLkyq3f8Rcjy42q1gpCmQMlwFxs7xZaUX_TC1rRdsn18Z9uFFFrtg9VCXfLl4XAATjhyx9iFbFKCkOliYbCo2K-apqzkLV0k59uUU1B5vcD2XAItBc1i1RBMexdCbdjrBzZfLpXzou808Www5STOmtfAkS_DeAlSF0h7e9jlVa_RbWBzmOk4vR4KVXlZ1gJK1gdsVt015tREwAl80pg3CmatrxqjsSVW8CZV4uyybMrZPO-5TYyzS2irgyjCjDXyltFG9VCv0_zApcJsvUkTSjB383gFZECD7jShRnAYu3PJvTPkbSxxbkaOfRwjHVezzd6GO3F009IuQ2KGZIS_qeKMtDRtWSdLwLelW8uJVOp2ZCPy4CYUyy0vJ1ORi3S2BLyMnxMXxlcTj-4q9OuVr59-j6nIcTzTLNgMjVMGKs_6XmgV8g8JXrJ0oYQTZTxDDOcNX-34vfmYcbbgHLyXAPYSiePEGsu0-aLYEGmeoesM0oZ-JoCnVyLvV_7L8OnVG8mkb7Ytp9uxtOn6P5Y_XoucrR59-fDs1d7R98of0&mkt=en-US&hosted=0&device_platform=Windows+10false
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                40.126.26.18
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.107.6.156
                                                                office.comUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                142.251.33.110
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.217.78
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                142.250.217.99
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                152.195.19.97
                                                                sni1gl.wpc.upsiloncdn.netUnited States
                                                                15133EDGECASTUSfalse
                                                                152.199.4.33
                                                                unknownUnited States
                                                                15133EDGECASTUSfalse
                                                                74.125.142.84
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                23.216.147.64
                                                                unknownUnited States
                                                                7016CCCH-3USfalse
                                                                13.107.226.70
                                                                part-0042.t-0009.fb-t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                20.42.65.88
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                104.17.3.184
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                52.96.113.162
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                142.250.217.100
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                20.190.154.140
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.107.9.156
                                                                b-0004.b-dc-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                20.190.190.133
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                104.17.24.14
                                                                cdnjs.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.217.67
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                52.96.164.114
                                                                ooc-g2.tm-4.office.comUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                152.199.4.44
                                                                cs1100.wpc.omegacdn.netUnited States
                                                                15133EDGECASTUSfalse
                                                                183.90.246.80
                                                                bs-nakagawa.comJapan9371SAKURA-CSAKURAInternetIncJPfalse
                                                                173.222.197.159
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                13.107.246.70
                                                                unknownUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.107.253.70
                                                                unknownUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                20.189.173.26
                                                                unknownUnited States
                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                198.98.54.45
                                                                sacclmo.comUnited States
                                                                53667PONYNETUStrue
                                                                142.251.33.74
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                23.34.172.81
                                                                unknownUnited States
                                                                16625AKAMAI-ASUSfalse
                                                                193.222.96.119
                                                                bc1q3jc6cu9q5t35vc9jt7h47pw.comGermany
                                                                3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                                                                104.17.2.184
                                                                challenges.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                142.250.69.202
                                                                unknownUnited States
                                                                15169GOOGLEUSfalse
                                                                IP
                                                                192.168.2.16
                                                                192.168.2.4
                                                                Joe Sandbox version:40.0.0 Tourmaline
                                                                Analysis ID:1438590
                                                                Start date and time:2024-05-08 21:42:22 +02:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Sample URL:http://bs-nakagawa.com/PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20=
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:14
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                Analysis Mode:stream
                                                                Analysis stop reason:Timeout
                                                                Detection:MAL
                                                                Classification:mal56.phis.win@22/132@54/207
                                                                • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 142.250.217.99, 142.251.33.110, 74.125.142.84, 34.104.35.123
                                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • VT rate limit hit for: http://bs-nakagawa.com/PMxdv77xgwVSyGqqOWzi/bf5c0b42c4aa8a1c13d9113627555356/anJhZGtlQGdwYWxhYi5jb20=
                                                                InputOutput
                                                                URL: https://sacclmo.com/main/
                                                                {
                                                                "riskscore": 7,
                                                                "reasons": "The text extracted from the OCR indicates a potential phishing attempt. It tries to mimic a legitimate website 'www.office.com' and manipulate the user into clicking on a link to 'verify' their humanity. However, the URL provided in the text, 'https://sacclmo.com/main/', does not match the legitimate website and poses a significant security risk. The combination of these factors suggests a phishing site with a high risk score of 7."
                                                                }"
                                                                www.office.com Verify you are human by completing the action below. www.office.com needs to review the security of your connection before proceeding. 
                                                                URL: https://sacclmo.com/main/
                                                                {
                                                                "riskscore": 8,
                                                                "reasons": "The text contains potential phishing indicators, such as urging the user to 'Verify you are human' and a suspicious 'CLOuOFLARE' message. The URL provided does not match the text's claim of 'www.office.com' and is instead 'https://sacclmo.com/main/', which raises further concerns about the legitimacy of the site."
                                                                }"
                                                                www.office.com Verify you are human by completing the action below. : Verifying... CLOuOFLARE www.office.com needs to review the security of your connection before proceeding. 
                                                                URL: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal
                                                                {
                                                                    "riskscore": 7,
                                                                    "reasons": "Medium risk of typosquatting due to the presence of a suspicious domain ('cloudflare-cdn.com') in the URL. It is recommended to verify the authenticity of the URL and ensure that it is associated with a trusted source."
                                                                }
                                                                
                                                                Explanation:
                                                                ============
                                                                
                                                                The URL in question is:
                                                                
                                                                `https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal`
                                                                
                                                                The domain name in the URL is `cloudflare.com`, which is a legitimate domain owned by Cloudflare, a well-known company that provides content delivery network (CDN) and security services. However, the suspicious part of the URL is the subdomain `cdn-cgi`.
                                                                
                                                                Upon further investigation, it appears that the subdomain `cdn-cgi` is used by Cloudflare for various purposes, including serving CGI scripts and handling security challenges. However, the use of this subdomain in the URL could still be a potential indicator of typosquatting, especially if the URL is being used in a phishing attack or other malicious context.
                                                                
                                                                To assess the risk of typosquatting in this URL, we can consider the following factors:
                                                                
                                                                * The domain name `cloudflare.com` is legitimate and associated with a well-known company.
                                                                * The subdomain `cdn-cgi` is used by Cloudflare for various purposes, but its use in the URL could still be a potential indicator of typosquatting.
                                                                * The rest of the URL appears to contain a unique identifier or token, which is consistent with the use of Cloudflare's security challenges.
                                                                
                                                                Based on these factors, we can assign a medium risk score of 7 to the URL. While the domain name is legitimate, the use of the `cdn-cgi` subdomain could still be a potential indicator of typosquatting, and it is recommended to verify the authenticity of the URL and ensure that it is associated with a trusted source."
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrk96/0x4AAAAAAAQ_ajLYJ-oSKSIN/auto/normal
                                                                URL: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2ow
                                                                {
                                                                "riskscore": 2,
                                                                "reasons": "The JavaScript code provided is not malicious and is used for form submission. The URL provided is a legitimate Microsoft online page for password reset, with a complex query string that is typically used for redirection after a successful login. However, it is always recommended to verify the URL in the browser's address bar before entering any sensitive information."
                                                                }"
                                                                //<![CDATA[
                                                                var theForm = document.forms['form1'];
                                                                if (!theForm) {
                                                                    theForm = document.form1;
                                                                }
                                                                function __doPostBack(eventTarget, eventArgument) {
                                                                    if (!theForm.onsubmit || (theForm.onsubmit() != false)) {
                                                                        theForm.__EVENTTARGET.value = eventTarget;
                                                                        theForm.__EVENTARGUMENT.value = eventArgument;
                                                                        theForm.submit();
                                                                    }
                                                                }
                                                                //  
                                                                URL: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2ow
                                                                ```json
                                                                {
                                                                  "riskscore": 1,
                                                                  "reasons": "The JavaScript code provided is not malicious, it is just creating an array of validators on the page. The URL provided is for a password reset page on Microsoft's online platform, which is a legitimate site. However, it is always important to verify the URL and ensure that it is the correct site before entering any sensitive information."
                                                                }
                                                                ```"
                                                                //<![CDATA[
                                                                var Page_Validators =  new Array(document.getElementById("ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier"), document.getElementById("ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier"), document.getElementById("ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains"));
                                                                //  
                                                                URL: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2ow
                                                                ```json
                                                                {
                                                                  "riskscore": 0,
                                                                  "reasons": "The JavaScript code provided is not malicious. It is used for form validation to ensure that the email address entered is in the format user@contoso.onmicrosoft.com or user@contoso.com. The URL is also legitimate and points to the Microsoft Online password reset page. There are no phishing or malicious activities detected."
                                                                }
                                                                ```"
                                                                //<![CDATA[
                                                                var ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier = document.all ? document.all["ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier"] : document.getElementById("ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier");
                                                                ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier.controltovalidate = "ContentPlaceholderMainContent_TextBoxUserIdentifier";
                                                                ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier.focusOnError = "t";
                                                                ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier.errormessage = "Please type your email address in the format user@contoso.onmicrosoft.com or user@contoso.com";
                                                                ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier.display = "Dynamic";
                                                                ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier.evaluationfunction = "RequiredFieldValidatorEvaluateIsValid";
                                                                ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier.initialvalue = "";
                                                                var ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier = document.all ? document.all["ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier"] : document.getElementById("ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier");
                                                                ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier.controltovalidate = "ContentPlaceholderMainContent_TextBoxUserIdentifier";
                                                                ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier.focusOnError = "t";
                                                                ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier.errormessage = "Please type your email address in the format user@contoso.onmicrosoft.com or user@contoso.com";
                                                                ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier.display = "Dynamic";
                                                                ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier.evaluationfunction = "RegularExpressionValidatorEvaluateIsValid";
                                                                ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier.validationexpression = "^\\s*[a-zA-Z0-9~;&#^\\\\!.\'_%-]+@[a-zA-Z0-9](?!.*\\.\\..*)[a-zA-Z0-9.-]*\\.[a-zA-Z]{2,25}\\s*$";
                                                                var ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains = document.all ? document.all["ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains"] : document.getElementById("ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains");
                                                                ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains.controltovalidate = "ContentPlaceholderMainContent_TextBoxUserIdentifier";
                                                                ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains.focusOnError = "t";
                                                                ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains.errormessage = "Microsoft Accounts or personal email addresses dont work here.  Make sure you enter your work or school account (e.g. user@contoso.com).  If you want to reset a Microsoft Account password, <a href=\"https://account.live.com/resetpassword.aspx\" >click here</a>.";
                                                                ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains.display = "Dynamic";
                                                                ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains.evaluationfunction = "RegularExpressionValidatorEvaluateIsValid";
                                                                ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains.validationexpression = "^(?:(?!@gmail.com|@hotmail.com|@yahoo.com|@aol.com|@icloud.com|@comcast.net|@contoso.com|@outlook.com|@office.com|@office365.com|@microsoftonline.com|@sharepoint.com|@windows.com).)*$\\r?\\n?";
                                                                //  
                                                                URL: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2ow
                                                                {
                                                                "riskscore": 1,
                                                                "reasons": "The code provided is relatively simple and does not contain any immediately obvious malicious behavior such as phishing or unauthorized data access. However, it is always important to thoroughly examine and test all code, and to verify the integrity of the URL. The URL provided appears to be a legitimate Microsoft online password reset page, but it should still be verified using secure protocols and trusted sources."
                                                                }"
                                                                function pageLoad() {
                                                                               CheckWorkflowConsistency();
                                                                               ShowPasswordPopup();
                                                                               InitializePasswordStrengthMeterAndHelpContainerOnLoad();
                                                                               repMapService.showRepMapServiceChallenge();
                                                                           }
                                                                
                                                                            var notifyAdministratorClicked = 0;
                                                                            
                                                                            function ButtonNextClick(sender) {
                                                                                if ($get('Buttons').style.display == 'none') {
                                                                                    sender.disabled = 'true';
                                                                                    return false;
                                                                                }
                                                                
                                                                                captchaError = $get('ContentPlaceholderMainContent_LabelCaptchaError');
                                                                                SetDisplayStateNone(captchaError);
                                                                
                                                                                // do client side validation
                                                                                if (typeof (Page_ClientValidate) == 'function') {
                                                                                    if (Page_ClientValidate() == false) {
                                                                                        // clear error strings that are set server side to show client side validation errors
                                                                                        var userIdErrorLabel = $get('ContentPlaceholderMainContent_UserIdErrorLabel');
                                                                                        if (userIdErrorLabel) {
                                                                                            userIdErrorLabel.style.display = 'none';
                                                                                        }
                                                                                        var labelCaptchaError = $get('ContentPlaceholderMainContent_LabelCaptchaError');
                                                                                        if (labelCaptchaError) {
                                                                                            labelCaptchaError.style.display = 'none';
                                                                                        }
                                                                                        var labelSetPasswordErrorMessage = $get('ContentPlaceholderMainContent_LabelSetPasswordErrorMessage');
                                                                                        if (labelSetPasswordErrorMessage) {
                                                                                            labelSetPasswordErrorMessage.style.display = 'none';
                                                                                        }
                                                                                        return false;
                                                                                    }
                                                                                }
                                                                                // hide buttons 
                                                                                $get('Buttons').style.display = 'none';
                                                                           }
                                                                
                                                                            function ButtonCancelClick() {
                                                                                $get('Buttons').style.display = 'none';
                                                                            }
                                                                
                                                                
                                                                           function ButtonContactAdministratorClick(button) {
                                                                               if (notifyAdministratorClicked != 0) {
                                                                                   return false;
                                                                               }
                                                                               else {
                                                                                   notifyAdministratorClicked = notifyAdministratorClicked + 1;
                                                                               }
                                                                           }
                                                                
                                                                           function ButtonContactAdministrator_ClientClick(button) {
                                                                               var hiddenAnchor = $get('ContentPlaceholderMainContent_ContactAdmin_Hidden_Anchor');               
                                                                               
                                                                               if (hiddenAnchor && hiddenAnchor.click) {
                                                                                   hiddenAnchor.click();
                                                                                   return false;
                                                                               }
                                                                               ButtonContactAdministratorClick(button);
                                                                           }
                                                                
                                                                            // Toggles style.display of given element between 'none' and 'block'
                                                                            function ToggleDisplayState(elementId) {
                                                                                var element = $get(elementId);
                                                                                if (element) {
                                                                                    if (element.style.display == 'none') {
                                                                                        element.style.display = 'block';
                                                                                    }
                                                                                    else {
                                                                                        element.style.display = 'none';
                                                                                    }
                                                                                }
                                                                            }
                                                                
                                                                            function FindAndSetDisplayState(elementId, displayState, ariaHidden) {
                                                                                var element = $get(elementId);
                                                                                if (element) {
                                                                                    element.style.display = displayState;
                                                                                    var tooltipLabel = $get('ContentPlaceholderMainContent_ViewNewPasswordInstructionsLabel');
                                                                                    tooltipLabel.setAttribute('aria-hidden', ariaHidden);
                                                                                }
                                                                            }
                                                                
                                                                            // Changes style.display of given element to 'none'
                                                                            function SetDisplayStateNone(element) {
                                                                                if (element) {
                                                                                    element.style.display = 'none';
                                                                                }
                                                                            }
                                                                
                                                                            function ShowPasswordPopup() {
                                                                                var popupControl= $find('PasswordPopupBehavior');
                                                                                if(popupControl)
                                                                                    popupControl.showPopup();
                                                                            }
                                                                
                                                                            function InitializePasswordStrengthMeterAndHelpContainerOnLoad() {
                                                                                var passwordTextBox = $get('ContentPlaceholderMainContent_TextBoxPassword1');
                                                                                if (passwordTextBox) {
                                                                                    var passwordStrengthControl = $get('ContentPlaceholderMainContent_StrengthMeterProgressBar');
                                                                                    if (passwordStrengthControl) {
                                                                                        InitializePasswordStrengthMeter();
                                                                                    }
                                                                                    else {
                                                                                        FindAndSetDisplayState('HelpCalloutContainer', 'none', 'true');
                                                                                    }
                                                                                }
                                                                                    
                                                                            }
                                                                
                                                                           function HideUserIdErrorLabel() {
                                                                               var element = $get('ContentPlaceholderMainContent_UserIdErrorLabel');
                                                                               if (element)
                                                                                   element.style.display = 'none';
                                                                           }
                                                                
                                                                           var skipEmptyCheckO
                                                                URL: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2ow
                                                                {
                                                                "riskscore": 2,
                                                                "reasons": "The provided JavaScript code is not malicious, it is a script from Microsoft's ASP.NET Web Forms framework used for managing partial-page updates. The URL seems to be a password reset link from Microsoft Online, but it's important to verify the URL's legitimacy by checking the certificate and ensuring it's not a phishing site. A risk score of 2 is given due to the need for caution when accessing the URL."
                                                                }"
                                                                //<![CDATA[
                                                                Sys.WebForms.PageRequestManager._initialize('ctl00$ScriptManagerMain', 'form1', ['tctl00$UpdatePanelLogo','UpdatePanelLogo','tctl00$ContentPlaceholderMainContent$UpdatePanelMain','ContentPlaceholderMainContent_UpdatePanelMain'], [], [], 60, 'ctl00');
                                                                //  
                                                                URL: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2ow
                                                                {
                                                                "riskscore": 1,
                                                                "reasons": "The JavaScript code and URL provided do not appear to be malicious at first glance. The JavaScript code is defining an object with properties and methods for a captcha challenge system, and the URL is a password reset page for Microsoft Online. However, I cannot fully confirm their benign nature without further context, such as the surrounding HTML code and the behavior of the site. A risk score of 1 indicates a low risk, but I recommend further investigation if this is a critical system or if you notice any suspicious activity."
                                                                }"
                                                                var repMapService = {
                                                                                _currentViewNameId: '#' + 'ContentPlaceholderMainContent_CurrentViewName',
                                                                                _challengeTypeVisual: 'Visual',
                                                                                _challengeTypeAudio: 'Audio',
                                                                                _challengeApiUrl: 'Default.aspx/GetCaptchaChallenge',
                                                                                _challengeApiMethod: 'POST',
                                                                                _challengeApiContentType: 'application/json; charset=utf-8',
                                                                                _challengeLoadingId: '#RepMapChallengeLoading',
                                                                                _audioIconId: '#' + 'ContentPlaceholderMainContent_RepMapChallengeTypeAudioIcon',
                                                                                _visualIconId: '#' + 'ContentPlaceholderMainContent_RepMapChallengeTypeVisualIcon',
                                                                                _repMapCaptchaRootContentId: '#' + 'ContentPlaceholderMainContent_RepMapCaptchaContent',
                                                                                _visualChallengeElementId: '#RepMapVisualChallenge',
                                                                                _audioChallengeElementId: '#RepMapAudioChallenge',
                                                                                _base64VisualPrefix: 'data:image/jpeg;base64, ',
                                                                                _base64AudioPrefix: 'data:audio/mp3;base64, ',
                                                                                _audioPlayControlId: '#RepMapAudioPlayControl',
                                                                                _challengeIdInputId: '#RepMapChallengeId',
                                                                                _challengeTypeInputId: '#RepMapChallengeType',
                                                                                _challengeAzureRegionInputId: '#RepMapChallengeAzureRegion',
                                                                                _getCaptchaErrorMsgId: '#GetCaptchaError',
                                                                                _toggleChallengeTypeControlId: '#toggleChallengeTypeControl',
                                                                                _toggleChallengeTypeControlTooltip: '#toggleChallengeTypeControl .tooltip',
                                                                                _currentChallenge: {
                                                                                    challengeType: 'Visual',
                                                                                    challengeId: ''
                                                                                },
                                                                                toggleRepMapServiceChallengeType: function (clickEvent) {
                                                                                    clickEvent.preventDefault(); // Preventing navigation to href=""
                                                                                    var tooltipText = '';
                                                                
                                                                                    if (this._currentChallenge.challengeType === this._challengeTypeVisual) {
                                                                                        this._currentChallenge.challengeType = this._challengeTypeAudio;
                                                                                        $(this._audioIconId).hide();
                                                                                        $(this._visualChallengeElementId).hide();
                                                                                        $(this._visualIconId).show();
                                                                                        tooltipText = "Use picture mode";
                                                                                    } else {
                                                                                        this._currentChallenge.challengeType = this._challengeTypeVisual;
                                                                                        $(this._audioIconId).show();
                                                                                        $(this._visualChallengeElementId).show();
                                                                                        $(this._visualIconId).hide();
                                                                                        $(this._audioPlayControlId).hide();
                                                                                        tooltipText = "Use audio mode";
                                                                                    }
                                                                
                                                                                    $(this._toggleChallengeTypeControlId).attr('aria-label', tooltipText);
                                                                                    $(this._toggleChallengeTypeControlTooltip).text(tooltipText);
                                                                
                                                                                    $(this._visualChallengeElementId).attr("src", '');
                                                                                    $(this._audioChallengeElementId).attr("src", '');
                                                                                    this.reloadRepMapChallenge();
                                                                                },
                                                                                showRepMapServiceChallenge: function () {
                                                                                    if ($(this._currentViewNameId).val() === 'ViewUserIdentifierVerification') {
                                                                                        this.reloadRepMapChallenge();
                                                                                    }
                                                                                },
                                                                                playAudioChallenge: function (clickEvent) {
                                                                                    $(this._audioChallengeElementId)[0].play();
                                                                                    clickEvent && clickEvent.preventDefault && clickEvent.preventDefault();
                                                                                },
                                                                                reloadRepMapChallenge: function (clickEvent) {
                                                                                    clickEvent && clickEvent.preventDefault && clickEvent.preventDefault(); // Preventing navigation to href=""
                                                                
                                                                                    $(this._audioPlayControlId).hide();
                                                                                    $(this._visualChallengeElementId).hide();
                                                                                    $(this._challengeLoadingId).show();
                                                                                    $(this._getCaptchaErrorMsgId).hide();
                                                                                    var self = this;
                                                                                    $.ajax({
                                                                                        type: self._challengeApiMethod,
                                                                                        url: self._challengeApiUrl,
                                                                                        contentType: self._challengeApiContentType,
                                                                                        data: JSON.stringify({
                                                                                            challengeType: self._currentChallenge.challengeType
                                                                                        }),
                                                                                        success: function (response) {
                                                                                            var responseJson = JSON.parse(response.d);
                                                                                            self._currentChallenge.challengeId = responseJson.ChallengeId;
                                                                                            $(self._challengeIdInputId).val(responseJson.ChallengeId);
                                                                                            $(self._challengeAzureRegionInputId).val(responseJson.AzureRegion);
                                                                                            $(self._challengeTypeInputId).val(self._currentChallenge.challengeType);
                                                                
                                                                                            if (self._currentChallenge.challengeType === self._challengeTypeVisual) {
                                                                
                                                                URL: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2ow
                                                                ```json
                                                                {
                                                                  "riskscore": 1,
                                                                  "reasons": "The provided JavaScript code and URL do not appear to be malicious at first glance. The code is using Microsoft's ASP.NET libraries for form validation and button handling, which is consistent with a legitimate Microsoft online page. The URL is also a Microsoft online page for password reset, which further supports its legitimacy. However, it is always important to verify the URL's SSL certificate and ensure that the page is being served over a secure connection (HTTPS) before entering any sensitive information."
                                                                }
                                                                ```"
                                                                //<![CDATA[
                                                                $addHandler(window.document.documentElement, 'mouseup', Button.MouseUp); Sys.Application.add_init(Button.ResizeButtons);
                                                                var Page_ValidationActive = false;
                                                                if (typeof(ValidatorOnLoad) == "function") {
                                                                    ValidatorOnLoad();
                                                                }
                                                                
                                                                function ValidatorOnSubmit() {
                                                                    if (Page_ValidationActive) {
                                                                        return ValidatorCommonOnSubmit();
                                                                    }
                                                                    else {
                                                                        return true;
                                                                    }
                                                                }
                                                                        WebForm_AutoFocus('ContentPlaceholderMainContent_TextBoxUserIdentifier');
                                                                document.getElementById('ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier').dispose = function() {
                                                                    Array.remove(Page_Validators, document.getElementById('ContentPlaceholderMainContent_RequiredFieldValidatorUserIdentifier'));
                                                                }
                                                                
                                                                document.getElementById('ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier').dispose = function() {
                                                                    Array.remove(Page_Validators, document.getElementById('ContentPlaceholderMainContent_RegularExpressionValidatorUserIdentifier'));
                                                                }
                                                                
                                                                document.getElementById('ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains').dispose = function() {
                                                                    Array.remove(Page_Validators, document.getElementById('ContentPlaceholderMainContent_RegularExpressionNonOrgIDDomains'));
                                                                }
                                                                Button.DefaultButton='ContentPlaceholderMainContent_ButtonNext';$addHandler(window.document.documentElement, 'keyup', Button.DefaultButtonKeyUpHandler);$addHandler(window.document.documentElement, 'keydown', Button.DefaultButtonKeyDownHandler);Button.AttachDefaultButtonHandlers();Sys.Application.add_init(function() {
                                                                    $create(Sys.UI._UpdateProgress, {"associatedUpdatePanelId":"ContentPlaceholderMainContent_UpdatePanelMain","displayAfter":0,"dynamicLayout":false}, null, null, $get("ContentPlaceholderMainContent_UpdateProgress1"));
                                                                });
                                                                //  
                                                                URL: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2ow
                                                                {
                                                                "riskscore": 1,
                                                                "reasons": "The JavaScript code and URL provided appear to be legitimate. The code is using jQuery and AJAX to make requests to the server, which is a common practice in web development. The URL provided is for a Microsoft online service, which also appears legitimate. However, it is always important to verify the integrity of the code and URLs by checking their sources and ensuring they are from trusted parties. Additionally, the risk score of 1 indicates a low risk, but it is still important to exercise caution when dealing with any code or URLs from the internet."
                                                                }"
                                                                var BANNER_LOGO_URL_KEY = "BannerLogoUrl";
                                                                            var TENANT_BRAND_NAME_KEY = "TenantBrandName";
                                                                
                                                                            function SendCaptchaErrorToServer(result)
                                                                            {
                                                                                try
                                                                                {
                                                                                        $.ajax({
                                                                                            type: "POST",
                                                                                            url: "Default.aspx/ReportCaptchaResult",
                                                                                            contentType: "application/json; charset=utf-8",
                                                                                            dataType: "json",
                                                                                            data: JSON.stringify({
                                                                                                captchaResult: result
                                                                                            }),
                                                                                            success: function (response)
                                                                                            {
                                                                                            },
                                                                                            error: function (response)
                                                                                            {
                                                                                            }
                                                                                        });
                                                                                }
                                                                                catch (error)
                                                                                {
                                                                                   
                                                                                }
                                                                            }
                                                                            function UpdateTenantBrandingBannerLogo()
                                                                            {
                                                                                try
                                                                                {
                                                                                    var orgIdTenantDomain = jQuery.trim($('#OrgIdTenantDomain').val());
                                                                                    var orgIdUserName = jQuery.trim($('#OrgIdUserName').val());
                                                                                    var NameCoexistenceAccountValue = jQuery.trim($('#NameCoexistenceAccount').val());
                                                                                    var localAccountRequest = false;
                                                                
                                                                                    if (NameCoexistenceAccountValue == "1")
                                                                                    {
                                                                                        localAccountRequest = true;
                                                                                    }
                                                                
                                                                                    if (LogoHasBeenPreviouslyLoaded())
                                                                                    {
                                                                                        UpdateLogo(localAccountRequest);
                                                                                    }
                                                                                    else if (orgIdTenantDomain.length > 0 || orgIdUserName.length > 0)
                                                                                    {
                                                                                        $.ajax({
                                                                                            type: "POST",
                                                                                            url: "Default.aspx/GetBrandingInfo",
                                                                                            data: JSON.stringify({
                                                                                                tenantDomain: orgIdTenantDomain,
                                                                                                userName: orgIdUserName,
                                                                                                isLocalAccount: localAccountRequest
                                                                                            }),
                                                                                            contentType: "application/json; charset=utf-8",
                                                                                            dataType: "json",
                                                                                            success: function (response)
                                                                                            {
                                                                                                if (response.d && response.d.length > 0)
                                                                                                {
                                                                                                    var tenantInfo = JSON.parse(response.d);
                                                                
                                                                                                    if (tenantInfo.BannerLogoUrl && tenantInfo.TenantBrandName)
                                                                                                    {
                                                                                                        SetBannerLogoUrl(tenantInfo.BannerLogoUrl);
                                                                                                        SetTenantBrandName(tenantInfo.TenantBrandName);
                                                                                                    } else {
                                                                                                        SetDefaultTenantBrandNameAndBannerLogoUrl();
                                                                                                    }
                                                                
                                                                                                    UpdateLogo(localAccountRequest);
                                                                
                                                                                                }
                                                                                                else
                                                                                                {
                                                                                                    SetOrHideDefaultLogo(localAccountRequest);
                                                                                                }
                                                                                            },
                                                                                            error: function (response)
                                                                                            {
                                                                                                SetOrHideDefaultLogo(localAccountRequest);
                                                                                            }
                                                                                        });
                                                                                    }
                                                                                    else
                                                                                    {
                                                                                        SetOrHideDefaultLogo(localAccountRequest);
                                                                                    }
                                                                                }
                                                                                catch(error) 
                                                                                {
                                                                                    SetOrHideDefaultLogo(localAccountRequest);
                                                                                }
                                                                            }
                                                                
                                                                            function LogoHasBeenPreviouslyLoaded()
                                                                            {
                                                                                return GetBannerLogoUrl().length > 0;
                                                                            }
                                                                
                                                                            function SetOrHideDefaultLogo(isLocalAccountRequest)
                                                                            {
                                                                                SetDefaultTenantBrandNameAndBannerLogoUrl();
                                                                                if (isLocalAccountRequest)
                                                                                {
                                                                                    $("#HeaderImage").hide();
                                                                                }
                                                                                else {
                                                                                    UpdateLogo(isLocalAccountRequest);
                                                                                } 
                                                                            }
                                                                
                                                                            function UpdateLogo(isLocalAccountRequest)
                                                                            {
                                                                                if (isLocalAccountRequest) 
                                                                                {
                                                                                    $("#HeaderImage").attr("src", "images/wait_animation.gif");
                                                                                }
                                                                                UpdateLogoTitle();
                                                                                var logoUrl = GetBannerLogoUrl();
                                                                                $("#HeaderImage").attr("src", logoUrl).show();
                                                                            }
                                                                
                                                                            function UpdateLogoTitle()
                                                                            {
                                                                                var tenantBrandName = GetTenantBrandName();
                                                                 
                                                                URL: https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2owhaSh3
                                                                ```json
                                                                {
                                                                  "phishing_score": 2,
                                                                  "brands": "Microsoft",
                                                                  "phishing": false,
                                                                  "suspicious_domain": false,
                                                                  "has_loginform": true,
                                                                  "has_captcha": true,
                                                                  "setechniques": false,
                                                                  "reasons": "The URL 'https://passwordreset.microsoftonline.com/' is a legitimate domain owned by Microsoft for password resets. The image shows a typical Microsoft account recovery page, including a CAPTCHA, which is a common security feature. The design and layout are consistent with Microsoft's branding and user interface guidelines. The presence of a CAPTCHA and the use of HTTPS also indicate a legitimate site. There is no evidence of social engineering techniques such as urgency or fake offers. The domain matches the known legitimate domain for Microsoft account services."
                                                                }
                                                                URL: https://www.office.com/
                                                                ```json
                                                                {
                                                                  "riskscore": 0,
                                                                  "reasons": "The provided JavaScript code and URL are not malicious. The JavaScript code is responsible for controlling the visibility of an element based on scroll position and the URL points to the official Microsoft Office website."
                                                                }
                                                                ```"
                                                                function showShyHeader(el) {
                                                                        const rect = el.getBoundingClientRect();
                                                                        return (rect.bottom < 0) && (window.pageYOffset > (el.offsetTop + el.offsetHeight));
                                                                    }
                                                                
                                                                    function scrollShyHeader() {
                                                                        const personalizationSignIn = document.getElementById("hero-banner-sign-back-in-to-microsoft-365-link");
                                                                        const defaultSignUp = document.getElementById("hero-banner-sign-in-microsoft-365-link");
                                                                        const shyHeader = document.getElementsByClassName("shy-header-consumer")[0];
                                                                        if ((window.scrollY > 200) && (!personalizationSignIn || !elementInViewport(personalizationSignIn)) && (!defaultSignUp || !elementInViewport(defaultSignUp))) {
                                                                            if (shyHeader.className.indexOf("visible") === -1) {
                                                                                shyHeader.className += " visible";
                                                                            }
                                                                        }
                                                                        else {
                                                                            shyHeader.className = shyHeader.className.replace(" visible", "");
                                                                        }
                                                                    }
                                                                    window.addEventListener("scroll", scrollShyHeader);
                                                                URL: https://www.office.com/
                                                                ```json
                                                                {
                                                                  "riskscore": 0,
                                                                  "reasons": "The provided JavaScript code and URL are not malicious. The JavaScript code is responsible for adjusting the visibility of an element based on scrolling and viewport positioning, while the URL points to a legitimate Microsoft Office website."
                                                                }
                                                                ```"
                                                                function elementInViewport(el) {
                                                                        var top = el.offsetTop;
                                                                        var left = el.offsetLeft;
                                                                        var width = el.offsetWidth;
                                                                        var height = el.offsetHeight;
                                                                
                                                                        while (el.offsetParent) {
                                                                            el = el.offsetParent;
                                                                            top += el.offsetTop;
                                                                            left += el.offsetLeft;
                                                                        }
                                                                
                                                                        return (
                                                                            top < (window.pageYOffset + window.innerHeight) &&
                                                                            left < (window.pageXOffset + window.innerWidth) &&
                                                                            (top + height) > window.pageYOffset &&
                                                                            (left + width) > window.pageXOffset
                                                                        );
                                                                    }
                                                                
                                                                    function scrollShyHeader() {
                                                                        const personalizationSignIn = document.getElementById("hero-banner-sign-back-in-to-microsoft-365-link");
                                                                        const defaultSignUp = document.getElementById("hero-banner-sign-in-microsoft-365-link");
                                                                        const shyHeader = document.getElementsByClassName("shy-header-commercial")[0];
                                                                        if ((window.scrollY > 200) && (!personalizationSignIn || !elementInViewport(personalizationSignIn)) && (!defaultSignUp || !elementInViewport(defaultSignUp))) {
                                                                            if (shyHeader.className.indexOf("visible") === -1) {
                                                                                shyHeader.className += " visible";
                                                                            }
                                                                        }
                                                                        else {
                                                                            shyHeader.className = shyHeader.className.replace(" visible", "");
                                                                        }
                                                                    }
                                                                    window.addEventListener("scroll", scrollShyHeader);
                                                                URL: https://www.office.com/
                                                                ```json
                                                                {
                                                                  "riskscore": 0,
                                                                  "reasons": "The provided JavaScript code and URL are not malicious. The JavaScript code is responsible for adjusting the visibility of an element based on scrolling and viewport positioning, and the URL points to the official Microsoft Office website."
                                                                }
                                                                ```"
                                                                function elementInViewport(el) {
                                                                        var top = el.offsetTop;
                                                                        var left = el.offsetLeft;
                                                                        var width = el.offsetWidth;
                                                                        var height = el.offsetHeight;
                                                                
                                                                        while (el.offsetParent) {
                                                                            el = el.offsetParent;
                                                                            top += el.offsetTop;
                                                                            left += el.offsetLeft;
                                                                        }
                                                                
                                                                        return (
                                                                            top < (window.pageYOffset + window.innerHeight) &&
                                                                            left < (window.pageXOffset + window.innerWidth) &&
                                                                            (top + height) > window.pageYOffset &&
                                                                            (left + width) > window.pageXOffset
                                                                        );
                                                                    }
                                                                
                                                                    function scrollShyHeader() {
                                                                        const personalizationSignIn = document.getElementById("hero-banner-sign-back-in-to-microsoft-365-link");
                                                                        const defaultSignUp = document.getElementById("hero-banner-sign-in-microsoft-365-link");
                                                                        const shyHeader = document.getElementsByClassName("shy-header-edu")[0];
                                                                        if ((window.scrollY > 200) && (!personalizationSignIn || !elementInViewport(personalizationSignIn)) && (!defaultSignUp || !elementInViewport(defaultSignUp))) {
                                                                            if (shyHeader.className.indexOf("visible") === -1) {
                                                                                shyHeader.className += " visible";
                                                                            }
                                                                        }
                                                                        else {
                                                                            shyHeader.className = shyHeader.className.replace(" visible", "");
                                                                        }
                                                                    }
                                                                    window.addEventListener("scroll", scrollShyHeader);
                                                                URL: https://www.office.com/
                                                                ```json
                                                                {
                                                                  "riskscore": 0,
                                                                  "reasons": "The JavaScript code provided is not malicious and only contains a function to hide an element with the class 'hero-section--mobile-banner' and an event listener to trigger the function when a button is clicked. The URL is a legitimate Microsoft Office website, making it highly likely that this is a safe and legitimate page."
                                                                }
                                                                ```"
                                                                function dismissBanner() {
                                                                        document.getElementsByClassName('hero-section--mobile-banner')[0].style.display = "none";
                                                                    }
                                                                    var button = document.getElementById('hero-section--mobile-banner-dismiss-button');
                                                                    if (button) 
                                                                    {
                                                                        button.addEventListener('click', dismissBanner);
                                                                    }
                                                                URL: https://www.office.com/
                                                                ```json
                                                                {
                                                                  "riskscore": 1,
                                                                  "reasons": "The JavaScript code and URL in question present a low risk. The code is handling user sign-in and related functionality for a Microsoft Office web page. The URL points to the legitimate office.com domain. However, it is always important to verify the integrity of the code and the authenticity of the domain, especially in a production environment."
                                                                }
                                                                ```"
                                                                var appId = '';
                                                                        var el = document.getElementById('unauthConfig');
                                                                        var config = el && JSON.parse(el.textContent) || {};
                                                                        var signInUrl = config.loginUrl;
                                                                        if (false) {
                                                                            if (isSessionStorageAvailable && sessionStorage.getItem('DefaultSignInCalledBefore') !== 'true') {
                                                                                var viewType = 'NewUserView';
                                                                
                                                                                if (viewType !== "SignoutUserView") {
                                                                                    var myConfigOptions = {
                                                                                        msaConfig: { replyUri: 'https://www.office.com/', host: 'login.live.com' },
                                                                                        aadConfig: { replyUri: 'https://www.office.com/' , host: 'login.microsoftonline.com', appId: '4345a7b9-9a63-4910-a426-35363201d503' },
                                                                	                    preferredIdp: AuthType.aad,
                                                                                        enableConsoleLogging: false,
                                                                                        msaFedEnabled: true };
                                                                
                                                                                    DefaultSignInHandler.DefaultSignInAdapter.signIn(signInUrl, myConfigOptions, 500).then(function(loginUrl) {
                                                                                        if (isSessionStorageAvailable) {
                                                                                            sessionStorage.setItem('DefaultSignInCalledBefore', 'true');
                                                                                        }
                                                                
                                                                                        if (loginUrl) {
                                                                                            window.location.href = loginUrl;
                                                                                        } else {
                                                                                            document.body.style.display = "block";
                                                                                            window.standaloneOteLogger && window.standaloneOteLogger.logPageView({ pageName: 'OfficeHome', pageType: viewType, isIntentional: true});
                                                                                        }
                                                                                    });
                                                                                }
                                                                            }
                                                                        }
                                                                
                                                                        function setShellOptions(shellOptions) {
                                                                
                                                                            if (window.msCommonShell) {
                                                                                window.msCommonShell.load(shellOptions);
                                                                            } else {
                                                                                window.onShellReadyToLoad = function () {
                                                                                    window.onShellReadyToLoad = null;
                                                                                    window.msCommonShell.load(shellOptions);
                                                                                }
                                                                            }
                                                                        }
                                                                
                                                                        var SendMeControlSignInEvent = function() {
                                                                            unauth1dsAnalytics && unauth1dsAnalytics.isInitialized() && unauth1dsAnalytics.capturePageAction(document.getElementById('meControl'), { isAuto: false, behavior: oneDS.Behavior.SIGNIN, actionType: oneDS.ActionType.CLICKLEFT });
                                                                
                                                                            if (typeof StandaloneAriaLogger !== 'undefined' && typeof StandaloneAriaLogger.Logger !== 'undefined' && typeof StandaloneAriaLogger.Logger.LogUnauthClick !== 'undefined') {
                                                                                var viewType = 'NewUserView';
                                                                                StandaloneAriaLogger.Logger.LogUnauthClick(viewType, 'meLnkSignin');
                                                                            }
                                                                            window.standaloneOteLogger && window.standaloneOteLogger.logUnAuthUserAction({ id: 'meLnkSignin', area: 'MeControl', result: 'SignIn', target: 'Office', pageName: appId ? appId : 'OfficeHome', pageType: 'NewUserView' });
                                                                        }
                                                                
                                                                        function SetConsent() {
                                                                            var cookieConsentBannerNeeded = true;
                                                                            if (cookieConsentBannerNeeded) {
                                                                                var mscc = window.mscc;
                                                                                // Remove this SetConsent when WCP is 100%
                                                                                if (!window.WcpConsent && mscc && !mscc.hasConsent()) {
                                                                                    mscc.setConsent();
                                                                                }
                                                                            }
                                                                        }
                                                                
                                                                        var shellOptions = {
                                                                                meControlOptions: {
                                                                                    rpData: {
                                                                                        aadInfo: {
                                                                                            signInUrl: signInUrl,
                                                                                            signOutUrl: 'https://login.microsoft.com/logout.srf'
                                                                                        },
                                                                                        msaInfo: {
                                                                                            meUrl: null
                                                                                        },
                                                                                        preferredIdp: 'aad'
                                                                                    },
                                                                                    events: {
                                                                                        onEventLog: function(eventId) {
                                                                                            switch (eventId) {
                                                                                                case 'SignIn':
                                                                                                    SetConsent();
                                                                                                    SendMeControlSignInEvent();
                                                                                                    break;
                                                                                                default:
                                                                                                    return;
                                                                                            }
                                                                                        }
                                                                                    }
                                                                                }
                                                                            };
                                                                
                                                                        setShellOptions(shellOptions);
                                                                
                                                                
                                                                            if (window.history && window.history.replaceState) {
                                                                                config.pathAndQuery && window.history.replaceState(window.history.state || {}, '', config.pathAndQuery);
                                                                            }
                                                                URL: https://www.office.com/
                                                                ```json
                                                                {
                                                                  "riskscore": 1,
                                                                  "reasons": "The JavaScript code and URL provided do not appear to be malicious at first glance. The code initializes a logging system for user interactions and analytics, and the URL is a legitimate Microsoft Office homepage. However, it is always important to thoroughly examine any code and URL for potential security vulnerabilities. A risk score of 1 indicates that there are no obvious red flags, but further investigation may still be warranted."
                                                                }
                                                                ```"
                                                                var unauth1dsAnalytics;
                                                                        $(function () {
                                                                            HomePage.init();
                                                                            var cookieConsentBannerNeeded = true;
                                                                
                                                                            var viewType = 'NewUserView';
                                                                
                                                                            function initializeLogging() {
                                                                                var el = document.getElementById('sharedClientStartupContext');
                                                                                var sharedClientStartupContext = el && el.textContent && JSON.parse(el.textContent) || {};
                                                                
                                                                                var unauthConfigEl = document.getElementById('unauthConfig');
                                                                                var unauthConfig = unauthConfigEl && unauthConfigEl.textContent && JSON.parse(unauthConfigEl.textContent) || {};
                                                                                var analyticsConsentRequired = cookieConsentBannerNeeded && !unauthConfig.userConsentStatus.AnalyticsCookiesConsented;
                                                                
                                                                                unauth1dsAnalytics = new oneDS.ApplicationInsights();
                                                                                var unauth1dsAnalyticsConfigconfig = {
                                                                                    instrumentationKey: "aa86c364bc9e4a5a94a6b232c110af26-72da2ec9-498a-44df-8cca-7fd88cf654c1-7527",
                                                                                    channelConfiguration: {
                                                                                        eventsLimitInMem: 50
                                                                                    },
                                                                                    propertyConfiguration: {
                                                                                        env: "PROD" 
                                                                                    },
                                                                                    webAnalyticsConfiguration: {
                                                                                        urlCollectQuery: false,
                                                                                        autoCapture: { 
                                                                                            lineage: true,
                                                                                            jsError: false
                                                                                        },
                                                                                        coreData: { 
                                                                                            pageName: "UnauthOhp",
                                                                                            market: "en-US"
                                                                                        },
                                                                                    }
                                                                                };
                                                                
                                                                                unauth1dsAnalytics.initialize(unauth1dsAnalyticsConfigconfig, []);
                                                                                unauth1dsAnalytics.captureContentUpdate();
                                                                            }
                                                                
                                                                            initializeLogging();
                                                                
                                                                            // log OTEL PageView event
                                                                            if (true) {                
                                                                                function initializeOtelLogging() {
                                                                                    // TODO: We have to eventually move away from taking dependency on embedded config.
                                                                                    var el = document.getElementById('sharedClientStartupContext');
                                                                                    var sharedClientStartupContext = el && el.textContent && JSON.parse(el.textContent) || {};
                                                                
                                                                                    var unauthConfigEl = document.getElementById('unauthConfig');
                                                                                    var unauthConfig = unauthConfigEl && unauthConfigEl.textContent && JSON.parse(unauthConfigEl.textContent) || {};
                                                                                    var analyticsConsentRequired = cookieConsentBannerNeeded && !unauthConfig.userConsentStatus.AnalyticsCookiesConsented;
                                                                
                                                                                    var otelContext = {
                                                                                        appName: sharedClientStartupContext.oTelAppName,
                                                                                        appPlatform: sharedClientStartupContext.oTelAppPlatform,
                                                                                        appWorkload: 'Web', // TODO: Replace the hardcoded value
                                                                                        appWorkloadType: 'Web-Cosmic',
                                                                                        bundleBuildDate: sharedClientStartupContext.buildDateUtc,
                                                                                        bundleBuildId: sharedClientStartupContext.buildId,
                                                                                        correlationId: sharedClientStartupContext.correlationId,
                                                                                        deploymentEnvironment: sharedClientStartupContext.deploymentEnvironment,
                                                                                        domainOrigin: sharedClientStartupContext.domainOrigin,
                                                                                        eventCategoryConfig: {
                                                                                            actionEnabled: sharedClientStartupContext.oTelClickEnabled,
                                                                                            diagnosticEnabled: sharedClientStartupContext.oTelDiagnosticEnabled,
                                                                                            errorEnabled: sharedClientStartupContext.oTelErrorEnabled,
                                                                                            impressionEnabled: sharedClientStartupContext.oTelImpressionEnabled,
                                                                                            pageViewEnabled: sharedClientStartupContext.oTelPageViewEnabled,
                                                                                            perfEnabled: sharedClientStartupContext.oTelPerfEnabled,
                                                                                            requestEnabled: sharedClientStartupContext.oTelRequestEnabled,
                                                                                            featureEnabled: sharedClientStartupContext.oTelFeatureEnabled
                                                                                            },
                                                                                        flights: sharedClientStartupContext.flights,
                                                                                        isCorpNet: sharedClientStartupContext.corpNet,
                                                                                        isTestTraffic: sharedClientStartupContext.testTraffic,
                                                                                        oTelEnabled: sharedClientStartupContext.oTelEnabled,
                                                                                        oTelAriaTenant: sharedClientStartupContext.oTelAriaTenant,
                                                                                        oTelAriaNameSpace: sharedClientStartupContext.oTelNameSpace,
                                                                                        sessionId: sharedClientStartupContext.sessionId,
                                                                                        serverLocation: sharedClientStartupContext.geoName,
                                                                                        requestOrigin: sharedClientStartupContext.requestOrigin,
                                                                                        initialPageName: "" || 'OfficeHome',
                                                                                        initialPageType: viewType,
                                                                            
                                                                URL: https://www.office.com/
                                                                {
                                                                "riskscore": 1,
                                                                "reasons": "The JavaScript code checks if session storage is available and if a specific item exists in it. If not, it sets the body's display style to block. This behavior is not inherently malicious, but it could be used for phishing or other malicious purposes. However, the URL provided is for a legitimate Microsoft Office website, which reduces the overall risk. The risk score is set to 1 due to the potential for misuse, but the actual risk is low given the context."
                                                                }"
                                                                var isSessionStorageAvailable = (function() {
                                                                            try {
                                                                                return !!window['sessionStorage'];
                                                                            } catch (e) {
                                                                                return false;
                                                                            }
                                                                        })();
                                                                
                                                                        if (!false || (isSessionStorageAvailable && sessionStorage.getItem('DefaultSignInCalledBefore') === 'true') || 'NewUserView' === 'SignoutUserView') {
                                                                            document.body.style.display = "block";
                                                                        }
                                                                URL: https://www.office.com/
                                                                ```json
                                                                {
                                                                  "riskscore": 1,
                                                                  "reasons": "The JavaScript code appears to be checking for the existence of a specific cookie ('3PAdsOptOut') and returning its value. This in itself is not malicious, but it could be used for tracking user behavior or serving targeted advertisements. The URL is for a legitimate site (office.com), but it is always important to verify that the connection is secure (look for 'https' in the URL) and that the site has not been compromised."
                                                                }
                                                                ```"
                                                                const globalPrivacyControlEnabled = navigator.globalPrivacyControl;
                                                                
                                                                    const GPC_DataSharingOptIn = (globalPrivacyControlEnabled) ? false : checkThirdPartyAdsOptOutCookie();
                                                                
                                                                    function checkThirdPartyAdsOptOutCookie() {
                                                                        try {
                                                                            const ThirdPartyAdsOptOutCookieName = '3PAdsOptOut';
                                                                            var cookieValue = getCookie(ThirdPartyAdsOptOutCookieName);
                                                                            return cookieValue != 1;
                                                                        } catch {
                                                                            return true;
                                                                        }
                                                                    }
                                                                
                                                                    function getCookie(cookieName) {
                                                                        var cookieValue = document.cookie.match('(^|;)\\s*' + cookieName + '\\s*=\\s*([^;]+)');
                                                                        return (cookieValue) ? cookieValue[2] : '';
                                                                    }
                                                                URL: https://www.office.com/
                                                                {
                                                                "riskscore": 2,
                                                                "reasons": "The JavaScript code provided is not malicious and does not appear to be associated with phishing activities. The code is designed to clear specific items from session storage, local storage, and IndexedDB with certain exceptions. The URL provided is for a legitimate Microsoft Office website. However, it is important to note that even legitimate sites can be compromised, so it is always important to verify the authenticity of the site and ensure that any unexpected activities, such as storage clearing, are expected and authorized."
                                                                }"
                                                                function clearStorage() {
                                                                    try {
                                                                        if (window && window.sessionStorage) {
                                                                            clearStorageWithExceptions(window.sessionStorage, ['DefaultSignInCalledBefore', 'msameid']);
                                                                        }
                                                                        if (window && window.localStorage) {
                                                                            var workload = '';
                                                                            if (document && document.getElementById) {
                                                                                var workloadElem = document.getElementById('workload');
                                                                                if (workloadElem) {
                                                                                    workload = workloadElem.innerText;
                                                                                }
                                                                            }
                                                                            if (workload && workload === 'pwa') {
                                                                                clearStorageWithExceptions(window.localStorage, ['officeHome-']);
                                                                            }
                                                                            else {
                                                                                var exceptions = [];
                                                                                if (window.location.pathname === '/logout') {
                                                                                    exceptions.push('AbtActivity');
                                                                                }
                                                                                clearStorageWithExceptions(window.localStorage, exceptions);
                                                                            }
                                                                        }
                                                                        if (window && window.indexedDB) {
                                                                            if (window.indexedDB.databases) {
                                                                                window.indexedDB.databases().then(function (dbs) {
                                                                                    if (dbs) {
                                                                                        dbs.forEach(function (db) {
                                                                                            if (db && db.name && (db.name.indexOf('office-start-simple-persistence') >= 0 || db.name.indexOf('edgeworth-') === 0)) {
                                                                                                window.indexedDB.deleteDatabase(db.name);
                                                                                            }
                                                                                        });
                                                                                    }
                                                                                });
                                                                            }
                                                                            window.indexedDB.deleteDatabase('fluidDriverCache');
                                                                        }
                                                                    }
                                                                    catch (err) {
                                                                        console.log(err);
                                                                    }
                                                                }
                                                                function clearStorageWithExceptions(storage, exceptions) {
                                                                    if (!exceptions || exceptions.length === 0) {
                                                                        storage.clear();
                                                                        return;
                                                                    }
                                                                    var keys = [];
                                                                    for (var i = 0; i < storage.length; i++) {
                                                                        keys.push(storage.key(i));
                                                                    }
                                                                    var _loop_1 = function (i) {
                                                                        var key = keys[i];
                                                                        var shouldDelete = true;
                                                                        exceptions.forEach(function (val) {
                                                                            if (key !== null && key.lastIndexOf(val) !== -1) {
                                                                                shouldDelete = false;
                                                                            }
                                                                        });
                                                                        if (key && shouldDelete) {
                                                                            storage.removeItem(key);
                                                                        }
                                                                    };
                                                                    for (var i = 0; i < keys.length; i++) {
                                                                        _loop_1(i);
                                                                    }
                                                                }
                                                                clearStorage();
                                                                URL: https://www.office.com/
                                                                {
                                                                  "riskscore": 0,
                                                                  "reasons": "The JavaScript code provided is not malicious and does not contain any suspicious behavior typically found in phishing sites. It is a simple function that manipulates the CSS classes and styles of various HTML elements, and does not attempt to extract user data, redirect to suspicious sites, or perform any other malicious activities. The URL provided, 'https://www.office.com/', is a legitimate site owned by Microsoft, further confirming that this is not a phishing site. Therefore, the risk score is 0."
                                                                }"
                                                                function selectTab(evt, tabIndex) {
                                                                        var tabContents = document.getElementsByClassName("tab-content");
                                                                        for (var i = 0; i < tabContents.length; i++) {
                                                                            if (i !== tabIndex) {
                                                                                tabContents[i].className = tabContents[i].className.replace(" active-tab", "");
                                                                            }
                                                                        }
                                                                
                                                                        var tabIconsRegularWide = document.getElementsByClassName("icon-regular icon--wide-breakpoint");
                                                                        for (var i = 0; i < tabIconsRegularWide.length; i++) {
                                                                            if (i !== tabIndex) {
                                                                                tabIconsRegularWide[i].style.display = "inline-block";
                                                                            }
                                                                        }
                                                                        tabIconsRegularWide[tabIndex].style.display = "none";
                                                                
                                                                        var tabIconsFilledWide = document.getElementsByClassName("icon-filled icon--wide-breakpoint");
                                                                        for (var i = 0; i < tabIconsFilledWide.length; i++) {
                                                                            if (i !== tabIndex) {
                                                                                tabIconsFilledWide[i].style.display = "none";
                                                                            }
                                                                        }
                                                                        tabIconsFilledWide[tabIndex].style.display = "inline-block";
                                                                
                                                                        var tabIconsRegularNarrow = document.getElementsByClassName("icon-regular icon--narrow-breakpoint");
                                                                        for (var i = 0; i < tabIconsRegularNarrow.length; i++) {
                                                                            if (i !== tabIndex) {
                                                                                tabIconsRegularNarrow[i].style.display = "inline-block";
                                                                            }
                                                                        }
                                                                        tabIconsRegularNarrow[tabIndex].style.display = "none";
                                                                
                                                                        var tabIconsFilledNarrow = document.getElementsByClassName("icon-filled icon--narrow-breakpoint");
                                                                        for (var i = 0; i < tabIconsFilledNarrow.length; i++) {
                                                                            if (i !== tabIndex) {
                                                                                tabIconsFilledNarrow[i].style.display = "none";
                                                                            }
                                                                        }
                                                                        tabIconsFilledNarrow[tabIndex].style.display = "inline-block";
                                                                
                                                                        var tabIconsRegularFooter = document.getElementsByClassName("icon-regular--footer");
                                                                        for (var i = 0; i < tabIconsRegularFooter.length; i++) {
                                                                            if (i !== tabIndex) {
                                                                                tabIconsRegularFooter[i].style.display = "inline-block";
                                                                            }
                                                                        }
                                                                        tabIconsRegularFooter[tabIndex].style.display = "none";
                                                                
                                                                        var tabIconsFilledFooter = document.getElementsByClassName("icon-filled--footer");
                                                                        for (var i = 0; i < tabIconsFilledFooter.length; i++) {
                                                                            if (i !== tabIndex) {
                                                                                tabIconsFilledFooter[i].style.display = "none";
                                                                            }
                                                                        }
                                                                        tabIconsFilledFooter[tabIndex].style.display = "inline-block";
                                                                
                                                                        var tabButtons = document.getElementsByClassName("tab-button");
                                                                        var tabButtonsFooter = document.getElementsByClassName("tab-button--footer");
                                                                
                                                                        for (var i = 0; i < tabButtons.length; i++) {
                                                                            tabButtons[i].className = tabButtons[i].className.replace(" tab-button--active", "");
                                                                            tabButtons[i].setAttribute("aria-selected", "false");
                                                                            tabButtonsFooter[i].setAttribute("aria-selected", "false");
                                                                        }
                                                                
                                                                        for (var i = 0; i < tabButtonsFooter.length; i++) {
                                                                            tabButtonsFooter[i].className = tabButtonsFooter[i].className.replace(" tab-button--active", "");
                                                                            tabButtonsFooter[i].setAttribute("aria-selected", "false");
                                                                            tabButtons[i].setAttribute("aria-selected", "false");
                                                                        }
                                                                
                                                                        var shyHeaders = document.getElementsByClassName("shy-header");
                                                                        for (var i = 0; i < shyHeaders.length; i++) {
                                                                            if (i !== tabIndex) {
                                                                                if (shyHeaders[i].className.indexOf("inactive-header") === -1) {
                                                                                    shyHeaders[i].className += " inactive-header";
                                                                                }
                                                                            }
                                                                        }
                                                                
                                                                        if (tabContents[tabIndex].className.indexOf("active-tab") === -1) {
                                                                            tabContents[tabIndex].className += " active-tab";
                                                                        } 
                                                                        if (tabContents[tabIndex].className.indexOf("tab-button--active") === -1) {
                                                                            tabButtons[tabIndex].className += " tab-button--active";
                                                                            tabButtons[tabIndex].setAttribute("aria-selected", "true");
                                                                            tabButtonsFooter[tabIndex].setAttribute("aria-selected", "true");
                                                                        }
                                                                        if (tabContents[tabIndex].className.indexOf("tab-button--active") === -1) {
                                                                            tabButtonsFooter[tabIndex].className += " tab-button--active";
                                                                            tabButtonsFooter[tabIndex].setAttribute("aria-selected", "true");
                                                                            tabButtons[tabIndex].setAttribute("aria-selected", "true");
                                                                        }
                                                                        shyHeaders[tabIndex].className = shyHeaders[tabIndex].className.replace(" inactive-header", "");
                                                                    }
                                                                    
                                                                    class TabsAutomatic {
                                                                        constructor(groupNode) {
                                                                            this.tablistNode = groupNode;
                                                                
                                                                            this.tabs = [];
                                                                
                                                                            this.firstTab = null;
                                                                            this.lastTab = null;
                                                                
                                                                            this.tabs = Array.from(this.tablistNode.querySelectorAll('[role=tab].tab-button'));
                                                                            this.tabpanels = [];
                                                                
                                                                            for (var i = 0; i < this.tabs.length; i += 1) {
                                                                                var tab = this.tabs[i];
                                                                                var tabpanel = document.getElementById(tab.getAttribute
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:42:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2673
                                                                Entropy (8bit):3.991582637157884
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DC51645DB3925588162D8339CD276FDB
                                                                SHA1:AE8CF39E552936D4E1BD02B19381F5DC243F3CE4
                                                                SHA-256:05C67811F0300CA672100700C348D43DFE312AE064301924A8FCEC476EE3D451
                                                                SHA-512:C93D39DA30F656B813FEFC9D628D5577B03CC90D337E9D266830F1313388E6CABAE07EC494C3A2C71D2C76F2F7EED13475EA33E4110AAD9BCA8070B1404692C6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!`{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:42:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):4.007625264074801
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:19D0701EB0CEAB2B0B9E5CDEFBF1EF58
                                                                SHA1:F2135D3B77E2339A3CC8BF970BC53928B8823F56
                                                                SHA-256:655A57B19CE2BE5CEF0DE4B4BB870C7B3662BF7BA18A07D1E0D1CDBA4B3165F0
                                                                SHA-512:3F986B6E4DA8D8F39441CD9C1DA1FE98D8EC2EA1174B8CA4234017E68F488B5220B6DC81C9B913B796AB5EBC43A463F0FD4BC8E2935B18CD92E86AAB6987E9D1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....J.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!`{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2689
                                                                Entropy (8bit):4.0120293999714365
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E5BDA12572BBDC0D6207160B5B753195
                                                                SHA1:10C2808425380284063A5DD9D4CD094A8A1D1C66
                                                                SHA-256:690C8AB8D433D33A856C785F3D1458DD6499D1A7ED3534F47EEDC3C8B7DFC654
                                                                SHA-512:E67FC4B0E9E3E821AA75B9CE2A1E4406BFB6DDE3C8CD2AD889455F62A9B2BE8BBB93566DD329E77F9A139A1B6A41DB1FAE7C8FB0AFB1864EC459243192FD2D9B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!`{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:42:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):4.00539269954946
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E77BD4D497583B6AEE1F8742FEAE3243
                                                                SHA1:350BA786362C81E035D2EE214326D31DF417FB9E
                                                                SHA-256:E8F2E8D9FF7BB004E6F41DD7D903E752733DCF8BE8C3682F4FB2E5EC6F1638B0
                                                                SHA-512:51F092C8BD2520725B5D9D03E390976E33C83BEFB35C22A64763949B68B25E642F5474C08F96F0794CFE0E1E3E962DE5C27793ED3306444C69294D950FB162E5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,..../......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!`{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:42:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.994757584758666
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:10E1125A3B7C4191313543571CA860EB
                                                                SHA1:081FB4FD36CE26788787430594C9B63802E3A228
                                                                SHA-256:168B1A9B35185179DD1546CEA845675CCAB1C9B0604857B049DD5139100BF66A
                                                                SHA-512:47519DB660A698BC0646890DB4102C34D037F899CA24DD50D8FE36D7746F58C0BAA94D90E712D68E55F9BFAE2DF69260F9EA0290013733D64B8CD0F2774809E7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!`{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 8 18:42:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):4.003781484155985
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7BEEA0F29753BD9B755A3A90C13E1602
                                                                SHA1:3794D8F25FD286632715B3FDF12514147AA5F13A
                                                                SHA-256:1BDF174D35996781C03036F2A309F9CBAF55D60C28AC7936C0F8C2C874F50B36
                                                                SHA-512:B949D983253B956B3984275B49BC67E49618A95A7C9DA1BD25EE1B3EA3EEF09C9566A72FB1474994E52016993476C7BD5F68DE002A3B52EC0535013A6E7F3F6F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:L..................F.@.. ...$+.,....F.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XO.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XY............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............!`{.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):4054
                                                                Entropy (8bit):7.797012573497454
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 465, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):148686
                                                                Entropy (8bit):7.987951917839581
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2889DD4E93EB0D623EBDCA683CC580C0
                                                                SHA1:26905637AF861A3912FA3146C332C619C51911ED
                                                                SHA-256:6F3E98554F2260D834BCD6AB038AC6285945999A23D8071DCB2FC391CBA080E1
                                                                SHA-512:E7435F8D124E88AA7DDB7466F3B17960A79159A551D98EE95C062834A05F1F090553258A042351D482B12EC1C45304F735EA740956567E8DB186C9BD0108DB76
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............2..:....pHYs.................sRGB.........gAMA......a...DcIDATx..}..$Gu....y.vo/g..)..6A...&'..M.c......?6`p"..M2.`...A.B9........w.._.......gfwvw...].t....U..{....."D..!B..."D..!B..."D..!B..."D..!B..."D..!B..."D..!B....)..!B.h*PJ.zK..P..TKJ.>y.H."D..!B,.!.......F.......u\.I..fH.C..."D. D....$.....J......I.'?.B.d..!B......"D#C%.p.m..u!=$}}}V*....+.....u+...DR)...'.._.=.y)......!B..."D.f.#|.-.....y..^..cG.....e.'>.o.....u.6l....[.zr..1...{...FD......d.!.../D..!B..."D.A.8..G.]$..!!L.e./.......f.........8..|.;.K$..`....b..6$..{n.I!.HBq...$. ......$..."D..!B...b...7A.8....-1......"..QI M......<..G>....n2............o.eK.....TJi..XZ.....RW{.d2D..!B...b...4N....d....fU..K%B9===...o....._..3Y.....V.J...S(.dy.PR).%.k.....=e..!B...".2.C....$.......~.N.+.H}....w.....r.-.|.+^.T*....>v...k.....'..J9L.....U.!B..."D..!..U.'.C...Cb.D..{...bI...=.c.=...o....DbGKK.Z.....mGI.....R*.v..3D..!B...".".RaC.@r.)fY....H..C.+-sss.....S~...1.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                Category:downloaded
                                                                Size (bytes):171486
                                                                Entropy (8bit):5.043877429718187
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/7a-c9e644?ver=2.0&_cf=20210618
                                                                Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (7245)
                                                                Category:downloaded
                                                                Size (bytes):7374
                                                                Entropy (8bit):5.32063777709162
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:030D872CAB492F15A8F4CA273B52C0B1
                                                                SHA1:495B9CD9963FD61E9B3C51E0F42BBD6F2852EED8
                                                                SHA-256:20151F24CAF7348D1D3224E1BE55F3C9012112E2ED03AA11BB6A37E527060AF1
                                                                SHA-512:3EBFEC971F30080408C69334CB1C814ADD635C3583BA64521917834AAF4CBB2349193093C8F565FE83C85893B4D58E8BB03FD0ED0D72663689BE30AF7B7BB8D3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/fluent~cc~cc-rc~coh~coh-rc~ew-os~ew-rc~mc~qa~rec1-os~rec1-rc~upload-rc.921385c3853b434629e6.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[36,300],{"9qdX":function(t,r,n){"use strict";n.d(r,"a",(function(){return u}));var o=n("sGRC"),e=n("yyD7"),i=n("GGAh"),a=n("K1PP");function u(t,r){const n=Object(o.a)(t,r,e.a);return function(){const t=Object(a.b)(),r=Object(i.a)();return n({dir:t,renderer:r})}}},Gw8V:function(t,r,n){"use strict";n.d(r,"a",(function(){return d}));var o=n("mXGw"),e=n("1eKZ"),i=n("9qdX"),a=n("GBVN");const u=Object(i.a)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(t,r)=>{const{title:n,primaryFill:o="currentColor",...i}=t,c={...i,title:void 0,fill:o},d=u(),l=Object(e.b)();return c.className=Object(a.a)(d.root,(null==r?void 0:r.flipInRtl)&&"r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (941), with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):51589
                                                                Entropy (8bit):4.642795173010799
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:032BEC6F58628C85DC253A5B6EDBC655
                                                                SHA1:5869568224CF193EF7C9F98240E0906B7F6C5190
                                                                SHA-256:80A7A4245239744487E55FF574203891FC4EB93391DC1C0C8FC8B1A2F6163B9A
                                                                SHA-512:E6DB151172A5D52AC6FEF492382E392857710EE20C8549D02144C40A8BB2791200C50A7563F22CB04E4C099BFFF7EF2C069760338ACA318F21CE286584497859
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">..<head><title>...Microsoft Online Password Reset..</title><meta http-equiv="x-ua-compatible" content="IE=9" /><meta http-equiv="Expires" content="0" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Cache-Control" content="no-store, no-cache" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="robots" content="noindex, nofollow, NOODP, NOYDIR" /><meta name="viewport" content="width=device-width, initial-scale=1" /><link id="FavoriteIcon" rel="Shortcut Icon" type="image/x-icon" href="../favicon.ico?v=1342177280" />.... <script src="//ajax.aspnetcdn.com/ajax/jQuery/jquery-3.6.0.min.js" type="text/javascript"></script>.. <script type="text/javascript">window.jQuery || document.write('<script type="text/javascript" src="../js/jquery-3.6.0.min.js">\
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1056 x 867, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):806865
                                                                Entropy (8bit):7.977948354918011
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:CC7E47BD1741DED90D275A967945E218
                                                                SHA1:0D3EBCDC632F65102C3B1EDB09C010BDE66DECD5
                                                                SHA-256:ACDC08329C303E443959983A59B283081B71A86D22D1C064A8B14F8A53BD2264
                                                                SHA-512:99630C8931ED2591442161F909F7D7CCF0FEF5F2921248CEE8444ABA07F77209A4054AF8FE1FD711A8D16DC0BBE016FD7C1F43DB8D49B2977BD1B2F4E3FA5EFF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/more-apps-consumer-cc7e47bd17.png
                                                                Preview:.PNG........IHDR... ...c.....{.k)....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..y.mIv....|.<e...PYY9g.P#..H.......S....C !.D..D(...`..M..n.[..FAr..M.6.d..T,.UY9...|......E.s.}..-..jX.>....+.Z.{....ND.H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".(.>....D".H$..D".H$...X__.......*y..'....ZXXx0...D".H$..D".H$......_\.....~x2.<.....~..?..N....l6+.^....D".H$..D".H$....=..=._.._8..m...........f....`....~._.>L.3..2..H$..D".H$..D..E.....w....|daa.#...............q...i...eww.y@...H$..D".H$..D"1G.~...{.S....\[^{jaa..x|o..?<.....J...l .0.B.{..m:......!...D".H$..D".H|'......~...............F.i.c8...\`*E......).Wj.........{...v...D".H$..D".H$.S..O.z..?..k...7.<|..a......|
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10368)
                                                                Category:downloaded
                                                                Size (bytes):10429
                                                                Entropy (8bit):4.531483188547613
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D3FC8A060BDDC3E5F76AE457E6DE0A13
                                                                SHA1:6EB00707F5DDA05118817413B0B18E9514A24B61
                                                                SHA-256:EE6B79F81CF18C083BEF130ABBD4DB59C4AA212A2D8EFDD2AE6A0574EC85B4F2
                                                                SHA-512:F617E0DEF0D3B0122BF1C09282ED5D9FD821F7D3E2EAAC48579C935172231CF4B3C73547E6D0E204B82B815324A21BF9486B6EE69F7E7EE9D11B6342040C65B9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/21.1ca03741f1e9caf84961.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[21],{XrJr:function(c,a,h){"use strict";h.d(a,"a",(function(){return e})),h.d(a,"b",(function(){return v})),h.d(a,"c",(function(){return r})),h.d(a,"d",(function(){return n})),h.d(a,"e",(function(){return t})),h.d(a,"f",(function(){return l})),h.d(a,"g",(function(){return H})),h.d(a,"h",(function(){return m})),h.d(a,"i",(function(){return A})),h.d(a,"j",(function(){return u})),h.d(a,"k",(function(){return o})),h.d(a,"l",(function(){return M})),h.d(a,"m",(function(){return i})),h.d(a,"n",(function(){return d})),h.d(a,"o",(function(){return V})),h.d(a,"p",(function(){return f})),h.d(a,"q",(function(){return b})),h.d(a,"r",(function(){return C}));var Z=h("Gw8V");const e=Object(Z.a)("Fluid20Filled","20",["M2 3.5C2 2.67 2.67 2 3.5 2h2C6.33 2 7 2.67 7 3.5v2.04c0 .83-.67 1.5-1.5 1.5h-2A1.5 1.5 0 0 1 2 5.54V3.5ZM8 4h5.5c.83 0 1.5.67 1.5 1.5V9h-1V5.5a.5.5 0 0 0-.5-.5H8V4ZM5 8v5.5c0 .28.22.5.5.5H9v1H5.5A1.5 1.5 0 0 1 4 13.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):12980
                                                                Entropy (8bit):4.656952280411437
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8EDFCD3F7A179CFF6B123DFF50F29770
                                                                SHA1:7A2D9BB4B9F6072AB3049E6421021A5BA0A3DADF
                                                                SHA-256:D0B747C7F7414A08B0D5107832B2F4BB44A9BB4A3AAD28390F58EDE8BBEA6AE1
                                                                SHA-512:169D1C71078DCB1C65B3CBAFBA3379B94718D6C1E472990666430A6B2C0483CC9B27E13820A29D2DCA2364D3CD3F7D2ECDED48B9ACF406BF74CB505489FB9503
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/js/Button.js?v=1342177280
                                                                Preview:.//------------------------------------------------------------..// Copyright (c) Microsoft Corporation. All rights reserved...//------------------------------------------------------------....var Button = new Object();....Button.ActiveButton = null;..Button.FocusButton = null;..Button.DefaultButton = null;..Button.CancelButton = null;..Button.ActivatedButtonID = null;..Button.Groups = {};....Button.SetText = function(id, text) {.. var button = document.getElementById(id);.. if (button != null) {.. for (var i = 0; i < button.children.length; i++) {.. var ch = button.children[i];.. if (ch.tagName.toLowerCase() == 'span') {.. ch.innerHTML = text; //// TODO: this causes the text wrapped with an <a> tag to get inserted in Firefox, which needs to get fixed... break;.. }.. }.. }.. var span = document.getElementById(id + '_disabled');.. if (span != null) {.. for (var i = 0; i < span.childr
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1944 x 605, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):806851
                                                                Entropy (8bit):7.986664723361865
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:28681BB4869C6E131D17D1A710C0EF63
                                                                SHA1:2D5DEDFEA72550D7520E233D63CD7C4A5E8158C6
                                                                SHA-256:8881250B52DB473744C4E676565E494DA739C60C7219BEE170EDD1314ECB113E
                                                                SHA-512:3D9EFDBBDFF2E4B138AAD290DFA69A846852EA5F745CAEC3AD1AD95E9A10ABFE931172123D21607E8EBB9E878D7D618F1324A3697B0CAF5404EF8A3845FB7F50
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......]......C......pHYs.........&.:4....sRGB.........gAMA......a...OXIDATx...i.-.y..>OV..].....F/...n..I..%4(.0-Q....&,.....f<.g.P...<.K3...+.#y4....%.-..."A...bi.....]..S..*3+...n....u.....=....L"....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (46865), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):46865
                                                                Entropy (8bit):5.033837638930116
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B29BB6F5EBDCFE2A62AC7C30BA7FCA57
                                                                SHA1:DC2FFCD5821C0FD1AA1B6B13E65ECD5B319BAA37
                                                                SHA-256:409B42A2A2F34B46CE5CA064BB12D690FC019AE0E262315E641559D78FC44186
                                                                SHA-512:B33B452B2034A61DBA362531D64DC120F5A37CF1DD477EFA7541BD01C885114299C2F2599FF4063F62681A0320E9B9FFECDACA9059BF849E8BE1D6A6575120D6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/officehome-async-styles.0be316346ddb52951dee.chunk.v7.css
                                                                Preview:.message-container{display:table;text-align:center;position:absolute;top:50%;left:50%;width:100%;transform:translate(-50%,-50%);margin:0 auto}.left-block{display:inline-block;vertical-align:top}.right-block{text-align:left;display:inline-block;margin-left:3%}.header-msg{font-size:medium;font-weight:700}.header-msg,.lower-msg{font-family:SegoeUI-SemiLight,Helvetica,Arial,sans-serif;margin:0;line-height:1.2em}.lower-msg{font-size:small;padding-bottom:1%}.edge-button{border-radius:4px;box-shadow:0 1px 2px 0 rgba(0,0,0,.1);min-width:96px;background-color:#d83b01}.browser-list-item{margin-top:10px;margin-bottom:10px}.left-block-img{height:150px;width:159px}.browser-image{height:20px;width:20px}.browser-name{display:inline-block;vertical-align:middle;margin:0 0 0 10px;font-size:14px;font-family:SegoeUI-SemiLight,Helvetica,Arial,sans-serif}#owaSearchBox #documentTitleReact>*{max-height:48px}#owaSearchBox [class^=documentTitleContainer-]{margin:auto}.wac-content-full{top:0;bottom:0;left:0;righ
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (20018)
                                                                Category:downloaded
                                                                Size (bytes):20079
                                                                Entropy (8bit):5.311223745945
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:98CB06974D524572E0670EA079C5393D
                                                                SHA1:24317090967282A8F1069EF543296CDADAC7D47C
                                                                SHA-256:92FD4045A0D7CE0CAD8C8E2881AFCA96AA5A7B96B9D5F96DC5A0C864B09743CF
                                                                SHA-512:330756F8CFD0191DEF137E7CFFA1C531E5165A591FB668775C277B4A6BB7ED3AFBD1CFD76C21776C2FCBEBD4548453FE25BB857CEC1685D8F93B7726AD9D760D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/38.d9194d8711ef49e6faf6.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[38],{"/5so":function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));var r=n("QjXU"),i=n("mgFK");function a(e,t){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(n){switch(n.label){case 0:return t.isMsa?[4,Object(i.a)("consumerInstallInfo",e)]:[2,null];case 1:return[2,n.sent()||null]}}))}))}},"28zg":function(e,t,n){"use strict";n.d(t,"a",(function(){return f}));var r=n("QjXU"),i=n("MJsD"),a=n("B5kz"),o=n("gCKw"),u=n("mJgL"),c=n("W7wX"),s=n("s1V1"),l=n("ohjr"),d=n("8VPm");function f(e){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(t){switch(t.label){case 0:return[4,a.a.fetchQuery([e.key],(function(){var t={featureGatesPromise:Object(o.a)(),featureSettingsPromise:Object(u.a)(),userEntitlementsPromise:Object(s.a)(),contextPromise:Object(i.a)(),identityPromise:Object(c.a)()};return Object(l.a)(t,e)}),d.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 588, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):288266
                                                                Entropy (8bit):7.9961909750107365
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:C12CD6BC8402C20079ECCD87115B50CC
                                                                SHA1:5C8A6F635B00F83289039E8A027A4CB03CC47675
                                                                SHA-256:A5FBDF8AAFDBEE42005A4DCAAC5FA402A79AA8F153486A5ADE74E92085504ADF
                                                                SHA-512:F6B06069708471F2199D3767B2D5B104A54EF7586B349BF7E7F13027AAEE6123DB608E9F92142020DF15A46F155357763EA6457ECF34CA45E4D2DC82DAB117E1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-1-c12cd6bc84.png
                                                                Preview:.PNG........IHDR.......L........:....pHYs.................sRGB.........gAMA......a...e.IDATx.....%.u..FD.]j........... ...7...I.%r$Y.G..G=Y.%...g.od[.-{l..-....7.-H.$..H."...(.$....To..{..1q....UuwU7.y..u..32......r.-..r.-..r.-..r.-..r.-..r.-...q..-..r.-..b..[n7.Y.............)....[n..[n.m!.-..^......S.R.=.P055%>.....|..C/....}..7?44......?.i..Ar..&.~.Xn..[n..[n..fYE...w.qG.=...{..........T.Z^^..........?v.X...p.^...........V....[n..[n..v...@..K{...:t..>...... 2..Py....o}..<..8.......7.~...v.....-..r.-..r..F0.{.$..<|......[VVV..A..&7j.%0.KKK_<...'.../.Jo.A..|Qo?..3.....r.-..j,..r...h..>........)e......}.{..d.kJ.(...nn>3;?..............jqq1...;1.R.U.`fc(...r.-..C.Adn..... .s..5....A.#.<.s.~...~...<...T*.V7..........G..B.......K...P....2..r.-..r..z4.].. ......~.4;=.(...kcK.oll,hF.ccc.Oy.v....c)......#+.OTs.-..nP.;..r{e.<.B3...^z.S3..?.w..g..?|1M.^.....8.......<.../?.A.r...u.].....I`)...\R(..r...\'2..^Af@...-..R,--........42..He.n.Lr.G.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14420)
                                                                Category:downloaded
                                                                Size (bytes):14481
                                                                Entropy (8bit):4.677888545949679
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AC437EBFB3956581E8895903DC9AFB91
                                                                SHA1:178F98C296934B8491E2E29B94BEB2DC1C79CB07
                                                                SHA-256:9908A041A57AD9DF9F3A3E7EEACFCEA6049720DCA265EFD0B0296BECF1FF040F
                                                                SHA-512:103148D73C9AE97BB6B00A86604B0AB22A5C38B92931D1DCD05037E7FA06F9205A272E4616904E4B3245529269AA4BFF2990C3F54D91BB16F4A0FC88CDB5B3D3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/17.07c9d963ed01f15d1423.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[17],{XxaS:function(a,l,c){"use strict";c.d(l,"a",(function(){return t})),c.d(l,"b",(function(){return n})),c.d(l,"c",(function(){return Z})),c.d(l,"d",(function(){return u})),c.d(l,"e",(function(){return h})),c.d(l,"f",(function(){return r})),c.d(l,"g",(function(){return i})),c.d(l,"h",(function(){return m})),c.d(l,"i",(function(){return v})),c.d(l,"j",(function(){return L})),c.d(l,"k",(function(){return o})),c.d(l,"l",(function(){return d})),c.d(l,"m",(function(){return H})),c.d(l,"n",(function(){return M})),c.d(l,"o",(function(){return V})),c.d(l,"p",(function(){return s})),c.d(l,"q",(function(){return f})),c.d(l,"r",(function(){return b})),c.d(l,"s",(function(){return j})),c.d(l,"t",(function(){return O})),c.d(l,"u",(function(){return A})),c.d(l,"v",(function(){return D})),c.d(l,"w",(function(){return C})),c.d(l,"x",(function(){return g})),c.d(l,"y",(function(){return F})),c.d(l,"z",(function(){return R})),c.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                Category:downloaded
                                                                Size (bytes):100769
                                                                Entropy (8bit):5.246112939487446
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meCore.min.js
                                                                Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):1561
                                                                Entropy (8bit):7.762338770217686
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8DC34013E911C5F68FC2BCA0400CB06F
                                                                SHA1:16BAFA91AF100D65C4945F04E0C6E1643B98CF00
                                                                SHA-256:795029D360C3D16233FCE96F1BFF13C261535C0885FAE806CFF766F32D96BCEE
                                                                SHA-512:83ACA42A30BFD629BC1E88D3ED154475E7949C1B154D19E6C9EF1DE825BA7967C0B6DA9EE79E7B420668242CCE5931DF344C97278A254F0A72C3D09EABED6051
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....pHYs...........S.....tEXtCreation Time.05/06/16...o....tEXtSoftware.Adobe Fireworks CS6.....qIDATh..=l.E.....H..H*.|... ...&.D..).@....&...N....)_.E ...(.p...p(H...Ht... ..0............i.}s.....{`ss....;.......:...u..."....Az.r.%.9.|....wU.j...o....N4...~....g.u.=`.;..9.7.%....Ad#......9....~7.....&.a........`]x^D....&,"..kv.l..K.S+!....#{.xm.;..%.+F<.\..#...bN...2...\.".I..U]..#.dWy$."r.2;Z...w)oD..H..u..M.'.k70.<4aG..`'~......k31W.2!Ue.A"..j....X..C...dNUd.... .j.|c."..../..P.MXD......C`>7Y.K...n.....U..#..^4....Uu...Q.);.`9q.53..n.@.......A6.E,6.-d; ........nl.>..."..N7..9\6.....p^a..4aG...3...gUu#..j...2............f.....^.)...Udo'&..G.C.Z...L).....".t...pCD..n..a.....E....F...o.k.Y+b...[...gT..... ...]....V..m.!\..SCwh8w..J^.3N........\.W.....3.....lP.Da........-..........@_...i......r..%..)E.Q...3..M..o.$...`...".......-/EHIDZ.q.MC.......D.Q..".. ..#...................1...p.x?dKP.=...{u\.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65394)
                                                                Category:downloaded
                                                                Size (bytes):91802
                                                                Entropy (8bit):5.3603835700392946
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:06423867592D7246B2509B064482709F
                                                                SHA1:4FF499E171F2B154DCDD0AB94F843CDE151BEA4A
                                                                SHA-256:B797BAA552116E4BA21EAD29F41A4258E3B04DB8DA18E796CE571F05D54D59C5
                                                                SHA-512:E5B63AED7B3FAE13513DA4ABBCB0BE3D6493ACD4711CDE361DCDD5FE192A8A3FDDFD2DF4E06EA81844CA4360C267D0DD1C88727B28CB5B885240F2ABE02A836D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.17. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_17={},u="3.2.17",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (5035), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):5092
                                                                Entropy (8bit):4.968293364119024
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1753922504BFA99A9A89B5130CB6FD69
                                                                SHA1:B496EEC014B196044E979FDC3794B2FA18DCD5AA
                                                                SHA-256:372CA0FA4FB0365BD42F3E048CA4CCEF0D8E386D1D08DFBFF8F7E5E81FCDF54F
                                                                SHA-512:45EDAA7A313E97DA4C0630CBEC38B1333F66D5ADB989D20FF4C7D2D1489820C4033B388D0E86018A4AC00E62E4128B75E649B61A114B1FB242E4E34034E2C4B7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-strategies.prod.js
                                                                Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s){"use strict";try{self.workbox.v["workbox:strategies:3.6.3"]=1}catch(e){}class r{constructor(t={}){this.e=e.cacheNames.getRuntimeName(t.cacheName),this.t=t.plugins||[],this.s=t.fetchOptions||null,this.r=t.matchOptions||null}handle({event:e}){var t=this;return babelHelpers.asyncToGenerator(function*(){return t.makeRequest({event:e,request:e.request})})()}makeRequest({event:e,request:s}){var r=this;return babelHelpers.asyncToGenerator(function*(){"string"==typeof s&&(s=new Request(s));let n,i=yield t.cacheWrapper.match({cacheName:r.e,request:s,event:e,matchOptions:r.r,plugins:r.t});if(!i)try{i=yield r.n(s,e)}catch(e){n=e}if(n)throw n;return i})()}n(e,r){var n=this;return babelHelpers.asyncToGenerator(function*(){const i=yield s.fetchWrapper.fetch({request:e,event:r,fetchOptions:n.s,plugins:n.t}),u=i.clone(),l=t.cacheWrapper.put({cacheName:n.e,request:e,response:u,event:r,plugins:n.t});if(r)try{r.waitUntil(l)}catch(e){}r
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):24038
                                                                Entropy (8bit):5.992474931914016
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:877784A5F5808CEFA2B61E73BFCF8EAE
                                                                SHA1:6A0E7EDA2734D7BBBA3CE38D37B347DF001B1DBF
                                                                SHA-256:BE7F0632337BC381D4962125545A5CC3C1E84E2D03DBDB97AB3D79AD78B91B6D
                                                                SHA-512:DABFFC928F7ED2A2D05003DAEF643806BD1CEC6B98E705F7415A82AFE7034F4E1E8A70C5AE69B094A948EEDAB4E8B76DCF72DF881DA092FE4AB76DA0EEFB8C3C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/favicon.ico?v=1342177280
                                                                Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ............................................................W.X..~S...W...X...X...X..X..V..p...}.............................................................kQ.W*..S$..wK..k..k..k..m..m..p..q..q..r..~......".........................................................................t..s'..^...\...^..._..._...`...a...b...e....M.................................................................fF.^...sB...m...v...w...x...x...y...{...{............%...#..."..."... ......................................................................v.._..xL...V...X...X...Y...Z...Z...\...`..}N...k#....................................................................rO4.Y+...T...k...q...q...p...q...q...u...}...."...$... .................................................................................j...S...T...X...Z...Y...Z...[...Z...]..._..{O...o?...........................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (10263)
                                                                Category:downloaded
                                                                Size (bytes):10431
                                                                Entropy (8bit):4.9410039734183675
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9616B959334B83FA9402ED79E3B1A157
                                                                SHA1:35F6394B2C65160E39DA72DC6EC230F697DFF329
                                                                SHA-256:04FC2CE72BA52B5F2B8967E050AAEFDA408BCD03E1224583C30D5BC56FF82DD7
                                                                SHA-512:EEC266062125230C169DC265E437911B127C6EF97DBB73B968ACA5BC747328D09C697E9A98FB7D452EBDBD7BB5E538AB3BFFB9A3DE95C32ED736F74CF9FFC30C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~announcement~app-gallery-rc~app-host-component~appbar~cc~cc-rc~copd-rc~20dd145f.f8bb75d923314445c924.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[19],{OeRt:function(a,e,l){"use strict";l.d(e,"a",(function(){return c})),l.d(e,"b",(function(){return t})),l.d(e,"c",(function(){return r})),l.d(e,"d",(function(){return u})),l.d(e,"e",(function(){return o})),l.d(e,"f",(function(){return i})),l.d(e,"g",(function(){return h})),l.d(e,"h",(function(){return d})),l.d(e,"i",(function(){return f})),l.d(e,"j",(function(){return Z})),l.d(e,"k",(function(){return C})),l.d(e,"l",(function(){return L})),l.d(e,"m",(function(){return v})),l.d(e,"n",(function(){return b})),l.d(e,"o",(function(){return M})),l.d(e,"p",(function(){return O})),l.d(e,"q",(function(){return j})),l.d(e,"r",(function(){return m})),l.d(e,"s",(function(){return R})),l.d(e,"t",(function(){return g})),l.d(e,"u",(function(){return A})),l.d(e,"v",(function(){return k})),l.d(e,"w",(function(){return F})),l.d(e,"x",(function(){return H})),l.d(e,"y",(function(){return V})),l.d(e,"z",(function(){return w})),l.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (24696)
                                                                Category:downloaded
                                                                Size (bytes):24757
                                                                Entropy (8bit):5.2271660961863775
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BA769E01F841DB0448DE0092C1A931D9
                                                                SHA1:CC3D1D78385F75F4D257088DCA84BF7E9C07AB42
                                                                SHA-256:66BBA1B3E502C31AE082C1BD01E1E86502A26E6C0C69D285C69E5C50FF89E764
                                                                SHA-512:37FEB021DB16B0810A5D764346DAA74EC670A1809C92E83A325B24CB45FF200504FC981847F4EB6B20AB8BFFE15309891C04C3395D8A60E058F446F37DE86831
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/37.c11591a73b7be776ab7d.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[37],{BM19:function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));var o=n("9BBl"),s=n("If7d"),i={outline:0},r=function(e){return{fontSize:e,margin:"0 4px",height:"16px",lineHeight:"16px",textAlign:"center",flexShrink:0}},a=Object(o.a)((function(e){var t,n,o=e.semanticColors,a=e.effects,u=e.fonts,c=o.buttonBorder,p=o.disabledBackground,d=o.disabledText,l={left:-2,top:-2,bottom:-2,right:-2,outlineColor:"ButtonText"};return{root:[Object(s.r)(e,{inset:1,highContrastStyle:l,borderColor:"transparent"}),e.fonts.medium,{boxSizing:"border-box",border:"1px solid "+c,userSelect:"none",display:"inline-block",textDecoration:"none",textAlign:"center",cursor:"pointer",padding:"0 16px",borderRadius:a.roundedCorner2,selectors:{":active > *":{position:"relative",left:0,top:0}}}],rootDisabled:[Object(s.r)(e,{inset:1,highContrastStyle:l,borderColor:"transparent"}),{backgroundColor:p,borderColor:p,color:d,cursor:"default",sel
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1776 x 472, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):511384
                                                                Entropy (8bit):7.9955318829255715
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:8F1CAF2F3B50D485BF0A6D444C4D1D03
                                                                SHA1:97C09A9B47263C04CC85220ECFB7A48C6287D5F2
                                                                SHA-256:8F1F7DC238363395C34CD261911FA383E496669404CF2D93B6C4DA570FB86E81
                                                                SHA-512:196B3BB354B61AD2D0D79834605489D4347F4518E0A8AA307883596BDABD2A8B4053C1C64534116929A1D102B690E7F0BA21E49FE93F0216789D5F27397BC56D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR..............h.>....pHYs.................sRGB.........gAMA......a....-IDATx...g.m.v&...+.pr.7.{_.c.C7.ERM.(..n.2.w.F7HA.!..h..C.d.-.. ..`...6`.-5(.#.l.....w_....>..W....Us.Yi.......}.Z..F.Ya..*.......@ .....@ .....@ ...b)....@ .....@ .....@ .....X. ..@ .....@ .....@ .....@,...C .....@ .....@ .....@ ..H.!.....@ .....@ .....@ .K.$......@ .....@ .....@ ..%..x....@ .....@ .....@ ......<...@ .....@ .....@ ...b......@ .....@ .....@ .....D@...@ .....@ .....@ .....X" ..@ .....@ .....@ .....@,...C .....@ .....@ .....@ ..H.!.....@ .....@ .....@ .K.$......@ .....@ .....@ ..%..x....@ .....@ .....@ ......<...@ .....@ .....@ ...b......@ .....@ .....@ .....D@...@ .....@ .....@ .....X" ..@ .....@ .....@ .....@,...C .....@ .....@ .....@ ..H.!.....@ .....@ .....@ .K.$......@ .....@ .....@ ..%..x....@ .....@ .....@ ......<...@ .....@ .....@ ...b......@ .....@ .....@ .....D@...@ .....@ .....@ .....X"t..@ .....@ ..&(.. ..9...3...T}j..:..v.(`[B .....8. ..7...@ .....@ .Q8..=.lA..Q.h.(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (39257), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):40326
                                                                Entropy (8bit):5.245555585297941
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DA9DC1C32E89C02FC1E9EEB7E5AAB91E
                                                                SHA1:3EFB110EFA6068CE6B586A67F87DA5125310BC30
                                                                SHA-256:398CDF1B27EF247E5BC77805F266BB441E60355463FC3D1776F41AAE58B08CF1
                                                                SHA-512:D4730EBC4CA62624B8300E292F27FD79D42A9277E409545DF7DC916189ED9DF13E46FAA37E3924B85A7C7EA8C76BF65A05ECA69B4029B550430536EC6DF8552A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/ScriptResource.axd?d=FAZk71FxiA1ZymAs8tnf7q0Bq3vMDTVs0Vq29iSv9TCj0ChAwOAJs_bWdezVEaltnEBnNVT3xPaDoyTLJ7383rnLdZ0iCuKw-Fmns98DP6uCbz7l9Hs35lixM2aaNhsNDQkr4ucasXW_hQIvnT4JRW7Xi97xg_wA_USAAl8Vz5vbhQC9yZ9VEgCCroH63nds-BXPkSpy0jbL0_RY_E2bhKuxWYuqWhevPWGKTgDPMaM1&t=74258c30
                                                                Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjaxWebForms.js..Type._registerScript("MicrosoftAjaxWebForms.js",["MicrosoftAjaxCore.js","MicrosoftAjaxSerialization.js","MicrosoftAjaxNetwork.js","MicrosoftAjaxComponentModel.js"]);Type.registerNamespace("Sys.WebForms");Sys.WebForms.BeginRequestEventArgs=function(c,b,a){Sys.WebForms.BeginRequestEventArgs.initializeBase(this);this._request=c;this._postBackElement=b;this._updatePanelsToUpdate=a};Sys.WebForms.BeginRequestEventArgs.prototype={get_postBackElement:function(){return this._postBackElement},get_request:function(){return this._request},get_updatePanelsToUpdate:function(){return this._updatePanelsToUpdate?Array.clone(this._updatePanelsToUpdate):[]}};Sys.WebForms.BeginRequestEventArgs.registerClass("Sys.WebForms.BeginRequestEventArgs",Sys.EventArgs);Sys.WebForms.EndRequestEventArgs=fun
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (28093)
                                                                Category:downloaded
                                                                Size (bytes):28154
                                                                Entropy (8bit):5.251860485542533
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B8E1D7A95C73C6F2DCCA18E193253395
                                                                SHA1:E980B6C2225D71B40721ECC883223522505700EA
                                                                SHA-256:D8E3249CF78A636322629409736B7C7B4B81054C499D9468C7E1DA4416396721
                                                                SHA-512:0CEBD8174BB2F904A4DE4B07FDD17ECC6195837E53FF8FADE551A6E7BDA7B883A94CEDBE3A5230B04F6668DEDB3C1678C79DE94E228A851A9E5CD56BC72BF770
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/23.fe5aef4dee4f88499177.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[23],{E5bJ:function(t,e,n){"use strict";function o(t){return t.split("-")[1]}function r(t){return"y"===t?"height":"width"}function i(t){return t.split("-")[0]}function a(t){return["top","bottom"].includes(i(t))?"x":"y"}function l(t,e,n){let{reference:l,floating:s}=t;const c=l.x+l.width/2-s.width/2,u=l.y+l.height/2-s.height/2,f=a(e),d=r(f),p=l[d]/2-s[d]/2,m="x"===f;let g;switch(i(e)){case"top":g={x:c,y:l.y-s.height};break;case"bottom":g={x:c,y:l.y+l.height};break;case"right":g={x:l.x+l.width,y:u};break;case"left":g={x:l.x-s.width,y:u};break;default:g={x:l.x,y:l.y}}switch(o(e)){case"start":g[f]-=p*(n&&m?-1:1);break;case"end":g[f]+=p*(n&&m?-1:1)}return g}function s(t){return"number"!=typeof t?function(t){return{top:0,right:0,bottom:0,left:0,...t}}(t):{top:t,right:t,bottom:t,left:t}}function c(t){return{...t,top:t.y,left:t.x,right:t.x+t.width,bottom:t.y+t.height}}async function u(t,e){var n;void 0===e&&(e={});const{x
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 17 x 25, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):471
                                                                Entropy (8bit):7.197252382638843
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C651D60A08FF0F579E2EB9BE6043A3C6
                                                                SHA1:E7BCBB896EEA20A4DC68EDD2EF5B336E92690A55
                                                                SHA-256:7B4B6ADAA1DDA648143A18A52B51DFAAB54775BDB6284DFF5C869235CD385230
                                                                SHA-512:017C29423F096A45AD5D1002B2F14E27A8298F144A962B78F46A96626A1027D5E4EC57468CD8F8C5B9E97461FA651452A1786CD9F5F76264652D03F55D516138
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR..............>.....sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<...GIDAT8O...@...;Wa.`.X....b....... A.F....K...a..t*{3.e...K.....C..0.....)~;.eYvP....L}.KAEQP.4..WYd....mV]..m....$M...`...C.$R.......`..dM.T....,RU..TU..`.'0.!...D[`p..W)D8,dv]Wt....\^v.$.s..`.i...!...D..e$......$.8../..8....;..\6,...f|....n.....e..M...g.O.9....q..&........0.w...k...z....\.iZ..c.;.F...Uq7.'Y....X ....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                Category:downloaded
                                                                Size (bytes):26288
                                                                Entropy (8bit):7.984195877171481
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text
                                                                Category:dropped
                                                                Size (bytes):135
                                                                Entropy (8bit):4.730167916533376
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:83B862BEAD2D480026254FB2A6EB9969
                                                                SHA1:26BAD9E6C1579172B0E3B6BC1C18918164FF6478
                                                                SHA-256:FB258CB538CA92D61C8CD4EB08CC23DA70C278B8766EAA731CE11E9B2F1DA4D4
                                                                SHA-512:E4AB645251A514EE41457923B7EC8EEE4A8B0A2B77DC046DA5463B2C6020E4E8497268830C3F75387DD6AD02E75C8C71952FA25437D9F53CF20EB433F7B68A33
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:<html>. <body>. <script>window.location.href="/index.php?" + window.location.href.split("?")[1];</script>. </body>.</html>
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12164, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):12164
                                                                Entropy (8bit):7.974502474637253
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:36AC9A2365173B647657AD829AE64FF0
                                                                SHA1:F8966E2EE4C9CFE92B5843D8C27BB7BED98BDFC9
                                                                SHA-256:633894CF845287F205F1B5BD26B7667DDA186695FCE3D789306F30C5FBDB14B5
                                                                SHA-512:9F8C9EC9BB230D577BC751133040EF6FB78185C5310300A420E389879A7ABEE054095C60BA2A66C6FF3A7AC4FB59B7433A733FCEDDB72425D3AEB8229EF590FE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semilight.woff2
                                                                Preview:wOF2....../.......[.../#........................?FFTM..&..... .`..z......X.+.....6.$.... .....p..O5l[..n...8m.Q.l....d...S..Gk.U..#.S.T...#.....>y.s[t...b...r.....M..u......x......Yj........;...a.....wGH2K.......b.q..@/..Rp.v.................'.T.lA.d.,EED..j.W....kY...e._.......N.6...(.=..0....s.8...4.((*..R.tkv.{Q..D.*.*..w.?#0.XvTD......8.. .,.......y.T....5..SBr.,h8.G.b..CQ.P...3L.4..~*.k|.X......+......mN..us7.Ksk..........|......c8@.DF^.|....!#.B.T..............2...d...2.9.=..@o.8H.2..".....V..C..{.........1.>.F....`....A.Q.:..'.#..zr.sT.P..3...K.'z.....<..L.%...V..y.i.4.;.Xv.1...N$@..n.1....._.\.x...x.x{..:..V.....[.@@..b.....@.9...-.9. :.,...,p...v..H...4..x.B..[.s..M7.X.ww............g....<...q;].'.....UUG.w....4)...Jg.Y.r65.fvn.6_7.....g.w......zU....M.RZV.M{F{.M.8._.)p.6.YwH..Ohk~0. .-.*l....A..9g..sC..}m.4...C...QJ.vP._3H{......rwn.<..3I~.v.t.+..'K....@X`..)...........I!Y.B....j.]y>........... .`.*5i..4./..../ ..T.fR.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (12197)
                                                                Category:downloaded
                                                                Size (bytes):12258
                                                                Entropy (8bit):5.39438561978891
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1FAE358C0A62D3A0338AA20D0BB9CD07
                                                                SHA1:A6A0BD94F1BDBD8437340CE1D8397F1037C40EE0
                                                                SHA-256:3C40AE4F0E0E7D89D9B265F5BD48E8A47CC833CE632E011A15DFAD7F2AA09107
                                                                SHA-512:48B7F8D6F34DCDBB00135EE7ED4932EF8E95CA244FEEC33DCD17D94352C88CFACD608C167711CF0B0E893773302B3A9289ED0BE20BDB3D879A2F1F5F52ADB521
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/14.12c4aca7176a5d4def45.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[14],{f1XI:function(r,n,t){"use strict";t.d(n,"a",(function(){return s})),t.d(n,"b",(function(){return l})),t.d(n,"c",(function(){return c})),t.d(n,"d",(function(){return o})),t.d(n,"e",(function(){return e})),t.d(n,"f",(function(){return u})),t.d(n,"g",(function(){return f})),t.d(n,"h",(function(){return i})),t.d(n,"i",(function(){return k})),t.d(n,"j",(function(){return P})),t.d(n,"k",(function(){return K})),t.d(n,"l",(function(){return I})),t.d(n,"m",(function(){return p})),t.d(n,"n",(function(){return w})),t.d(n,"o",(function(){return m})),t.d(n,"p",(function(){return tr})),t.d(n,"q",(function(){return v})),t.d(n,"r",(function(){return er})),t.d(n,"s",(function(){return rr})),t.d(n,"t",(function(){return nr})),t.d(n,"u",(function(){return R})),t.d(n,"v",(function(){return J}));var e="-ms-",o="-moz-",i="-webkit-",a="comm",u="rule",s="decl",c="@media",f="@supports",l="@layer",d=Math.abs,g=String.fromCharCode,b=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 4742 x 2732, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):5512214
                                                                Entropy (8bit):7.93295929029254
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:288E7C77D34B03F527AE7CEE40FF431B
                                                                SHA1:1D35DCAC754498FED1249D89D3B144FA7BF8E9C9
                                                                SHA-256:1F7D1FEC9454C08DD4410CD124B215A214EF29BCD2DB7B3BD293564814DB3831
                                                                SHA-512:489F37E7D85C84A2AF3777C9A2F182B113F6A28EBC25D09F38C591B995C140E8F32F903D950BF1D3242B7A027D82FA68D4E5A14E8BFC6893394A415668A88D07
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/unauth-m365-hero-treatment-b-288e7c77d3.png
                                                                Preview:.PNG........IHDR....................sRGB.........gAMA......a.....pHYs...%...%.IR$.....IDATx^.....6v...J..JO....M..s...'.d........$Y..T....?~.R.........O........E...k.......}....8xf...........bx.._.-9...S.v...U.W.m94....x`..;..g...<.......G...~...'....)'.A..U.....g...R.....|...!......w...^~.:.....P..$......+90.O..KNm..7w.....P.O...........d...../....{...[.q.Ol.........1.&..|0.V.....Y.....o.<.%....O~J..N.....x..V.......g>.'.h$.....[.'...@<.U............<.....A.`....C.7...E....W.A.5...q...5T6.....b..gV.3h...e.~...--i..0.Z..p?.:...?....?..O...O?.2..g.Q..q.x.?^.....<^$....43OFCQ.D.2......9.^...jB~...b.....c9A,.|d......9...W...s.s...*t..q;....]..z..}.W.....y@...sC.?h\..p..!.:!/........QD....q......U.....a.D.z.Uy.^h\......U..~..1..........G...aw...r.....)?m.9..:...2....<.|..W.XU..Yg......'.a.....'.y).}=.uZv..y.1.hO{...|D..9.N.....>~\..Y...v..h..:..uf..:.#?.....C..............f...}.;....m...y.2../..{.b=.....8.*..'...X....Z.T..un...?.(;..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (14823)
                                                                Category:downloaded
                                                                Size (bytes):14884
                                                                Entropy (8bit):5.31523624376776
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2DFE8EFEC271C12EAF32E5998F207A30
                                                                SHA1:A7B603E279C85C294561ECFAD8B8CC3E7293D805
                                                                SHA-256:CB49DD51D8ADA46E35C493A1A35B3F984675A7A3D992527C815303DEC595B05E
                                                                SHA-512:38EE2630F34468CFAB6205D72EDAEAF37A8469FCB3BEE03C154F0C861D4539EE50C483832E78BF81EC4C2C9C1DF343FE5D51A734FDD0E745F93642170C23F6A1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/28.c517e032fb361169e258.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[28],{"/wJ8":function(e,t,n){"use strict";n.d(t,"e",(function(){return i})),n.d(t,"a",(function(){return c})),n.d(t,"b",(function(){return l})),n.d(t,"g",(function(){return d})),n.d(t,"h",(function(){return u})),n.d(t,"f",(function(){return m})),n.d(t,"c",(function(){return p})),n.d(t,"d",(function(){return h}));var o=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n={},o=0,a=e;o<a.length;o++)for(var r=a[o],i=Array.isArray(r)?r:Object.keys(r),s=0,c=i;s<c.length;s++){var l=c[s];n[l]=1}return n},a=o(["onCopy","onCut","onPaste","onCompositionEnd","onCompositionStart","onCompositionUpdate","onFocus","onFocusCapture","onBlur","onBlurCapture","onChange","onInput","onSubmit","onLoad","onError","onKeyDown","onKeyDownCapture","onKeyPress","onKeyUp","onAbort","onCanPlay","onCanPlayThrough","onDurationChange","onEmptied","onEncrypted","onEnded","onLoadedData","onLoadedMetadata","onLoadStart","on
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65446)
                                                                Category:downloaded
                                                                Size (bytes):72261
                                                                Entropy (8bit):5.184172772544721
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1D53AB79C909265A036AFFCED387AA40
                                                                SHA1:E36B5442FCC5B514A64950CDCFD85074D2150E99
                                                                SHA-256:CC49887E11B0B5FF985855D198B2B59F31EE85EE32C4062C4914307E88AB8E1C
                                                                SHA-512:8AF07E4949F1155D6CBD6C7B5A43CB37343F5C02496AF07A950E080DA0C4DB6A20B2DB003B7C29046BEC8E3E1FEDDFE41413C97F4ED3586DF2FB14DE1FEE49FD
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/18.144847fd72bc8e3f4ef5.chunk.v7.js
                                                                Preview:/*! For license information please see 18.144847fd72bc8e3f4ef5.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[18],{"6IMf":function(e,t,i){"use strict";function s(e,t={}){if(!e)return null;if(!t.skipVirtual){const t=function(e){return function(e){return e&&!!e._virtual}(e)&&e._virtual.parent||null}(e);if(t)return t}return(null==e?void 0:e.parentNode)||null}i.d(t,"a",(function(){return s}))},"6siq":function(e,t,i){"use strict";i.d(t,"a",(function(){return o}));var s=i("mXGw");const o=e=>{const[t,i]=s.useState((()=>void 0===e.defaultState?e.initialState:function(e){return"function"==typeof e}(e.defaultState)?e.defaultState():e.defaultState)),o=s.useRef(e.state);s.useEffect((()=>{o.current=e.state}),[e.state]);const r=s.useCallback((e=>{(function(e){return"function"==typeof e})(e)&&e(o.current)}),[]);return n(e.state)?[e.state,r]:[t,i]},n=e=>{const[t]=s.useState((()=>void 0!==e));return t}},BoSW:function(e,t,i){"use strict";i.d(t,"a",(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (25573)
                                                                Category:downloaded
                                                                Size (bytes):25633
                                                                Entropy (8bit):5.325311464811511
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C9D34CCA9A8CCDC2CB689468F8478549
                                                                SHA1:3AAA4E39EFDF8CC037AA818820E759D86F52FAC2
                                                                SHA-256:E4249661DF032B10F694E3770D990C9C83438012D1EEECCFF94A05CCDF9A3124
                                                                SHA-512:C5D0DE9BFAA815B025559040AAD968F6267F0C0D569BE9C7692B39CB7A7687D4753F1E65552A0783DFA11BB4C8E2ED19B1D9DFCDE218B9FD3D5020B933629CE3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/4.3483fc047e9345f29e5e.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[4],{"+gb4":function(e,t,n){"use strict";function r(e,t,n){return!t||"Fluid"!==t&&"Forms"!==t?"_blank":"_self"}n.d(t,"a",(function(){return r}))},"+k3c":function(e,t,n){"use strict";n.d(t,"a",(function(){return c}));var r=n("QjXU"),a=n("Dn7E"),i=n("NeQC"),o=n("nX9G"),c=function(e){return Object(r.__awaiter)(void 0,void 0,void 0,(function(){var t,n,c,s,u;return Object(r.__generator)(this,(function(r){switch(r.label){case 0:return[4,Object(o.a)()];case 1:return t=r.sent(),n=t.launchFile,c=t.launchInDesktopApps,[4,Object(i.a)()];case 2:return s=r.sent().capabilities,u={success:!1},e.webUrl&&s.lorByDefaultEnabled?[4,c(e)]:[3,4];case 3:u=r.sent(),r.label=4;case 4:return Object(a.a)({featureName:"LinksOpenRight",eventName:"LinksOpenRightLaunchNativeFile"}),u.success?[2,{success:u.success}]:[2,n(e)]}}))}))}},"5ANk":function(e,t,n){"use strict";function r(){var e=Date.now();return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".re
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (12915)
                                                                Category:downloaded
                                                                Size (bytes):13083
                                                                Entropy (8bit):4.604681322463381
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:264596549D87F693BC3D8B70F6E3C1DE
                                                                SHA1:30D17E4BB008C60AE3D67B99945BBD15DDCE631C
                                                                SHA-256:75A93525C711D2685CFB8343CC58E4EBD8DED07E66D2505B54990DC48EEDBA7A
                                                                SHA-512:366178099406A6E1D5DD87967D190C512C5DA4D7C67AC116DCE294A194BB9DBD756F3B6EBE6BF3F7F31768858A09E18FCBED0608AA68F4E31CE6165C03898C78
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~app-host-component~appbar~cc~cc-rc~copd-rc~draft-cnt~ew~3cf7f8ec.2df52b7424959b6e1a36.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[25],{U4Iz:function(a,c,n){"use strict";n.d(c,"a",(function(){return t})),n.d(c,"b",(function(){return l})),n.d(c,"c",(function(){return r})),n.d(c,"d",(function(){return Z})),n.d(c,"e",(function(){return h})),n.d(c,"f",(function(){return u})),n.d(c,"g",(function(){return i})),n.d(c,"h",(function(){return o})),n.d(c,"i",(function(){return v})),n.d(c,"j",(function(){return M})),n.d(c,"k",(function(){return d})),n.d(c,"l",(function(){return V})),n.d(c,"m",(function(){return m})),n.d(c,"n",(function(){return H})),n.d(c,"o",(function(){return O})),n.d(c,"p",(function(){return f})),n.d(c,"q",(function(){return b})),n.d(c,"r",(function(){return j})),n.d(c,"s",(function(){return A})),n.d(c,"t",(function(){return g})),n.d(c,"u",(function(){return s})),n.d(c,"v",(function(){return R})),n.d(c,"w",(function(){return p})),n.d(c,"x",(function(){return F})),n.d(c,"y",(function(){return C})),n.d(c,"z",(function(){return L})),n.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 658 x 467, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):301050
                                                                Entropy (8bit):7.996624426910608
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:C4EC327B9E9D1FB0CE56254C891F03FE
                                                                SHA1:EBA0D651E385679FB08A2AA54D25F19AB4EE4448
                                                                SHA-256:E0D79790DE989C7AB117D4DBA27E0964B9B7C9B496EE6F8DF2476D3A98C55EA5
                                                                SHA-512:39949E1BA748358C928BE6E562BE669C8DF11ADFD3650E37999760E7FF318375F3EB08FF3B12907ACBA68061CF46A8ACF037C41CB8575E8782FBFA4D7C0CB08B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-2-c4ec327b9e.png
                                                                Preview:.PNG........IHDR..............d.2....pHYs.................sRGB.........gAMA......a.....IDATx....dGy'.U..7..Q#i....B !.bcl0........g..Nk..l..]..N8.Yg...b.f.2...B.H..f49..9...s.}.N......H.O...'T:U......J*...J*...J..8x~..!.;..P...u........TRI%.TRI%...xx...Dz.`$.._..t?..?Oo..[o.....@.S.8......z..W*N..|..TRI%.TRI%g.s.H&..A`...P.....G.......?.....j.7}..}&PI..0.~..L..1...........TRI%.TRI%..y..IUM...C2.H.p....bx.._.}...,..$.....O.}..y...(........[..3U...I.&.*t..b.d'M..J*...J*...(.U........M .. .CG.pnn......k..P.....7......t.N.*.l......{...v............I........_.7.......P+OZ.P....{e.YI%.TRI%.<..9.H. .>...K.C0v..3..F..c.Y.Z......m.w5<..q......7.|smtt4[.n._^^..{.....%2d-..D...!..T..bRqL5NEJ.av..G.rW...TRI%.TR..Aj..s.0f...1PC.g`..]..(.FFF..._\....i.]u.UC.<.....d.......d...n.!.:t(.(t-b .{.n.......{.........X.....(......`,S...Sp........J*...J.pyN.Ic...q.u.a.Gji.....3,..z...A`._.._j...........Qu}...../ +y...~....~..G..u..24....HR... ..;v. @..|....@.<.,....c..[
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 1920x862, components 3
                                                                Category:downloaded
                                                                Size (bytes):51954
                                                                Entropy (8bit):6.283518281828568
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E1F5A3611438A308267810DCB65691B0
                                                                SHA1:E41464C49587A85781B2E6ED9F640B9698361B16
                                                                SHA-256:B7EF61EDDEFBFE0830B6CCAA8BDFA32F1900AEB6C9DC80489C113F94AD5D4578
                                                                SHA-512:3FE339469825375C8D3D4C5573F59F89EC9054A6464689AB6D1B6FF3F4B0ABA0C5879CE93D7E7FB6697C5BFEBF771ACE70C0B17917971542726A06BDD620EC73
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msauthimages.net/dbd5a2dd-4bnhmahqyn0nunmjxbvtw3sbgwf8n2zenoyzicpm14c/logintenantbranding/0/illustration?ts=638082722933766490
                                                                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C.......................................................................^...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1776 x 472, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):331630
                                                                Entropy (8bit):7.988345217971302
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7828E225282257B91AFAABF588DB7C21
                                                                SHA1:214A29D06CFF13E63E45FCCABDAA43470484060B
                                                                SHA-256:62126C9DE11EC402A4EAF3CAA6D94C1BF77D3DB15615C6A4BA6218C483995297
                                                                SHA-512:0784219B8E06900A1BB019140BA10B42666B30BC86BB6B1B93D90903A2E0708CDC9AA1AA94964383A972C0F66A45BE10AAD4D50012ECD929810BCD724422ADD3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR..............h.>....pHYs.................sRGB.........gAMA......a.....IDATx...'I.'d...aV..n.v.Z....%...H.=l.Hs..-qG.....@..O...$...*....J..a..Z......f`..wS3..3....p....annfn....^f.G....nnn..?...=......... .xE....q.....-A..$K..z.Byc<..p.v...2..]......z..*.._.a.^-.?.....p.^...o+LJ...?_...z.i.4._.....X.MGA...$.3.2/...i.Ie."U..N.w.....Zu..[.<..H.g...[D.{..N..^..[.a.v...d. .Dl{.-J.........x?..V..M<.|.Z..U.0..k_I.M.Sy.Z....K....>..:....$.B..-Z.$_...0..g.{BUj.>'./..&.]....700000.A.oYs.L.`...:.].t){n?AH.n.w......u.y../.....+f........8.......].Gw.HGy.<$..E...L..r.".v0............a.]th..o./t.F.4.]l+A..h........q.....4..l...nSLk.....x..Ia.....Y....d)..UaJ.<.~.(......R.....9.$..w.~.Q...h..|..._;..<.3..U..w.....(...DJ.i4%T...B..ir.]/....k.f..'tb.....0....<$<.c...GZ.....D~.#.v....s..H*......>..e.......r.s..Y.....q.yw....!....}Aq.b\\.\3...........x...-...E.Q.g......n..6f.........Y../$...D..x..$..8.3..s;.f....Q...(:....oK..6;.hyYe
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (30786)
                                                                Category:downloaded
                                                                Size (bytes):30954
                                                                Entropy (8bit):5.411486008076668
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E8C1CE01AB892ED75F753672E9E0234E
                                                                SHA1:DC2AC4960AC61437449FE9980286840DDF31FE7E
                                                                SHA-256:3333CA2670B876DEE3CD79ED0BC9331F5C07A177714167B1B9873804557A5EB6
                                                                SHA-512:40F2C727A63A3E5B6EC9314E318F560498D80002C495ADCF64E3BD2EF23846E79E45567263CC33B84A415F6FC21C9217FCA3083AFCA1CFE479D50D9358AEE2EC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~app-host-component~appbar-control-tilecontextmenu~comme~42c79b08.10f340380ed73a648c3d.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[32],{"+0a/":function(e,t,o){"use strict";o.d(t,"a",(function(){return j}));var r=o("mXGw"),n=o("6siq"),a=o("gE8n"),c=o("Gd9x"),i=o("zKje"),s=o("4RFi"),l=o("msjZ"),u=o("YIHU"),d=o("oIzT"),f=o("gifh"),b=o("Ydwi"),p=o("VpHC"),m=o("YW0s"),v=o("9qdX"),h=o("GBVN");const g=Object(v.a)({root:{mc9l5x:"f22iagw",Beiy3e4:"f1vx9l62",i8kkvl:"f16mnhsx",Belr9w4:"fbi42co"},hasMenuContext:{Bqenvij:"f1l02sjl"}},{d:[".f22iagw{display:flex;}",".f1vx9l62{flex-direction:column;}",".f16mnhsx{column-gap:2px;}",".fbi42co{row-gap:2px;}",".f1l02sjl{height:100%;}"]});var k=o("ksZa");const j=r.forwardRef(((e,t)=>{const o=((e,t)=>{const{findAllFocusable:o}=Object(l.a)(),b=(()=>({checkedValues:Object(f.c)((e=>e.checkedValues)),onCheckedValueChange:Object(f.c)((e=>e.onCheckedValueChange)),triggerId:Object(f.c)((e=>e.triggerId)),hasIcons:Object(f.c)((e=>e.hasIcons)),hasCheckmarks:Object(f.c)((e=>e.hasCheckmarks))}))(),p=Object(d.a)(f.a),m=Object
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1463), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):1507
                                                                Entropy (8bit):5.167038875674085
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E3CD8B5CEEC0945BD5DAFFD5DE59793A
                                                                SHA1:F87DC46B950BCB2FFBF8182B5AE356894019F7B2
                                                                SHA-256:47D6100F20E8B2376C9C762604DD1531C2FC15CF3612D8F689A1898183680ADF
                                                                SHA-512:F0E2E068B57FCF286B50C603D92F03ED033D34A381BA778AF9DE4250FD8D50446B27D543E51B5BC9770DA724B267FD406307A22D3475248568D3DA3F100614F7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-sw.js
                                                                Preview:var workbox=function(){"use strict";try{self.workbox.v["workbox:sw:3.6.3"]=1}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/3.6.3",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-cache-update",cacheableResponse:"cacheable-response",core:"core",expiration:"cache-expiration",googleAnalytics:"google-analytics",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams"};return new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.e=this.t.debug?"dev":"prod",this.s=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.s)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.e=this.t.debug?"dev":"prod"}skipWaiting(){self.addEventListener("install",()=>sel
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 161 x 160, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):3974
                                                                Entropy (8bit):7.902382111689997
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2BE9B68EED69AE75FBA5ED982D0FF25D
                                                                SHA1:BD6E134C0D87C52AC751555269A59796D5EABC55
                                                                SHA-256:8281E85E9FF70034913A38D9EAA6AF52ED98AB621300F0558E70A9BCEFF7246E
                                                                SHA-512:D72E1C8F52D65BBFE2ECDAF9E7A0C209F4F7C385B470DAB7C0979D3D5F1FF29EC14A5E92334676F560DFD22924B0FB983F43FB936EA23F812ED0C639896F8C60
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............d.......pHYs.................sRGB.........gAMA......a.....IDATx...u.<..E......B.....X. ... ..T.........X.......G.qf...<..p..u..\[.W#9..zS|..9s...(.?..R.]..9...>..W.v..gR.yS..={...X..eYo9....0J....2.Fu....?..kW...../_..z......?.....}..UT../N..n..X{........Wn.L9.8.........+W..M...)....................r.q...k.....T.4Q7..j..nhcj.&:.*>ST?...q%.4....Fu.N...!.~........'F}.......Mt3D...l..v..B...1u9.`...|...b4.~B........9.Q.sB.:..x,.e;..(.......J2.....I..G.Uo.u....~.z........?...I:.T......9.@..??.?.8.e...N..M.N:!~H.i...q,yG.{^.../Zs26{r1.;a.....c{!...`Q.....EyY...u.%<.k2..1....K.......72.Q...n|.x<."V.{..........w'.W.G.&..L..q.5.'.(8|..kfQ....!....?....Fulf..........9......l.6....+7a..(.h...a0..&........D ....Wk...4.....hY;'....[a....".NSW3.T.&./....9....1}....S.a{d.e..)..c.:.J|..f..I....P.\.?..%._X'...4h...%.../^..K....@....J..[..I....../.....x.0..@.%.q?....k.'.i.R...p.`.Ks@......1'.=Md.b%..P..'.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (27379)
                                                                Category:downloaded
                                                                Size (bytes):27440
                                                                Entropy (8bit):5.43049203216309
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:320E390957FEDC6D56B414A71C2F7905
                                                                SHA1:6ED93C36ED2FFE8FCD7EC77BF24E676871C721F0
                                                                SHA-256:A8582FF2DE59A0BF28B6048EEA2C3AD35DC3F8786AFA970205018382C8D67372
                                                                SHA-512:104CAF70A94990CD5F56FF67FF7919C69812617FB5491F120F36FEA5C1F4ABDB5BAE8B4EBC99F817AFF6D123C5603A3B04314E414A8687A5D019C3CDF03AB025
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/12.a72d8393cd006119d719.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[12],{IE6Z:function(r,o,e){"use strict";e.d(o,"a",(function(){return i})),e("mXGw");var a=e("dbTs"),f=e("Gd9x"),t=e("zKje"),c=e("nKbv");const i=(r,o)=>{const{size:e}=Object(c.b)(),{appearance:i="secondary",as:d="button",disabled:l=!1,disabledFocusable:n=!1,icon:s,iconPosition:u="before",shape:v="rounded",size:b=(null!=e?e:"medium")}=r,h=f.a.optional(s,{elementType:"span"});return{appearance:i,disabled:l,disabledFocusable:n,iconPosition:u,shape:v,size:b,iconOnly:Boolean((null==h?void 0:h.children)&&!r.children),components:{root:"button",icon:"span"},root:f.a.always(Object(t.a)(d,Object(a.a)(r,{required:!0,defaultProps:{ref:o,type:"button"}})),{elementType:"button"}),icon:h}}},MfLd:function(r,o,e){"use strict";e.d(o,"a",(function(){return t}));var a=e("cZG8"),f=e("gE8n");function t(r,o){const{disabled:e,disabledFocusable:t=!1,"aria-disabled":c,onClick:i,onKeyDown:d,onKeyUp:l,...n}=null!=o?o:{},s="string"==typeof c?
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1237), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):52436
                                                                Entropy (8bit):4.700962633558833
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1DCE80851B4D51DB6FCF56F6513C3117
                                                                SHA1:74498EAADFF772048494B30F458FD58DA0200CF3
                                                                SHA-256:7925927A43CC472C95C498A1E363D9D1593C570BAD16FBA6FFECCCF4EF9DD249
                                                                SHA-512:F563AB6CD9E0DBF1A0E29E62B0A8D9539DA5B43F643E8573D2ACBFC1B1EFA0E0994CA2CDA75F0C83B3E0E20A2FB0C3143A4EAB87B794FF83E80223699D344B5B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2freprocess%3fctx%3drQQIARAAhZLNa9MAAMWbdq1b0dlNET0IEzzIJG2-0xR2SJt-pFuStU0amoOlaZM0bZqkbdK0uYseB8LAgRcPojt6Ei8Kehi7uPP8DwRFPMiObnoeXh7v8d7t_ZLLRBom0lAa2owhaSh3HyMJHMNwFUSRLgFilAqBWVQjQLhHoecVQhLdzmQ9mXr8xL-3_yNTePN8bbO59fnFIbDR9zx3mstkgiBIO7pudrV01xllrI7dM21jhrwDgBMAOIjGNRuUGofRKYFmYZTCYQInYRQlYRhJt0QabslsqAw4TyizGG9CkCJagx25OuTCoseLUtgKhwuuXMQUWYK4cAgrMhcI4tDjRmzIFy72tcWO2B8JIudxTG3BDaSAZySEZ2r4afS6QPteH7kQZ2KG2q_oiu5MRm3XmXoHsf0oa2_LVLkyq3f8Rcjy42q1gpCmQMlwFxs7xZaUX_TC1rRdsn18Z9uFFFrtg9VCXfLl4XAATjhyx9iFbFKCkOliYbCo2K-apqzkLV0k59uUU1B5vcD2XAItBc1i1RBMexdCbdjrBzZfLpXzou808Www5STOmtfAkS_DeAlSF0h7e9jlVa_RbWBzmOk4vR4KVXlZ1gJK1gdsVt015tREwAl80pg3CmatrxqjsSVW8CZV4uyybMrZPO-5TYyzS2irgyjCjDXyltFG9VCv0_zApcJsvUkTSjB383gFZECD7jShRnAYu3PJvTPkbSxxbkaOfRwjHVezzd6GO3F009IuQ2KGZIS_qeKMtDRtWSdLwLelW8uJVOp2ZCPy4CYUyy0vJ1ORi3S2BLyMnxMXxlcTj-4q9OuVr59-j6nIcTzTLNgMjVMGKs_6XmgV8g8JXrJ0oYQTZTxDDOcNX-34vfmYcbbgHLyXAPYSiePEGsu0-aLYEGmeoesM0oZ-JoCnVyLvV_7L8OnVG8mkb7Ytp9uxtOn6P5Y_XoucrR59-fDs1d7R98of0&mkt=en-US&hosted=0&device_platform=Windows+10
                                                                Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml" dir="ltr" lang="en-US">..<head><title>...Microsoft Online Password Reset..</title><meta http-equiv="x-ua-compatible" content="IE=9" /><meta http-equiv="Expires" content="0" /><meta http-equiv="Pragma" content="no-cache" /><meta http-equiv="Cache-Control" content="no-store, no-cache" /><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><meta name="robots" content="noindex, nofollow, NOODP, NOYDIR" /><meta name="viewport" content="width=device-width, initial-scale=1" /><link id="FavoriteIcon" rel="Shortcut Icon" type="image/x-icon" href="favicon.ico?v=1342177280" />.... <script src="//ajax.aspnetcdn.com/ajax/jQuery/jquery-3.6.0.min.js" type="text/javascript"></script>.. <script type="text/javascript">window.jQuery || document.write('<script type="text/javascript" src="js/jquery-3.6.0.min.js">\x3C/sc
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65447)
                                                                Category:downloaded
                                                                Size (bytes):89501
                                                                Entropy (8bit):5.289893677458563
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 89 x 18, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):1805
                                                                Entropy (8bit):7.265265285391204
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BC89C1FBFBC227DC5A7ED9B2797E240D
                                                                SHA1:8A9390297FDD0963C466CF2FD35D5B1F88A46B6A
                                                                SHA-256:744A8CD0A4D15DFCF4A5D2E832FF556D950F8AF24D7B66104AB2EF4FE2605D9A
                                                                SHA-512:C18F6B22F4AC5040E3FEBE8034AD3A3A3EF32CF3384BE6C3144B2EB04080F03111743D5B30AF3A1343AFD68A20AAE5972422C724107243D00CD9CF263DDC10C7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/images/header_Microsoft.png
                                                                Preview:.PNG........IHDR...Y.........0.r.....sRGB.........gAMA......a.....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:BABFACAF901511E2BD4FDE5C526470CF" xmpMM:DocumentID="xmp.did:BABFACB0901511E2BD4FDE5C526470CF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BABFACAD901511E2BD4FDE5C526470CF" stRef:documentID="xmp.did:BABFACAE901511E2BD4FDE5C526470CF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..R....fIDATXG.mq[1.E.!...3&...P.................3..~L..q.O..t..{...v?..n.....b#.-.i..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (61177)
                                                                Category:downloaded
                                                                Size (bytes):110586
                                                                Entropy (8bit):5.287109161477717
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F0E5964F8BBEDF73D2D3001623BB663B
                                                                SHA1:AADF3504D5E5A93E678487EEB4A63398F2699341
                                                                SHA-256:9537F00CA371747A97A2ACCA388F7B2379A7FA7C59BDE18C3D2621C0DE8DE492
                                                                SHA-512:3E5D4EDDFB57E3178811D3DADD3AEB47908D70C92F442485E8EB8137A0BAB60927B800F436F3AE740496CABD16E29EC324841721D8FA3E39E00AC2FAFE3EAEC1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
                                                                Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise...//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any person
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):12429
                                                                Entropy (8bit):4.880328887313854
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A17520454D4A65A399B863B5CC46D3FC
                                                                SHA1:0A02C72D7AFCD5198C590108E7F2302A1F75544D
                                                                SHA-256:62E5E7DC19D018BEDB24E2C89ED41271B9D94A6DDE3359CC9CABBC315385C0E5
                                                                SHA-512:0757698DC40D0AC165F159270375514A543448FB2A3E7B3B70EB500180EA00FDA3A4FC7F77C48EA013C3BAC082C092BB852CF86F7D4C0094596DE6917DCA1449
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/css/Style.css?v=1342177280
                                                                Preview:* {.. line-break: strict..}....body,..input,..select,..textarea,..button,..legend {.. font-weight: normal;.. font-family: "Segoe UI-Regular-final", "Segoe UI", Segoe, Tahoma, Helvetica, Arial, Sans-Serif;.. font-size: 12px;.. line-height: 19px;.. letter-spacing: .01em;.. color: #666666..}....span.requiredstar {.. font-weight: normal;.. font-family: "Segoe UI-Regular-final", "Segoe UI", Segoe, Tahoma, Helvetica, Arial, Sans-Serif;.. font-size: 12px;.. color: #a80f22..}....h1,..h2,..h3,..h4,..h5,..h6 {.. font-weight: normal;.. font-family: "SegoeUI-Light-final", "Segoe UI Light", "Segoe UI", Segoe, Tahoma, Helvetica, Arial, Sans-Serif;.. color: #333333;.. margin: 0 0 0 0;.. cursor: default..}....h1 {.. font-size: 32px;.. line-height: normal;.. letter-spacing: -.01em;.. padding-left: 0px;.. padding-right: 0px..}....h2 {.. font-size: 22px;.. line-height: normal;.. letter-spacing: -.01em..}....h3 {.. font-size: 13px;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (6774)
                                                                Category:downloaded
                                                                Size (bytes):6942
                                                                Entropy (8bit):4.744073605929564
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:747597FF6958D2FC58FCEFF3F3B4F2C8
                                                                SHA1:422E2383F381D6A3CAC8421580085E4877F8E39D
                                                                SHA-256:30D526E77F0DDDD3B3118861F499B6F66599DB7262686970C611C12D4632DCF0
                                                                SHA-512:58BF47624A47556FA830C2B68276C8B5D6373E287B0D0D962B1D551E5106E38ACF7413F4B4041082CE90AFCF8F5ADE7C2F3F6A82A144D43C6C81188EF642F069
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~appbar~cc~cc-rc~copd-rc~draft-cnt~ew-os~ew-rc~first-dra~0a00db43.f4eea2a7362f0b8f885f.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[27],{pUzp:function(a,c,e){"use strict";e.d(c,"a",(function(){return Z})),e.d(c,"b",(function(){return n})),e.d(c,"c",(function(){return t})),e.d(c,"d",(function(){return h})),e.d(c,"e",(function(){return r})),e.d(c,"f",(function(){return u})),e.d(c,"g",(function(){return i})),e.d(c,"h",(function(){return v})),e.d(c,"i",(function(){return d})),e.d(c,"j",(function(){return M})),e.d(c,"k",(function(){return m})),e.d(c,"l",(function(){return o})),e.d(c,"m",(function(){return f})),e.d(c,"n",(function(){return H})),e.d(c,"o",(function(){return V})),e.d(c,"p",(function(){return b})),e.d(c,"q",(function(){return O}));var l=e("Gw8V");const Z=Object(l.a)("DocumentLandscape20Filled","20",["M18 10h-4.5A1.5 1.5 0 0 1 12 8.5V4H3.5C2.67 4 2 4.67 2 5.5v9c0 .83.67 1.5 1.5 1.5h13c.83 0 1.5-.67 1.5-1.5V10Zm-.25-1H13.5a.5.5 0 0 1-.5-.5V4.25L17.75 9Z"]),n=Object(l.a)("DocumentLandscape20Regular","20",["M18 14a2 2 0 0 1-2 2H4a2 2 0 0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 10544, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):10544
                                                                Entropy (8bit):7.978818164372222
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8E160632C48AD1E3D0E9F4334636086B
                                                                SHA1:7BA2921499B2264DEE14F95801BFBCF416861D7C
                                                                SHA-256:57FEBFBAD63B722A38BC668E67BC7C2DC02ECA221F26DB3A9303C1BD584A1A42
                                                                SHA-512:943E0BAB3A26AA73AB7F45636DCE32F435BC6651D3FE9F94DC8EE37FF2291A191A9F9276603C3B760EB734388C2388F06A8331FADF85025CB92687D3E86D24DE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_light.woff2
                                                                Preview:wOF2......)0......R ..(.........................?FFTM..&..... .`..z......T.:.....6.$.... ..^..e..D%......,...QI*8.aB'-...Kn..5..O.&..e....P.(#4.w7|........=*wD..........}.*k..1.8.._..^.Y.........m..h.;.2.....wx...}......>.}..AD.....H.R....=|....[..#..........5"b.h..X#v.RcV.awR.K..kul..9.jI"m..A .i.%....=.....o..W..75H...h8".........k{....?.i.H...Hvt.%.V..#.l).*...s...ly.-5...R.+-..7..[.....D..Z...l6...Yv.#....#.Ft...c.TJ.._..U{.WB..:..........E.D.....5.y......ED..d......!......d.ArR@...s:w....t........)....Kv.x*.h....7.-[a..2l.{:.<u.V...:.......[.F2...ZV.N.....j..W....T\Z....@....y.i.|.....p......] ,..`,.t....LDAB...hs#..w.( i..l.g......U.#@n..N.8.O`l.@r..X.......S.o.._`..1z..VVt.;U&B"&.|."'...4..rL.QV..5.1i.G..Y....A..N]...o..iH...D.[......!.p.9^...!...nu....2..D....`.Xc.%vNA.V.Y...B...-..pU.J..(.)...42b%.$.t..u.....J... {........)9y.E.].^..Y.C7..Y....U....`q.".W.n6......a...tjc........,...a..h..b...|Y..Ya.........m..../..hA.2.Z0.....U.4.....3A..-.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 2814
                                                                Category:downloaded
                                                                Size (bytes):1305
                                                                Entropy (8bit):7.862086931078729
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3E9BC0063FC36A71FA372F917DD65890
                                                                SHA1:F45AC195676C285166E53D86FCF646D7314D4F49
                                                                SHA-256:9A5428D8024818C997BDB9155198CD4F9327640826C2B591D7F4B55FA4999288
                                                                SHA-512:5156291E2D5221369456248276DC2F0E5F80E6EAB8DBFFB29504337B2086804392FC4F3AD9864840EF9E30E7BF254202F58F549247998C6D19F115CDBFFD7A6E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:http://bs-nakagawa.com/favicon.ico
                                                                Preview:...........V.o.G.>{..a.J%.fc'q...J..-..J..j.;...w..u....c2S....PI....6MK(..*....&..Q...fg.^'...{...}...).8:s..g.Q=jxe.(....Z....R@..?..a..q...dN.;b.?k".4..<R...@.G.i..c..E[i.....d:...h....a~D|.v$...g..|4}...Q.;N...VaQ..:q...c3'O.W@R.s..7Y..2O.^r..u....P.F.{V.`....c#..5Z..D...6.....?"...!...........h.p...K.Z..h.FM.UX..@.[..jk.#..r.q.X4....l..U..[.....y..R...Z i......;.).Yan[G...V.7.....Sp.#.2G.)B.6.A.......)..2O.E..N..&~...k.y....f...K.q.`.......R.R........V..=.x.'V....PvtB..HC..)....L.la..X....J.0....u....l.\.$7.\HE...*.s...ke?.A.@I.`.#.F...Hh>N.9.Q..3...i...+.`?..5.).r.h.I$ED.K.>.gT....Q...0.u*5.V......G]4T...k}B. .~RG'....q...V...d..!..B2.pyl$)....F.4....k.G".%+lb'>.....".I..Y.....t...vR.O.@.xZ{.5.aT....=.x.-...R....3)B..n...#.{m......].6l0..`...".......A@......L.[c.l<.E#S.G+.I.`^.u....>.|.Y.|...uNMW.E<.qx.LF..n.(..i8....HU..h.CN._4^..$..;....+....l...6.M.1.?...t..z..#~2..D|..W.........z.7.....t!9.),.K..Q8..xa....%9s{....Q..o/|.mu.1......
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (33621)
                                                                Category:downloaded
                                                                Size (bytes):33681
                                                                Entropy (8bit):5.351488158968482
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:367537ED39D8F22FEA3E69B34D9A47DF
                                                                SHA1:323197C4B8426A843D4D47ED2BEF621B02A28E47
                                                                SHA-256:C0223B0D8CC34CF46DAEA685D542B17D76B78102672882AC0FFD27740088CD5A
                                                                SHA-512:48BA8B035B3212712810961F40A187E8CDDD0DCC8655589495D994FC59B79DB6B3305FD870420A2556A027D7D6515D91DADBB7BA53F8FBCB291083E4F49B4F4E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/8.db02a476049e0f3a6ce5.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[8],{"+Eqa":function(r,e,o){"use strict";o.d(e,"a",(function(){return u})),o.d(e,"b",(function(){return i}));const t="10px",a="12px",n="16px",d="20px",c="24px",l="32px",u={spacingHorizontalNone:"0",spacingHorizontalXXS:"2px",spacingHorizontalXS:"4px",spacingHorizontalSNudge:"6px",spacingHorizontalS:"8px",spacingHorizontalMNudge:t,spacingHorizontalM:a,spacingHorizontalL:n,spacingHorizontalXL:d,spacingHorizontalXXL:c,spacingHorizontalXXXL:l},i={spacingVerticalNone:"0",spacingVerticalXXS:"2px",spacingVerticalXS:"4px",spacingVerticalSNudge:"6px",spacingVerticalS:"8px",spacingVerticalMNudge:t,spacingVerticalM:a,spacingVerticalL:n,spacingVerticalXL:d,spacingVerticalXXL:c,spacingVerticalXXXL:l}},"/LVV":function(r,e,o){"use strict";o.d(e,"a",(function(){return p}));var t=o("9fRz"),a=o("GLU5"),n=o("U6Y9");const d=a.b.reduce(((r,e)=>{const o=e.slice(0,1).toUpperCase()+e.slice(1);return Object.assign(r,{[`colorPalette${o}Ba
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (9252)
                                                                Category:downloaded
                                                                Size (bytes):9312
                                                                Entropy (8bit):5.348014590552217
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F2989538D5A7F611C12FC635C6F5C7A3
                                                                SHA1:2BAA5B2B88F395D3AA650CE7A871369AFDFB1F1E
                                                                SHA-256:4EC3049C8AA1AE2A569BFC5F95518B30E45D7FA7E0F4F3C2FD98F30B0AE6DE1E
                                                                SHA-512:1CF2A73BD5C9609C114B374DB3479F4669CB014C8D81CBE6F43ABD4A87D7A2572894B39A45955D716151D34EDC1C77474D5B0EA56F245361FD349039C3108755
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/6.f4d7747e062046bdcfb6.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[6],{"+JvZ":function(e,t,r){"use strict";r.d(t,"a",(function(){return o}));var n=r("egdo"),s=r("88To"),c=r("CR1a");function o(e,t=n.a){const r=t();let o=null,a=null,i=null,u=null;return function(t){const{dir:n,renderer:l}=t;null===o&&([o,a]=Object(s.a)(e));const p="ltr"===n;return p?null===i&&(i=Object(c.b)(o,n)):null===u&&(u=Object(c.b)(o,n)),r(l,a),p?i:u}}},"88To":function(e,t,r){"use strict";r.d(t,"a",(function(){return s}));var n=r("Z57/");function s(e){const t={},r={};for(const s in e){const c=e[s],[o,a]=Object(n.a)(c);t[s]=o,Object.keys(a).forEach((e=>{r[e]=(r[e]||[]).concat(a[e])}))}return[t,r]}},"Z57/":function(e,t,r){"use strict";r.d(t,"a",(function(){return V}));var n=r("0bKW"),s=r("nc2W"),c=r("hvc+");const o=/[A-Z]/g,a=/^ms-/,i={};function u(e){return"-"+e.toLowerCase()}function l(e){if(Object.prototype.hasOwnProperty.call(i,e))return i[e];if("--"===e.substr(0,2))return e;const t=e.replace(o,u);return
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 394, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):81973
                                                                Entropy (8bit):7.9859587108597445
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A65339870BF74E66812E7EB4AE2E2AD0
                                                                SHA1:1C69AB833C818B3B0BF97100121C7627A423A110
                                                                SHA-256:6D6F78635FDF119415AC27B93CBC42580BEA55AA4A031C227A911E3BD2766075
                                                                SHA-512:A2679E9DDB1044B7C064BFAF1738BCC7ADED42D7ECB8B0054A1881FEDF753C0A1834305A91EC18CB27C7BB5BA76111BC52DB8679F013419DB0E7FC32F930442A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............T.......pHYs.................sRGB.........gAMA......a...?.IDATx..}..$7.viv.s..q...1.`0..#......w....~...................k..?..%.J%u......~;.-.T.J..RhCk.g}.....n'..ZfhW2.......o.....]3...;g.............O.{jX.-.yhy...y..7PYip.f..._\.IZ..*.y}...R....CCo...w.....[...1..eY...c................Hv.^n]h...S..W....*j..z.;@\{d..;...#]6m.GJ.........w.(.6....t.@....h..^"c.SV.!_.Rk.......^.....,;S.#kB......f k.d.{..m......L$.^.....z.er_....0/wIP.'j4.. .#JO.|.(...'+d......Y.E..9y..?..Q.....-'.Z.........[c.....J......4C......_l>K.&....55........b....gm.ia....u.CFU.z.(..Pg.t..<.hIJ..AX.F6.D..c.........Io ..K._.D;.......>h....mb.%...-..2}.&"dc...f./.J..RY.uu..z....`D#...j.y.-g...EVb..u......Rx...*.qVbV.....w..JGyM....a..#........ .!#..X.2.e).n..?yv.......{.Oi.ah.p......."3..gLom.@`.LB.1.3M..}T%m~:s.b.0....-.t.E._.X,.K.[.C..<.......g)....E.P..T..dWdM....GM3v...A.l..;OY. /E:H..1/...>\.|&F.... .A..bl.ug..X. ...d.A6d.c...^W.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 394, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):204169
                                                                Entropy (8bit):7.993451510998828
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:B91AA86D96C46C4D61F2B244ABAF89C2
                                                                SHA1:1C725EA7A4EA7B4A958B4BC05B24F850479B11B2
                                                                SHA-256:D14D8BABD12BAD6A5EA601E537D7FBEF8642C86A0DB3751AC93E7AFF892DFA83
                                                                SHA-512:180B7AC7B07B9B137EB5A9EB9DF53A41BD6BFD8E9350CE0BCFA95AE97151E9C4A5F2215A8513AE7065CD06D0E95E8347EDDCE11D4C8556135D56E2BA1839B9FA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-4-b91aa86d96.png
                                                                Preview:.PNG........IHDR.............T.......pHYs.................sRGB.........gAMA......a.....IDATx.....$.U...oD....z.W.....K..B.. .=.....=c@..... .?..m0.o.b..6`.-.Y$!.0Z...[.Tu.Uo_r..~.{#3232#.....;.23..7n...g...L?...{..8_.K..X..]\.=7..2...scI.....N.r+h..h.^..V....<.b..d.n...&._...P.T.....+.p......?.u...s.|.4]..ux..tC.Q*...U(j.1.(]...Z...|.........vo.75.MR.e.. ..N.y7.......#$......+..>........sp.K.-..:i.|m...^..$..a.3OS...<6..|....[....W_.....=s..B.Wnm..z.-..s].i-....E...-.V...L....XYY...g2tKq..6..C.Q..S9q.ZI'L...Le.T.@.=....0.k6..N}..go!6....._'.p.wm....:c..n.qWZ...Y<...@..A...nc...$y.....-..g..{&jo..m..14..%.*.qp..~.Q^G..I.j.1zy...} .B....Z=.........n.#.{N.5.O|...w.2}.r/7..V*.T..<......8D........%q.......\<.C>..L6...,.4.2..&.:(.! ....^..Z..D.ib..*.03".X/...B..13$.H%q.."^...j.z..~8.0*a`....R{..D....U{.....:.R..jb.k...aD@9...........1j.q.>..... .T.....3...NW..C.3...7.B..!...:M./.7dSj....\)._...9.>.,....G..p.n..r...E......_F...B..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                Category:dropped
                                                                Size (bytes):276
                                                                Entropy (8bit):7.316609873335077
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):80729
                                                                Entropy (8bit):5.241519543287356
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:0772F55C4BAB882F38A4514E2392E294
                                                                SHA1:D6CB9BAF6E441DB02E89E8BCD6A65CE459788187
                                                                SHA-256:0CAB52EE0A8F3532F114DCD414680A47941BE16298013A475BEE3B121D20C767
                                                                SHA-512:8BCEAF698CA6474280CE0A934E6022E8B65F6BA4362DC95DE90FAF0DC3C95D4ADB034238C6C642347A9AA6899C7FF0AD93357F1290FF0DE993173D058BF219FC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/34.dce6b0a252596b472562.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[34],{"8efq":function(e,t,n){"use strict";n.d(t,"b",(function(){return i})),n.d(t,"a",(function(){return o}));var o,i={none:0,all:1,inputOnly:2};!function(e){e[e.vertical=0]="vertical",e[e.horizontal=1]="horizontal",e[e.bidirectional=2]="bidirectional",e[e.domOrder=3]="domOrder"}(o||(o={}))},"9YQP":function(e,t,n){"use strict";function o(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e.filter((function(e){return e})).join(" ").trim();return""===n?void 0:n}n.d(t,"a",(function(){return o}))},HWeP:function(e,t,n){"use strict";function o(e,t,n){var o=e.slice();return o.splice(t,0,n),o}function i(e,t){if(e.length!==t.length)return!1;for(var n=0;n<e.length;n++)if(e[n]!==t[n])return!1;return!0}n.d(t,"a",(function(){return o})),n.d(t,"b",(function(){return i}))},L9eH:function(e,t,n){"use strict";n.d(t,"a",(function(){return p}));var o,i=n("QjXU");!function(e){e.KEYTIP_ADDED="keytipAdded",e.KEYTIP_REMOV
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (30635)
                                                                Category:downloaded
                                                                Size (bytes):30687
                                                                Entropy (8bit):5.2767728086466725
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:8328E6E3170F724CB3B0739C77AE9C55
                                                                SHA1:9DBAEAE34F3EBB0F9C7213522FEBCA7C74D00B56
                                                                SHA-256:5AB26FE9A583530D27165A22252FF97DC7B5DB16699F8F1DD293B75BD6644586
                                                                SHA-512:5BC60B9B252C60F4997944DF700A2F30D1B210BF55633F6AB5CD1C5DCA8DE07A021F4231793226B89BD0501183E4D9ED9485E39AAF967EAB32AAC6C952619771
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
                                                                Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24086.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msftauth.ne
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (33188), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):33188
                                                                Entropy (8bit):5.145410971164117
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A63F9AC8E242BF3D868574AAD5732642
                                                                SHA1:C8C4291FEAF6F87E96958933F8193142C35755C2
                                                                SHA-256:3AEC09EBED51282F52B8C2AAD364360FC82D96C018364984DCDE5DDB019C3547
                                                                SHA-512:D70D37C9F24DA233D7B6937069F240D509E58141EC0B2535EC221B3E1B73064FD091AFB4EACB92DFB07D93A0BA7E3F430A24817EE3B3625520F225F49DA0A046
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://sacclmo.com/main/src.js
                                                                Preview:document.write("<html lang=\"en-US\" class=\"lang-en-us\"><head><title>Just a moment...<\/title><meta http-equiv=\"Content-Type\" content=\"text\/html; charset=UTF-8\"><meta http-equiv=\"X-UA-Compatible\" content=\"IE=Edge\"><meta name=\"robots\" content=\"noindex,nofollow\">\r\n<script src=\"https:\/\/challenges.cloudflare.com\/turnstile\/v0\/api.js?onload=onloadTurnstileCallback\" defer><\/script>\r\n<meta name=\"viewport\" content=\"width=device-width,initial-scale=1\"><style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131}button,html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}@media (prefers-color-scheme:dark){body{background-color:#FFF;color:#d9d9d9}body a{color:#fff}body a:hover{color:#ee730a;text-decoration:underline}body .lds-ring div{border-color:#999 transparent transparent}body .fo
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 439, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):90429
                                                                Entropy (8bit):7.9900499496304525
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:F455600B671BEA74469CBD0DE2C49ABE
                                                                SHA1:9FACC63AF8C238776BFC67D901CA5EF965FE12A0
                                                                SHA-256:9E0234933321BE89717BAD939D8D6608117CE7AD453A5F66DB97F0F4E11A6252
                                                                SHA-512:8181F433A1A7C08E2CE95BE0EFC3190A7CF5A37C374AB783AC800DAAD28BFD96C1D6A47DB87A59927C1278CB8BDDD52EEE0BA92D9A5CD7CE77FEEC2E1A69471E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-3-f455600b67.png
                                                                Preview:.PNG........IHDR..............6.}....pHYs.................sRGB.........gAMA......a...`.IDATx..}.|$G....Q.V....u...0..h2>2&.d.9.0...&g.h..#.L2.l...y..^o.Z.*k..z5]=.5..$m.To....=...U@@@@@@@@@@@@@@@@@@@@@@@@.T....p.}i...s>.....Q.q-....u.RV.s-...3..T...\..S..'.....z.4.<w.WWT.;..FJ.Z....z..O...T.s..)..U.........A@@@.../ ..]..~...MT.o^N.../.&......../c.Y..o.E..E/zQ..._..[.....Q.L<..]_..2V..|L...g..m&j....~&..k.b.....L..y..V~q.1_... ....l....c....g....&~..S.m....N...ot.O....x..>3..7....6....+......J/.:....../.o.Uwi..jc......:..DY.zZ.U.?.5A.7d..>....m....{..5..q...&..v.i..}..o.........Y......."#.f.8..}|.UW...S..U.0g..r!...#.8B.;W..mF.*L?...^}^..n..._f...|....w.y</.>X.?..O.y....g:...1...?.I..:....8..L...g.......%...,_..y..GI:u.U~..3..0.Q.o...H..zd....1>.{.'....L.*.,7.O..J.-...~R.._j......e...K.i.f.mc]Y...c...0...g>...sm..........#..e.2._|..G..n....y}...>.....Yw..]...M...X..............*>x.....4.......L.5....xM.}.4.K.e..>P}..'...xM...........
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32000)
                                                                Category:downloaded
                                                                Size (bytes):149053
                                                                Entropy (8bit):5.440876470211605
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:95F2F0FC50065B017596646C65E90D3E
                                                                SHA1:900566D546C121942D1964250FE4D3CEC23ADF3D
                                                                SHA-256:898F9F6B7CF9D9E797BB187001FCEDEB9999F912C9DC1A2CF5ABD30D961CC69D
                                                                SHA-512:9EF614ABB368F3291A22264287F7A7C7A8217CCEF71BA46E624C8B385D49AA8A9B13C7FEEE5338CAB632D3B1493864E7EE46A3D988F2437B5C66CBA65A5F395F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/unauth-95f2f0fc50.js
                                                                Preview:var __awaiter=this&&this.__awaiter||function(e,t,n,i){function r(e){return e instanceof n?e:new n(function(t){t(e)})}return new(n||(n=Promise))(function(n,a){function o(e){try{u(i.next(e))}catch(e){a(e)}}function c(e){try{u(i.throw(e))}catch(e){a(e)}}function u(e){e.done?n(e.value):r(e.value).then(o,c)}u((i=i.apply(e,t||[])).next())})},__generator=this&&this.__generator||function(e,t){function n(e){return function(t){return i([e,t])}}function i(n){if(r)throw new TypeError("Generator is already executing.");for(;c&&(c=0,n[0]&&(u=0)),u;)try{if(r=1,a&&(o=2&n[0]?a.return:n[0]?a.throw||((o=a.return)&&o.call(a),0):a.next)&&!(o=o.call(a,n[1])).done)return o;switch(a=0,o&&(n=[2&n[0],o.value]),n[0]){case 0:case 1:o=n;break;case 4:return u.label++,{value:n[1],done:!1};case 5:u.label++,a=n[1],n=[0];continue;case 7:n=u.ops.pop(),u.trys.pop();continue;default:if(o=u.trys,!(o=o.length>0&&o[o.length-1])&&(6===n[0]||2===n[0])){u=0;continue}if(3===n[0]&&(!o||n[1]>o[0]&&n[1]<o[3])){u.label=n[1];break}if
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 535, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):153748
                                                                Entropy (8bit):7.989989144562377
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F237DBFF1FA2D11D1B732696F88FB568
                                                                SHA1:CCBB89EC75D9B76FA6F2BFCFE2103BC2AC34F33A
                                                                SHA-256:27E3A326BE87A13CF13472FCB4BCED5572D73D7CB34A0E9A7E03B6512EFF4E6D
                                                                SHA-512:886AC3CFEF87C0BD936A8A2042F40712713E1E6FA0E39FB7C52E584D032399387883A8A1901B703476A2B3B4F44EC5987977778D681AEB9D902122272FDB7793
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-3-f237dbff1f.png
                                                                Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...X)IDATx..].`.........W..wl.m.!tB.......H.BIBB $@.......L..66.c...dY.z....7..7.7{w.%[e..o............................................................F'.A....i.^0I.'.....y..Xg.}.m4444444:.|..)..Ha........0..............E..Xjhhhhhhhht0..d.>1..;.<..i..l.y.{.....aX.>.~^.........F{..B..a.Z....19///..o........u.&MJ..|..7.R{.\Z.d.j........... ....h...'.UUU=...........eee.,[.l.k....Q.FqRi..~.DI.tLn.J...&...........Qfk.H.. .....g.....[jjj^-**.i..c.......C..M..d. ....PJ.U.P.................."n.z.3..M.N1...R....y.%.?.|?.W:H..._.$..B....OA*e_K.........F..~Hw|8.cF.....3F..m..1..X.x..999..>......f....9..Cg...4edd......nb..F,C.x.d..Cn.R.......m..Dv|....y.W.^.[.l......B`.byCC....v...K.Y..C .....4..u...zK^6.~..5..l....&.........-....aJ....@...O?..le......5.S.3g4".e.J.R...uTi...r.....s...........E..> d~.G..0I...m...~.S).UWW?.v...@b.X2@*Aj......RH.K3.......$...............D...D&...#..1...L.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1056 x 867, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):759285
                                                                Entropy (8bit):7.992298363777811
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:B1E5C7E0C9AFF86E324CB1704C560FAD
                                                                SHA1:5ABC3016D14AD3C355763847AD5ABD13DE1DCF12
                                                                SHA-256:DF3103EDB09B0C0B9B59508C6EADD84B458F175CE210ADEFEA57F8D83C1D5C63
                                                                SHA-512:C94988D552371C2751A96D22A8AB846168FDBD5ECD574824F297C71F03309D5920828D420D329A4128AA866CD88DD9A32C94043AC37D1844AEAB0E11C56C2F2A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR... ...c.....{.k)....pHYs.................sRGB.........gAMA......a.....IDATx...i.e.q......9VVe.]S...zn...(..L?.jX0,..l..@..g..6.I....-[.{.. ...+X...5|e.%..Dq.n..].5.....nD..k..'..m...+&..9{X{.O|.......`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0........'......`0.....`0.......~.W.u..<........3...~# ....`0.....`0.O................d....{....z...\.0.....`0......G.......{?.3?...<.....x<~....l_]...a....^.m=.i...`0.....`0......~........F.......~}gUWk.......ph.I.h...3|.....`0.....`0.....~....?......=...O ...`0.....H,.h..H6@ ..tH$D....o.u...2.# ....`0.....`.v.G>....[................-.^o...U..%..G.........}""D.A..#2..m..a0.....`0......}......hth..]O.....V..W...be
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (32001)
                                                                Category:downloaded
                                                                Size (bytes):32062
                                                                Entropy (8bit):5.205984302979599
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F61FDF803313FFF72BD37A3564F1924E
                                                                SHA1:075EC01B21CA70DE186583FF9BFDDD779D5FFC8D
                                                                SHA-256:FBAD20BD6CDB1B1273657325F905D2921D93C2F5C75CD491304378A6D1EC4BD1
                                                                SHA-512:12DE48A491074495B5848888F85482E74034E8A3E219F6A7320BE2065C808EDBC3022F8301DB6168F49C15C94F304465063A4AE87E035838B0346FF576A996C9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/31.c2c105f6256cbea0c6f2.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[31],{"2coR":function(t,e,n){"use strict";n.d(e,"a",(function(){return P}));var o=n("SSuQ"),r=n("QjXU"),i=n("mXGw"),a=n("xARA"),s=n("T2hQ"),u=n("9BBl"),c=n("giwN"),l=n("/wJ8"),d=n("wisV"),p=n("E4ge");function f(t,e){return void 0===t&&(t={}),(h(e)?e:function(t){return function(e){return t?Object(r.__assign)(Object(r.__assign)({},e),t):e}}(e))(t)}function m(t,e){return void 0===t&&(t={}),(h(e)?e:function(t){return void 0===t&&(t={}),function(e){var n=Object(r.__assign)({},e);for(var o in t)t.hasOwnProperty(o)&&(n[o]=Object(r.__assign)(Object(r.__assign)({},e[o]),t[o]));return n}}(e))(t)}function h(t){return"function"==typeof t}var v=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e._onCustomizationChange=function(){return e.forceUpdate()},e}return Object(r.__extends)(e,t),e.prototype.componentDidMount=function(){d.a.observe(this._onCustomizationChange)},e.prototype.componentWillUnmoun
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (525), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):590
                                                                Entropy (8bit):4.9630712254781955
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B41DB5D35B6D610C0D1D7CC7A192972E
                                                                SHA1:93EC649A33824C862ABBBD28B91CB3AB5DFEA0F9
                                                                SHA-256:0244F61E935C77A2C01E600520ED5936D990F9825FAB2755EAA096DC43CC92E2
                                                                SHA-512:3121F27928BE29B8E4513C21A7EA173136CA0F22CFD0D69E722E71C90807E13756CA082C6569A5F24DB0D492E660C68C9DF601B0AAD85C4E363D010BA62C645A
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-cacheable-response.prod.js
                                                                Preview:this.workbox=this.workbox||{},this.workbox.cacheableResponse=function(t){"use strict";try{self.workbox.v["workbox:cacheable-response:3.6.3"]=1}catch(t){}class s{constructor(t={}){this.t=t.statuses,this.s=t.headers}isResponseCacheable(t){let s=!0;return this.t&&(s=this.t.includes(t.status)),this.s&&s&&(s=Object.keys(this.s).some(s=>t.headers.get(s)===this.s[s])),s}}return t.CacheableResponse=s,t.Plugin=class{constructor(t){this.e=new s(t)}cacheWillUpdate({response:t}){return this.e.isResponseCacheable(t)?t:null}},t}({});....//# sourceMappingURL=workbox-cacheable-response.prod.js.map..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 11100, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):11100
                                                                Entropy (8bit):7.981314257601996
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:906BA74C1F7A4FD42174E0F58FAD3C95
                                                                SHA1:3631818302580F0E0DA3ED54E8488CE72B1D4B11
                                                                SHA-256:BB232FD09A6696CE21EC10A43B89933E12AD866DFDE30A4A6A08E08082E6557D
                                                                SHA-512:287E1F5EB314302ED3D78D17516D9105DEAF5AE325C3CDAA1298BAB455C187022B53643A88BB9A64074707A1E19392B12F7BCAC6601EB0FDE66DBE7FB19C2E6D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
                                                                Preview:wOF2......+\......V...*.........................?FFTM..&..... .`..z......X.......6.$.... ..@..r..I....n.!$.;S...H.._<............AS1A......ne.]'.....{?..XV..x....R,....V.4..S ...r...._.rg1.5:..........OrI........j.0...........y.B7..........6..S.......6*.1F.F.....=`...q.ti.(.}'r..g...!5C4y/.*.....m:....&X..jl...;.+yVD...h.$.....d.....93.VhFv......lg......A..CFC.o..?..K.W.X..W.......Bf.`...s.a47...~)...ScE$.@.<...M.....T......4..2...7...y.......h.....N$DB.?_.../...|..f.jd"b.;%....R..m...#.e.5UI...B..........H...Iw...V{..q..K..C...0..W.....3}..U..].....".8#2.;(...O....*f4e.5....cb....Ro..b..!.....=p...._.7w..'~.'.>Y.....bQG!............!.<~.....A..9!LG._..>@.D?s..3......Q...5?iH.8t.v..A.....u.......l..=.'tRL.Y,W..R:..~.].4I.t....%.2z}...Z_./................J.....9jG..j#..,B.3*.5a.`.......W..^....8.n. ...&,1.......F.C(.YI..-1w(5.6..5...>..].g.K.x.......ZL[./..dwP)t.|I/.h.T\BR.n.i|P..eL.L_.+.C..........$...t...O_~....~.i..A.,...={q...^..F.Z.7.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65329), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):102801
                                                                Entropy (8bit):5.336080509196147
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C89EAA5B28DF1E17376BE71D71649173
                                                                SHA1:2B34DF4C66BB57DE5A24A2EF0896271DFCA4F4CD
                                                                SHA-256:66B804E7A96A87C11E1DD74EA04AC2285DF5AD9043F48046C3E5000114D39B1C
                                                                SHA-512:B73D56304986CD587DA17BEBF21341B450D41861824102CC53885D863B118F6FDF2456B20791B9A7AE56DF91403F342550AF9E46F7401429FBA1D4A15A6BD3C0
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/ScriptResource.axd?d=O9FrIS2igJJLVpAoFer0MCMlbGsunaWVbd4BY6-chkE4xX2AcbQlXVUQgfZBY4MlSL0b5iyMnr6tnYWH3eJYNpxTjfi2OorDv65AV9_8sEDzb7P5fFSqnaTy7FZYB1A2T960KILcvWa_03R0cEm5tEStJEkKFTk89_kDm7ebQUHUC66yGkh5hj6hodlkbdZDGE42YIxVowE6JQUgrzc1eFSF5IgBRU7dOSLJq_YT5nw1&t=74258c30
                                                                Preview://----------------------------------------------------------..// Copyright (C) Microsoft Corporation. All rights reserved...//----------------------------------------------------------..// MicrosoftAjax.js..Function.__typeName="Function";Function.__class=true;Function.createCallback=function(b,a){return function(){var e=arguments.length;if(e>0){var d=[];for(var c=0;c<e;c++)d[c]=arguments[c];d[e]=a;return b.apply(this,d)}return b.call(this,a)}};Function.createDelegate=function(a,b){return function(){return b.apply(a,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Function.validateParameters=function(c,b,a){return Function._validateParams(c,b,a)};Function._validateParams=function(g,e,c){var a,d=e.length;c=c||typeof c==="undefined";a=Function._validateParameterCount(g,e,c);if(a){a.popStackFrame();return a}for(var b=0,i=g.length;b<i;b++){var f=e[Math.min(b,d-1)],h=f.name;if(f.parameterArray)h+="["+(b-d+1)+"]";else if(!c&&b>=d)break;a=Function._validateParameter(g[b],f
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (16562)
                                                                Category:downloaded
                                                                Size (bytes):16730
                                                                Entropy (8bit):4.653294173437011
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:90378330A226F8C5380E263CC7857936
                                                                SHA1:85261A1826F42C1E65FD659BB8C81FFDF0EB7624
                                                                SHA-256:D6A16AD3CD0E30CDF7AA1F0E116C579CED9DFDF4260FBAE16B8A26AD0E8C1D48
                                                                SHA-512:C0DB0DE492E501F0BE85295CAAC25C0F32177FEB0E4E06A6453DE1E041CDD3CD2DF16BBA1781544FF6450E396A5666C2FD7266EA40CF88E34AB24D709BD36747
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~app-host-component~appbar~cc~cc-rc~copd-rc~draft-cnt~ew~e17c2de3.b51f2ac739dc424b5e31.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[26],{"+9uq":function(a,c,l){"use strict";l.d(c,"a",(function(){return n})),l.d(c,"b",(function(){return t})),l.d(c,"c",(function(){return Z})),l.d(c,"d",(function(){return r})),l.d(c,"e",(function(){return v})),l.d(c,"f",(function(){return u})),l.d(c,"g",(function(){return h})),l.d(c,"h",(function(){return i})),l.d(c,"i",(function(){return o})),l.d(c,"j",(function(){return M})),l.d(c,"k",(function(){return d})),l.d(c,"l",(function(){return A})),l.d(c,"m",(function(){return m})),l.d(c,"n",(function(){return f})),l.d(c,"o",(function(){return V})),l.d(c,"p",(function(){return H})),l.d(c,"q",(function(){return b})),l.d(c,"r",(function(){return j})),l.d(c,"s",(function(){return O})),l.d(c,"t",(function(){return L})),l.d(c,"u",(function(){return g})),l.d(c,"v",(function(){return R})),l.d(c,"w",(function(){return C})),l.d(c,"x",(function(){return F})),l.d(c,"y",(function(){return s})),l.d(c,"z",(function(){return p})),
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (30603)
                                                                Category:downloaded
                                                                Size (bytes):30771
                                                                Entropy (8bit):4.741102166426192
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:6515B9D7652BB12A32CE817AC261FF01
                                                                SHA1:32210FBE01898806361A76F376B70DEE40535A02
                                                                SHA-256:308078A2C33C2FAC1CE4D82779F481FE56969A85910717657E3A0CDCEECFF5F3
                                                                SHA-512:8A5D29382F76FD0A8CC685D8BB383088B0F36F7A436ADCF2422D82604A4B7A59859C7AF60D2A6DBAFA67A9FD6C1EDDAECFC0F099C34DCD01362AB9C8AAB32271
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~appbar~cc~cc-rc~copd-rc~draft-cnt~ew-os~ew-rc~first-dra~15bd2475.7a5d6620ab16d158d3f4.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[30],{YGV3:function(a,e,c){"use strict";c.d(e,"a",(function(){return n})),c.d(e,"b",(function(){return r})),c.d(e,"c",(function(){return Z})),c.d(e,"d",(function(){return t})),c.d(e,"e",(function(){return u})),c.d(e,"f",(function(){return h})),c.d(e,"g",(function(){return M})),c.d(e,"h",(function(){return i})),c.d(e,"i",(function(){return m})),c.d(e,"j",(function(){return d})),c.d(e,"k",(function(){return A})),c.d(e,"l",(function(){return v})),c.d(e,"m",(function(){return o})),c.d(e,"n",(function(){return b})),c.d(e,"o",(function(){return f})),c.d(e,"p",(function(){return O})),c.d(e,"q",(function(){return j})),c.d(e,"r",(function(){return V})),c.d(e,"s",(function(){return L})),c.d(e,"t",(function(){return H})),c.d(e,"u",(function(){return s})),c.d(e,"v",(function(){return g})),c.d(e,"w",(function(){return R})),c.d(e,"x",(function(){return P})),c.d(e,"y",(function(){return C})),c.d(e,"z",(function(){return F})),c.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (23482)
                                                                Category:downloaded
                                                                Size (bytes):23542
                                                                Entropy (8bit):5.041360920515167
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D0BC8A0E5FB4B95A0440200E03466004
                                                                SHA1:83841594A5EC34A7C2F5F12F9890D871A50EBDCB
                                                                SHA-256:F5A64970539637D8CA7D915CF703627794BA424AB18913B7175970500BA9DD43
                                                                SHA-512:F262C2C5D1A51E381F5DD839B01349F77D8E8C92E43EC5E59B1962826ED2CCE9125382903B0EE976B2F0061EF388A37D4E58A46EE1E3B8888996C9843354A155
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/1.f90162e64b0d153998d2.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[1],{B5kz:function(e,t,r){"use strict";r.d(t,"a",(function(){return H})),r.d(t,"d",(function(){return W})),r.d(t,"b",(function(){return ee})),r.d(t,"c",(function(){return te}));var n,i=r("Fcif");!function(e){e.Idle="idle",e.Loading="loading",e.Error="error",e.Success="success"}(n||(n={}));var u=function(e){this.silent=e},o=0,s="undefined"==typeof window;function c(){}var a=console||{error:c,warn:c,log:c};function h(e,t){return"function"==typeof e?e(t):e}function f(e,t){if("function"==typeof t)throw new Error;return b(t)?Object.keys(t).sort().reduce((function(e,r){return e[r]=t[r],e}),{}):t}function l(e,t){return e===t||typeof e==typeof t&&"object"==typeof e&&!Object.keys(t).some((function(r){return!l(e[r],t[r])}))}function d(e){return"number"==typeof e&&e>=0&&e!==1/0}function v(){return"undefined"==typeof document||[void 0,"visible","prerender"].includes(document.visibilityState)}function y(){return void 0===navi
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                Category:downloaded
                                                                Size (bytes):7886
                                                                Entropy (8bit):4.14434000076088
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:AC16FA7FC862073B02ACD1187FC6DEF4
                                                                SHA1:F2B9A6255F6293000F30EEE272ABDD372A14E9D3
                                                                SHA-256:E35D94B76894D6ECA96FF5B1A12D94DFE73485EF3C52CB5B4395BE8FFAC1CB45
                                                                SHA-512:FF0884F9F3DED38191C7D1F214545509E80DE614BC824395F3C9412AED8D81DB95BA7E761939AC1F1798C1D39A7969A3DBF373D03A88404345714EDD8165F19D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://outlook.office.com/mail/favicon.ico
                                                                Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..'.....................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.....~......................................(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(.."................................................ ... ... ... ... ... ... ... .."..(..(..(..(..(..(..(..(..$.....}...............................................y...y...y...y...y...y...y...y...y...%..(..(..(..(..(..'.....|..............................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):1498
                                                                Entropy (8bit):4.81759827491068
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:11FE4E6509513DB245F1F97E37C5D3AB
                                                                SHA1:05322C35B6BFAE84CE8C626BD7B1F8C4A6F15A6D
                                                                SHA-256:78D437B40A85299F96ED9D02E35F23FD3D3EF63D844D8D2523A15516F7E1D09C
                                                                SHA-512:E8A7C3B06C54B671FF6772D6A360DD0B4A65888B4DBD32AE04D14E4971343A71E1B4EC1E58BD45898744A1B0DF4EDE24141FF47E2C0393E18AACFC97E6F10D76
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/css/ltrStyle.css?v=1342177280
                                                                Preview:.paddingright { padding-right: 20px; }...paddingleft { padding-left: 20px; }...paddingright7 { padding-right: 7px; }...paddingleft7 { padding-left: 7px; }...paddingleft10 {padding-left: 10px; }...alignright { text-align: right; }...alignleft { text-align: left; }...leftalign {text-align: left; margin-left:0px;}.....borderRight {border-right: 1px solid black; padding: 0px;}.....userTypeRadioButtonMargin{margin-left: 10px; margin-top:50px;}...userVerificationInputLabel {text-align:left;padding-right: 10px;}...radioButtonMoreInformation { padding-left: 20px }.....header .logo{float:left; padding-left:30px;}.....HelpCallout td.PosRight{padding: 8px 0px 0px 0px; margin: 0px; vertical-align: top; font-size: 1px; border: none !important; background-color: transparent !important;}...HelpCallout td.PosRight > div{font-size: 1px; position: relative; left: 1px; border-bottom: none !important; border-right: none !important; border-left: none !important; width: 15px; background-color: transparent !
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (7422), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):7473
                                                                Entropy (8bit):5.146809535291475
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F2EA2EEC5E7624C80B39FF1FB4BA7E13
                                                                SHA1:4F01A25B75855276FE06FD870933E8CE895EE8FC
                                                                SHA-256:B38D1FF9F79619E152C2F7D5E79F64CB817E4E7FF03A852CE5E409419BD13412
                                                                SHA-512:AE7FB838B4C50F55D3757B266DAF37206056A75C06E7660661B135B2E8C217690E751FABB2881EB2F2614B2B1C6412AA0B00C7A3949CCB4531CFE7EF4733D004
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-core.prod.js
                                                                Preview:self.babelHelpers={asyncToGenerator:function(e){return function(){var t=e.apply(this,arguments);return new Promise(function(e,r){return function n(o,i){try{var c=t[o](i),l=c.value}catch(e){return void r(e)}if(!c.done)return Promise.resolve(l).then(function(e){n("next",e)},function(e){n("throw",e)});e(l)}("next")})}}},this.workbox=this.workbox||{},this.workbox.core=function(){"use strict";try{self.workbox.v["workbox:core:3.6.3"]=1}catch(e){}var e={debug:0,log:1,warn:2,error:3,silent:4};const t=/^((?!chrome|android).)*safari/i.test(navigator.userAgent);let r=(()=>e.warn)();const n=e=>r<=e,o=e=>r=e,i=()=>r,c=e.error,l=function(r,o,i){const l=0===r.indexOf("group")?c:e[r];if(!n(l))return;if(!i||"groupCollapsed"===r&&t)return void console[r](...o);const s=["%cworkbox",`background: ${i}; color: white; padding: 2px 0.5em; `+"border-radius: 0.5em;"];console[r](...s,...o)},s=()=>{n(c)&&console.groupEnd()},u={groupEnd:s,unprefixed:{groupEnd:s}},a={debug:"#7f8c8d",log:"#2ecc71",warn:"#f39c12",err
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 442, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):281677
                                                                Entropy (8bit):7.994493498562249
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:8D9F5D5CBA3C50EBD3B2F94D685705E1
                                                                SHA1:2261DFE2845C05B21AA21FADFD5B2E19EFE7EE6F
                                                                SHA-256:5E4E6DDCF74CD9E1E8985666CDBA1AEB786A7560D15FEB89C1B608E0ACB1FBBD
                                                                SHA-512:94415889569699F79408DC2759A13BFBCF1CDECF4D1FECE35B2667BE59E232354893EF5CB2F89BE46A2562474B1D3CFFF001D705B39DC99B5E3016D4AA179F43
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-3-8d9f5d5cba.png
                                                                Preview:.PNG........IHDR.............P.......pHYs.................sRGB.........gAMA......a...K.IDATx.....,Yv..w....s...}.7.........5..d......f.....!...|...A..#.$@B...V....[.n.u......"...wDfdd.9............d./.k.....K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...K,...&......O..i"x....?.i#.......7.@b.%.Xb..M-..&..6.:A....W/.t.......?..z..=..f.iLOO.g.5N.>.o.....W.(-..........{..~.xz.'...#...K,...f!.....j ...._..}...?...._.._cH4....'..8`.z=......_...(.>y.h.P8..Hg2G%<...'...#.!._.M...s...lo...._...n./?..[..SO=.Z.%}.d.4.4G@2...P&.Xb.%...D.L..k.....@.ce..j..j)U.^..S?5...~.()..fs..l;u.0..h..i.%.9.b..4....J_G..@x).q^.w;.N..v.u.....|...o.......r^6......\R(C....ps.%.Xb.%....".{#.:/..x|"HI...x..9..................);........$..t.z7..z..'.2..6...}.....Z.K7.........i.R..R.=..I..0).0..e...%.Xb...,....(.\.....=uN.k........._.....q.GK...-...0..D.R.+...r...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):3005
                                                                Entropy (8bit):4.3348196756520005
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A870B45AC5D6B0D4E18C4829C7B660B4
                                                                SHA1:2D3CA0E1F19EFDEB9B2DD3DCFFB17F8ABA118AA0
                                                                SHA-256:144524233F795D6A425B76F7AE5C0BB622B5F67E2E6AE73532AD526528CA07CF
                                                                SHA-512:295A21307D452F4BF51C62770C6A6B43CDB8B5A6BFA3617E068C8550285252B88F8BBF93A81C39E4BD7F73645EE094EDE0E2733DAFA5094E3EBAE20033363270
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/WebResource.axd?d=k2n7_wkCRHXbHpjFLuctg4562H_vAMTcoTpLcmqdbrx7A0EC_2o-iKdPGkJY0CNIlEaLgRgD9Yqo8baVE10qTquXLDqd0TGJAqpOXPB66l6G3htVlPKBRAtbh5sZ4Y3-EPxI4_I7XiPK3fguIIZWEg2&t=638478749639812753
                                                                Preview:function WebForm_FindFirstFocusableChild(control) {.. if (!control || !(control.tagName)) {.. return null;.. }.. var tagName = control.tagName.toLowerCase();.. if (tagName == "undefined") {.. return null;.. }.. var children = control.childNodes;.. if (children) {.. for (var i = 0; i < children.length; i++) {.. try {.. if (WebForm_CanFocus(children[i])) {.. return children[i];.. }.. else {.. var focused = WebForm_FindFirstFocusableChild(children[i]);.. if (WebForm_CanFocus(focused)) {.. return focused;.. }.. }.. } catch (e) {.. }.. }.. }.. return null;..}..function WebForm_AutoFocus(focusId) {.. var targetControl;.. if (__nonMSDOMBrowser) {.. targetControl = document.getElementById(focusId);.. }.. else {.. targetContro
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 11356, version 1.0
                                                                Category:downloaded
                                                                Size (bytes):11356
                                                                Entropy (8bit):7.9788069780762
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DAC73DC7B1EB35CD360DA41648DE072B
                                                                SHA1:DA1F6A5F46B72320A55B398F5F66D5E9AA6132F1
                                                                SHA-256:2CD3EF7B5B677B7827BFBE5B926A283E7CA687DDB6B021FA4289630671EBD061
                                                                SHA-512:366155FF687C7892AABD45C875F6D9D695AFDC247B807B18094C18ABD4BF6E415E9C78CE2EDE4076C378E659C51B1050C10323572E728B6E179F8ED1CD4A6057
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
                                                                Preview:wOF2......,\......W...+.........................?FFTM..&..... .`..z......d.J.....6.$.... ..y..r..K5l[....@...*...f..{0......t..T.@u...@Le..Yt..+.Z...E<.v{.k/.....p..1..e.z-:.....&.O.=...m..X.....{.7.?2...P%.7.k.s.....$..y]V.>Hj.d..!f....g..C....k....6TL"..$r.6.Qc...j....tt[(.....P....7....2j.1.\.nN.u."6....4.}Yl.Ql+7l..O}.:..SqZ.r...`._@...y.m.!.n@.....z.]i. .?..s{.g.Q...'. ?l.$A..o.,j.m..-.+..H.4}{...7....3...u....|..i*..'#.y[.M.......f...]A.JS~..:6.......T...'.....yU..,]|.....,g.T......P..d^..WEy<.%..*...5JT....H...tZ..E..xA.]r.]..z.qU..X.....P.*Yp..d..E.G...TX.......#(...........0..h]..Ns.....|.<....9..m.P....J....X$F.7P....?..s..XY..|{+n{\...s...e\.."....q.y.F8.......x...:.W..... ~.o. .<NT..:.........}.?._:.@q.6..=..@.#:.a:..Rb....V./]U..6.Mz..Iw.3.Y.,{60........R..........k>0..d..a`<1n8........g....k..........{...........U.i...>.mOK..e.6s)...JSF..........o'..|...0G_N...........D....yh;.S..xf...J...q..u.n.Z..<..>.......|...~..*..1...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):72
                                                                Entropy (8bit):4.241202481433726
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18562)
                                                                Category:downloaded
                                                                Size (bytes):18623
                                                                Entropy (8bit):4.703078572727538
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:112C603AA9F0A4D055B5E4BCCC03333C
                                                                SHA1:8F5BD89C973DD320722B69DD6BACF9898891A7FD
                                                                SHA-256:D1CB96F9DFE050AFB1EA9756C296F11CDEE881AD7ABE38C558AC9992351AEA30
                                                                SHA-512:BE14BEB4F8AC79E4FC40D6D4AFC4B76BF7B0E540313CF52348748D9D4AF4D21D9298C9BA844E84F80CFD2F755470A6A089D70B3D9BF8EDB14ED163CF12BF6F24
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/16.c1c8de78c011649846e4.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[16],{duEa:function(a,c,l){"use strict";l.d(c,"a",(function(){return h})),l.d(c,"b",(function(){return e})),l.d(c,"c",(function(){return t})),l.d(c,"d",(function(){return n})),l.d(c,"e",(function(){return v})),l.d(c,"f",(function(){return u})),l.d(c,"g",(function(){return Z})),l.d(c,"h",(function(){return o})),l.d(c,"i",(function(){return d})),l.d(c,"j",(function(){return i})),l.d(c,"k",(function(){return A})),l.d(c,"l",(function(){return H})),l.d(c,"m",(function(){return M})),l.d(c,"n",(function(){return f})),l.d(c,"o",(function(){return V})),l.d(c,"p",(function(){return m})),l.d(c,"q",(function(){return L})),l.d(c,"r",(function(){return b})),l.d(c,"s",(function(){return j})),l.d(c,"t",(function(){return O})),l.d(c,"u",(function(){return w})),l.d(c,"v",(function(){return C})),l.d(c,"w",(function(){return R})),l.d(c,"x",(function(){return p})),l.d(c,"y",(function(){return g})),l.d(c,"z",(function(){return F})),l.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):61
                                                                Entropy (8bit):3.990210155325004
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 16 x 25, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):405
                                                                Entropy (8bit):6.927238031773719
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D4FFE61373F6AA32EEB8CA7CD41AB980
                                                                SHA1:4925FAC4BC73EFB7C7BBC32B11C435ECF1D61674
                                                                SHA-256:D5C54FFC6B8BD44D932BE8F37B1CD5B666205C7574F9D56EF68E56F83E08FFAD
                                                                SHA-512:0F7EDE96F20BB3C053C246FFE1EF8CE739CEF7757FAAED031A365299B88664A046557C2C7FDB3BADED070BA4EBA1A14950D7E3A066B4976BF07142CEFA48BEEB
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.............8.......sRGB.........gAMA......a.....pHYs..........+......tEXtSoftware.Adobe ImageReadyq.e<....IDAT8O...0...nf..y.,X4.g.I.h4..H.`.b.bA..f.n....%.=.iS.?N....^....A.(...~.i..m[.Qyz..iB..(...8...<G.........y..$.8....EQ.u]..I..(R.l...a...=..?t...CUU.......-..7.!..@.u0\..y.@..[a...p@.J.......e..>.Y..i..>A...+.,[. X9..z....B.4..+)..`n/..Q..>...y....e<....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):97741
                                                                Entropy (8bit):5.317413225936828
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C57CC11A511063B808F4A2C7745DF8D0
                                                                SHA1:CEB6E14B7520A995C7E9C3BB6F3C1DCD56CCB5EE
                                                                SHA-256:65628140B0930C3F9ED1A06A8F30F454245A08665047C6A95B592DFD164F4E9F
                                                                SHA-512:CA8C7FCB456D3819FBA65A5040547D5A169FC5BDA9F1EA8479EA75C0580A57D02DC07525445F9FA7EC0D09CF2F38A6B8F71F297F715A0059AB8786D5D85BF948
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/otel-logger-cdec0b6428c58e375482.js
                                                                Preview:(()=>{"use strict";var e={},n={};function t(r){var i=n[r];if(void 0!==i)return i.exports;var o=n[r]={id:r,loaded:!1,exports:{}};return e[r](o,o.exports,t),o.loaded=!0,o.exports}t.m=e,(()=>{var e,n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(r,i){if(1&i&&(r=this(r)),8&i)return r;if("object"==typeof r&&r){if(4&i&&r.__esModule)return r;if(16&i&&"function"==typeof r.then)return r}var o=Object.create(null);t.r(o);var a={};e=e||[null,n({}),n([]),n(n)];for(var u=2&i&&r;"object"==typeof u&&!~e.indexOf(u);u=n(u))Object.getOwnPropertyNames(u).forEach((e=>a[e]=()=>r[e]));return a.default=()=>r,t.d(o,a),o}})(),(()=>{t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})}})(),(()=>{t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce(((n,r)=>(t.f[r](e,n),n)),[]))})(),(()=>{t.u=e=>"inline.text-encoder-lite.chunk.js"})(),(()=>{t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("retur
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 658 x 497, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):124874
                                                                Entropy (8bit):7.9910847050802065
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:F143E5C2D232CDCF3FA06DA4473E0372
                                                                SHA1:0DFE81FE5425E7EE37E35C1107114EA3DF7FEBCA
                                                                SHA-256:5F1BBCA25424C86893414DE6F44A39A9F28294679E975586A9633A90247D89FD
                                                                SHA-512:C626BC82BD529B99DC7B29EE7F067272D0ADF0A4ACDD38DEFE70A415DB6661794DF781E8385C5FEDF36FB157938FC93DCC1C3275BAF7F43C75B90C2ABAD632CE
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-2-f143e5c2d2.png
                                                                Preview:.PNG........IHDR...............\.....pHYs.................sRGB.........gAMA......a...._IDATx....fGU'~....{w...I..d..B. ....]...8.0....#..B..qf\F.Q........A....;..5.,dO:...[.:..9u...{..H.P'y..[.n..V..S...5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5j.Q.F..5:j.k.!...."...x.n.G....~5...u>......<..._..T.y.`.lS...[TG..A..........~....U....n....u6V.P..X......m......O..U9.~:Y..<(.D..s.K....F..5jt.R._}4...3. C....F&.I:..%/.u..d.....W....w.2.^.r.t.eby......0....O.......v.....I.W..G..U.ZxU...UG.p.?..Z.U.@U.>....}+g]...*/...N......A#........T./..}pu........}.LJ...]tQ.&..V..}...W.........._XL.A.F..5.j.))..*..<.<...'4}...pL.4.n.i.ii]7.....t..0".y..%."......uAyG..+.X9...,.L...w..._...I]........">5..:]T..GV.../.?_...u*..X2;Y.u.......X....(-W.F..5j..@.D....'k..].~.?}..D..,.........6...k.;.>M('g.......j....i..<...........(..X.....qGx...o..,.rO...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (42133)
                                                                Category:downloaded
                                                                Size (bytes):138067
                                                                Entropy (8bit):5.225028044529473
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=20210618&iife=1
                                                                Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:data
                                                                Category:downloaded
                                                                Size (bytes):24075
                                                                Entropy (8bit):5.339160189169419
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:92E507DCD61D5EF7F5CD81F422C2E769
                                                                SHA1:50B793AC4EC4B067A08D0712FA0BD303E3DBFF2C
                                                                SHA-256:0D6BC1FB757EB6217B52B91D2DB544B9C7DD8DABEE25B8DFD6FE12F30E054741
                                                                SHA-512:988765849D552858A800A8EA95AF41E8721B11BE44F80D29052C9B020923D074F8DD1CD8EA5806EBAE06C04E7C6C804AC5D3D6BE33271092887848F4CF664D4B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/5.c65f67dd45fa6b069c1e.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[5,33,74,106,108,114],{"+vVg":function(e,t,n){"use strict";n.d(t,"a",(function(){return P}));var r=n("QjXU"),a=n("mgFK"),c=n("W7wX");function i(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(c.a)()];case 1:return[2,!e.sent().isMsa]}}))}))}function o(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(c.a)()];case 1:return[2,e.sent().isMsa]}}))}))}var u=n("/Oio"),s=n("MJsD");function l(e){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(t){switch(t.label){case 0:return[4,Object(s.a)()];case 1:return[2,t.sent().workload===e]}}))}))}function f(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:ret
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):52717
                                                                Entropy (8bit):5.462668685745912
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:413FCC759CC19821B61B6941808B29B5
                                                                SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 575, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):229283
                                                                Entropy (8bit):7.994054705788166
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:6F56908E42F3398E4C68764A574B2C6A
                                                                SHA1:DAB99DFF2B2401D7C3AE20D1BBA5864E41908ECB
                                                                SHA-256:FAF8D5D4A007C272F143124965D15FAE555C5F721182D09B626D70E09E6D299B
                                                                SHA-512:620A3F46F1B1327415AE5B02A4C7920BF5650F8D4CF886BAE7B9361BB732862891C24337648BFEC85EB28FDE283BE00DDDF26292BC75BD64150D8738B092F629
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-1-6f56908e42.png
                                                                Preview:.PNG........IHDR.......?...../=.U....pHYs.................sRGB.........gAMA......a....8IDATx..].`...=+qwW.$..;......k_.......B.B..........}w%...dc...i..........$H. A....$H. A....$H. A. s.k..h.9[.A....$H.Z.!AB......$.aC$.}.Q.y.J.y].m!A....$H.RH...n.&.2.x4-D.J".?.|.o......./.J.e;.x{.~.. A....$H...+...QL..."......I.&)i.......y.ul.9.$H. A....$..a5U[..u.].A._~._xxx@...CF...8o......+.......K3.TZH...u$.2..\....$H...H...S....d.&34.@.........xE``..{....8......*.r6}v......J..............i..VW[[+.... ......i....h."....z...[....$Hp.JH.p.!c.F.....J.....,.jjj.UUU.W.......wX....DpD.....V.Ro../..........`0....5D.....:oooCcc....G.U.....L.q../:&H...T.Lf-..... A.....CR"%t...[L<C.R..hd:..g....?y.RwvRYXPp../6=...7/[.l....E*.&""BK.T.......4FFF.H..T.{.....Y...:<c..1..[.. A.....C"..N9.o.#..3).2R..aaa..............>.J.6..#..0..f....j.....-.v.Z.x..=..NyLL....KG&r-}g..z".|\..M#....0E.[..T..dR&.J..$H.......p.!.H"n..9+....J.J.I$-.._..W(=.Z..........FHH.X...E...:...$.N.\b..+''g
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):23063
                                                                Entropy (8bit):4.7535440881548165
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:90EA7274F19755002360945D54C2A0D7
                                                                SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
                                                                SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
                                                                SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/WebResource.axd?d=W7M3vSLSNleA7Nb8zotMYr6tw-b9IKDzHeRyZuCXZig5G0o7XTaJzpSWs3wuDVk7BGTAC0eFWJNb0eBo2DUdvFMEd68tzGmfdwlpYNw6nq2ATJKbXbUN9YeuwbxzzUgERYvkJiAf6NQRVMx3xTkiPQ2&t=638478749639812753
                                                                Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):16
                                                                Entropy (8bit):3.875
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D6B82198AF25D0139723AF9E44D3D23A
                                                                SHA1:D60DEEF1847EEEF1889803E9D3ADC7EDA220F544
                                                                SHA-256:A5C8CC49FA6649BE393EF22C2B31F1C46B671F8D763F783ED6D7B4E33669BDA3
                                                                SHA-512:B21BEE2EEC588308A9DC3C3C2405377704B39B08AA20CBA40BA6E6834E67CF6F2C086E0701F5B05AEE27E2677E9C5C24FF137318275ACA00DD063DF3DCC07D4D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkWzKcbZVKJcRIFDVd69_0=?alt=proto
                                                                Preview:CgkKBw1Xevf9GgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):1525
                                                                Entropy (8bit):4.80220321270831
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:ACA0F1B02DC406E76DDC5F2BDEBEC6CE
                                                                SHA1:594C930BE86B8843377565E349D2A10F1755A13A
                                                                SHA-256:0446C6FD9AEB7DCD7CC089FA25323B1AE9AFA77B4CF8D4449F7D2D1B2467393A
                                                                SHA-512:06887860F73D38799FFF8BF5B2972160B68C303EC904813861190E9A8A6477E4D300882994D661FDFC118C408625C537D8B28287DC9941D50302BD91C88ED98F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/js/Common.js
                                                                Preview:.....function GetCookieValue(cookieName)..{.. if (document.cookie == undefined || document.cookie == "").. return "";.... var name = cookieName + "=";.. var cookieArray = document.cookie.split(';');.. for (var i = 0; i < cookieArray.length; i++).. {.. var clientCookie = cookieArray[i].trim();.. if (clientCookie.indexOf(name) == 0).. {.. return clientCookie.substring(name.length, clientCookie.length);.. }.. }.. return "";..}....function DeleteCookie(name)..{.. if (GetCookieValue(name).length > 0).. {.. document.cookie = name + "=" + ";expires=Thu, 01 Jan 2000 00:00:01 GMT";.. }..}....function GetUserSessionData(key) {.. var sessionStorage = window.sessionStorage;.. if (sessionStorage[key] == null) {.. return "";.. }.. return sessionStorage.getItem(key);..}....function SetUserSessionData(key, value) {.. var sessionStorage = window.sessionStorage;.. sessionStorage.setItem(key, val
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1056 x 867, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):737682
                                                                Entropy (8bit):7.9923779491628375
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:620D899E6AAEF5DA299E7AC5237C2A7B
                                                                SHA1:677BE89898106026499AE63A543F051B4F9A8DA2
                                                                SHA-256:A47FFC5AF116CCDCBDF40BC824310DCC08732712928EF1C1AF07AA530D66E7B4
                                                                SHA-512:E39A0B3182B79BB2F010CCE3173A1F536CF8E4FEA7344C16C6E36A717B84835FE2016923D46AE86C2C5E890F837138689E9E4DBF3F21CE0853FE29675CF00150
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/more-apps-commercial-620d899e6a.png
                                                                Preview:.PNG........IHDR... ...c.....{.k)....pHYs.................sRGB.........gAMA......a...A'IDATx...i.e.q......9VVe.]S...zn...(..L?.jX0,..l..@..g..6.I....-[.{.. ...+X...5|e.%..Dq.n..].5.....nD..k..'..m...+&..9{X{.O|.......`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0........'......`0.....`0.......~.W.u..<........3...~# ....`0.....`0.O................d....{....z...\.0.....`0......G.......{?.3?...<.....x<~....l_]...a....^.m=.i...`0.....`0......~........F.......~}gUWk.......ph.I.h...3|.....`0.....`0.....~....?......=...O ...`0.....H,.h..H6@ ..tH$D....o.u...2.# ....`0.....`.v.G>....[................-.^o...U..%..G.........}""D.A..#2..m..a0.....`0......}......hth..]O.....V..W...be
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 text, with very long lines (31996)
                                                                Category:downloaded
                                                                Size (bytes):109380
                                                                Entropy (8bit):5.285141459841926
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D78F09B7284EE25C27265B1DF43F5395
                                                                SHA1:9EDCAD1DE9A5ED59536F78C7BB1FD8A4DA81301A
                                                                SHA-256:E3AD812DAF7C81F8CF38FCB6B76761924D24C2FA6AF4B7CF40E125D42794CCCE
                                                                SHA-512:5DACD420C78488B27E3BBB64B3F437550203385DE47C99BA0F1799315BFF4B19FCBB08291E3C30DED9983010EBDFD410FD0A39FCF09DC1D6A523692085D22AEA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/unauth-vendor-d78f09b728.js
                                                                Preview:function getDefaultAadUser(e){var t,n="aadData.userList[",r=null;if(e==r||void 0===e)return t="Null or Undefined AAD user data.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};if(e.error!=r&&""!==e.error)return t="Error '"+e.error+"' found in the data.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorCode:e.error,errorMessage:t};if(e.userList==r||void 0===e.userList)return t="AAD UserList is null or undefined.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};if(e.userList.length<=0)return t="No signed in AAD user found.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};for(var o=[],i=0;i<e.userList.length;i++)e.userList[i]!=r&&void 0!==e.userList[i]?e.userList[i].idp.toLocaleUpperCase()!==Constants.Idp.msaFed||msaFedEnabled?e.userList[i].memberName!=r&&void 0!==e.userList[i].memberNam
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                Category:downloaded
                                                                Size (bytes):3377
                                                                Entropy (8bit):4.1252161057831644
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:953ED6D9EECD9F8DD9A91AB6CFA22BC8
                                                                SHA1:CC72BDC8CFEAC9674B8D10CEA53A9C14CBB6C210
                                                                SHA-256:7FE6FFDD9E26CD6C469DE63C48A627463550CC68006B74DA2D881570EE498B05
                                                                SHA-512:41C4A062606D341851B5B242037ED3B04E5C650083B3B514BD9F8D0BEB265564EB78279136BC5340280D364B16BF07C0120F98480D657715E5AB1AC030E3337F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com
                                                                Preview:<!DOCTYPE html>..<html lang="en" >..<head>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width" />.. .. ..</head>..<body>.. <div id="body" role="main">.. ..<script>. var INIT = "INI", SUCCESS = "OK", FAIL = "BAD", CACHE = "CACHE", MISS = "MISS";. var Gets = [], Sets = [], state = "office";. var targetOrigin = "*";. var SevenDaysMS = 604800000, TimeKey = "_timeOffSet_";. window.addEventListener("message", handleCacheRequest);. postMessageToParent(state, INIT);.. function handleCacheRequest(e) {. if (validateArgs(e)) {. Sets = e.data.sets;. Gets = e.data.gets; . targetOrigin = e.origin;. state = e.data.state;. try {. if (window.localStorage) {. ls = window.localStorage;. for (var idx in Sets) {. try {.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (933)
                                                                Category:downloaded
                                                                Size (bytes):1015
                                                                Entropy (8bit):4.938182422207221
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:193D5459CA4FD2253CDF9E8A9C56023D
                                                                SHA1:7E4F9B68B6C2AE144234097DBA0B3CFC5551EAE9
                                                                SHA-256:006889960CAF85F9D797D8BE4846E9DD5A176F44ACAC6FC2546C47C685C98C23
                                                                SHA-512:B1934453BAC2703F98A0C2490842F9D57F02CFF2F93624DBD2EDC71E6E9932975C52F002450EF551C5DFBD31D3ACED296BB2C0712496A2218118FF894660A3E8
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/officehome-async-styles.8c90573e41a6a0e60794.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[15],{"0Ms6":function(n,o,f){},"0nFl":function(n,o,f){},"1BRG":function(n,o,f){},"3tAr":function(n,o,f){},"5+RF":function(n,o,f){},"5FTO":function(n,o,f){},"6VqR":function(n,o,f){},"9X5B":function(n,o,f){},ALB0:function(n,o,f){},Bv2U:function(n,o,f){},ETPz:function(n,o,f){},FdWx:function(n,o,f){},H0tC:function(n,o,f){},IOKX:function(n,o,f){},J3YD:function(n,o,f){},JJ5m:function(n,o,f){},KMtT:function(n,o,f){},"MEd/":function(n,o,f){},SFJ7:function(n,o,f){},"SGS+":function(n,o,f){},aNG3:function(n,o,f){},bEJa:function(n,o,f){},cHtN:function(n,o,f){},fRC5:function(n,o,f){},fUFp:function(n,o,f){},"iv4+":function(n,o,f){},k9AS:function(n,o,f){},kPmd:function(n,o,f){},kTSd:function(n,o,f){},ldF1:function(n,o,f){},nFwq:function(n,o,f){},osUZ:function(n,o,f){},p6ew:function(n,o,f){},pXBh:function(n,o,f){},sguU:function(n,o,f){},v3uT:function(n,o,f){}}]);.//# sourceMappingURL=officehome-async-styles.8c90573e41a6a0e60794.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):68
                                                                Entropy (8bit):4.625316929997096
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D1690731F22021E1466FBCD0DB6326EF
                                                                SHA1:78F95BA0B7F82BBB7067000242DE860594ABD9C3
                                                                SHA-256:490216DF4F089BB5C249BCF4034D0671254CA4236EC3ECA935AAC4B17E0FC7F3
                                                                SHA-512:10B3CE812684D28DC72B74BA220E9A0DEE38550D49D25BB40B9EEB8764EE386E5F530D28A5E7C8E159B5C672D85D8649B102F3F04BD96092F9787ACACA4DBDF1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnYh4U85ulXExIFDURbFPwSBQ2L4FIoEgUNxK_d4xIFDW1rCkoSBQ2VKJT-?alt=proto
                                                                Preview:CjEKCw1EWxT8GgQIZBgCCgcNi+BSKBoACgcNxK/d4xoACgcNbWsKShoACgcNlSiU/hoA
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (598), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):663
                                                                Entropy (8bit):4.957407975460591
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:67A41343D2A50DC0850240E5BC120F20
                                                                SHA1:FDC4A8AF24C7E9CF194165A1D75EFAE857B1078D
                                                                SHA-256:A9695B12F0C528A54E3801F1E8F3F9F7BECD7485E6EF12C4C76F198C82A82F9F
                                                                SHA-512:7755218F61C3608246F0830F4C05E42EE77FAD5089FC757C7FA5488A26F9D51CF866474C2F3831A24F075BF5DB38785F1F3CF6B4A6BD5F02470C7841FDD116B4
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-navigation-preload.prod.js
                                                                Preview:this.workbox=this.workbox||{},this.workbox.navigationPreload=function(t){"use strict";try{self.workbox.v["workbox:navigation-preload:3.6.3"]=1}catch(t){}function e(){return Boolean(self.registration&&self.registration.navigationPreload)}return t.disable=function(){e()&&self.addEventListener("activate",t=>{t.waitUntil(self.registration.navigationPreload.disable().then(()=>{}))})},t.enable=function(t){e()&&self.addEventListener("activate",e=>{e.waitUntil(self.registration.navigationPreload.enable().then(()=>{t&&self.registration.navigationPreload.setHeaderValue(t)}))})},t.isSupported=e,t}({});....//# sourceMappingURL=workbox-navigation-preload.prod.js.map..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):46376
                                                                Entropy (8bit):4.760560792293901
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DBFAC7887A157C9B73DC42927FC15B74
                                                                SHA1:435FD188BF66F0207EEB298DD13228D17D36E4D1
                                                                SHA-256:FC66E3943BC6EDC7B1F79D952D31DABCBA3BD576190DEEB9A7518CEE6B75C5A1
                                                                SHA-512:C1918B35A03BD2110C2CB4EAD140BA342C54EE7BEE2C1E4B6582B56B86DA93AECDDA92DA626C7B15BDEBC067893ACD354919495551E71EE0C9D5993B43433958
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/js/Webtrends.js
                                                                Preview:// WebTrends SmartSource Data Collector Tag..// Version: 8.6.2..// MS Version: 3.2.5..// Tag Builder Version: 3.0..// Created: 04/01/2011..function WebTrends() {.. var that = this;.. if (typeof (gDcsId) != "undefined" && gDcsId) this.dcsid = gDcsId;.. else this.dcsid = "not_a_valid_dcsid";.. if (typeof (gDomain) != "undefined" && gDomain) this.domain = gDomain;.. else this.domain = "m.webtrends.com";.. if (typeof (gTimeZone) != "undefined" && gTimeZone) this.timezone = gTimeZone;.. else this.timezone = -8;.. if (typeof (gFpcDom) != "undefined" && gFpcDom) this.fpcdom = gFpcDom;.. else {.. if (/microsoft.com$/.test(window.location.hostname)) {.. this.fpcdom = ".microsoft.com";.. } else {.. this.fpcdom = window.location.hostname;.. }.. }.. if (typeof (gOffsite) != "undefined" && gOffsite).. if (gOffsite == true || gOffsite == "true") this.fpcdom = "";.. this.navigationtag = "div,table";.. if (typeof
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 22 x 22
                                                                Category:downloaded
                                                                Size (bytes):478
                                                                Entropy (8bit):7.072122642964318
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:309B41EE7A44BD51E5D1B52CCC620E5B
                                                                SHA1:B162CE55DE01BF7C005F8CE4D4D7C32E7AEACA08
                                                                SHA-256:F213507641FD02EC43981535823474ECFDE973D1B33A6CD385F1F0827FD4B528
                                                                SHA-512:9279138126F8FEDD3AEF32BA4BCD78D3D26BBD4E7DE6F3B21014B96C34D7E69BC4C6471CC94772346CB6C7F9020EB5FE1A3A96686A5B250F5CCDEE54A0936F4D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/images/hip_text.gif
                                                                Preview:GIF89a.....;....333..........ZZY.........fff.........ssr...........................................................................................MML.........@@@....................................!.....;.,.............p.+.....9.P'..D.`..........t..pB\C.k..n...[..x7hRt..x7-}.92....}%p5.+..8..9552...n2...#.3//...3../33..."*..3+.../9..22....3....+./.9.2......9.........3.....}(.).....5..........7......`...........,"J....D>Dlh...F4D(..I..I..@...!..0]B..d%..*w...;
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (27367)
                                                                Category:downloaded
                                                                Size (bytes):27428
                                                                Entropy (8bit):4.765116978083502
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:98DA2145E4DBB3A78947BFE73D88891E
                                                                SHA1:22BC8349B759FC812D90722044036DCEAE2DAD3B
                                                                SHA-256:628001CE4CF4D067523B8E82F881CAAB200EBA72C74BDAAEB11A8471A846DA6B
                                                                SHA-512:6C72186686073D98720C49F25C2286DD680378B4EF3252ECA3C889CF7EA148D019668DB8CF0DCFAA6E4BAE1B3767EF9924FFC94A13A1424FBF28D681DFF4CAC3
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/13.d7adb348417b67e8dc54.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[13],{"DU/N":function(r,o,e){"use strict";e.d(o,"a",(function(){return a}));const a={colorNeutralForeground1:"var(--colorNeutralForeground1)",colorNeutralForeground1Hover:"var(--colorNeutralForeground1Hover)",colorNeutralForeground1Pressed:"var(--colorNeutralForeground1Pressed)",colorNeutralForeground1Selected:"var(--colorNeutralForeground1Selected)",colorNeutralForeground2:"var(--colorNeutralForeground2)",colorNeutralForeground2Hover:"var(--colorNeutralForeground2Hover)",colorNeutralForeground2Pressed:"var(--colorNeutralForeground2Pressed)",colorNeutralForeground2Selected:"var(--colorNeutralForeground2Selected)",colorNeutralForeground2BrandHover:"var(--colorNeutralForeground2BrandHover)",colorNeutralForeground2BrandPressed:"var(--colorNeutralForeground2BrandPressed)",colorNeutralForeground2BrandSelected:"var(--colorNeutralForeground2BrandSelected)",colorNeutralForeground3:"var(--colorNeutralForeground3)",colorNe
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 657 x 394, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):93489
                                                                Entropy (8bit):7.9894178416053805
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B66CE988DEC4C543A4575F32FA67E926
                                                                SHA1:1732243CDDD2DE044800621B380A6F6324EE937F
                                                                SHA-256:700D7AB8B2A25B9496257865F5D4DBCFBB9A7EF4112315E7DC4A6A58F9834EE9
                                                                SHA-512:4F02AEE16C728CBB2D04AB885A386C38C1CAC185A908EFDA8D8BD245F9F1667D1EE2330893C46E46A26AFBB24BC7A7F6EC216463D984DE05B9965A09683A3BFF
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-4-b66ce988de.png
                                                                Preview:.PNG........IHDR.............T.......pHYs.................sRGB.........gAMA......a...l.IDATx.....nIQ..V?{.....#.ru.F..#...T ..p.x....I.........9'.-.D$......`~_..._..."r"7A.3...3....Z.zUUWu.z.w..{X5..g......Z].U.k.........p....K...@.|.`....E..K..M.|.;O).7...:.x.2*.u.)!9e..k[.^...L.O...\X.FWA...qZo.K.....g.(..3Q...O.:.N.4...L......4I.[.'..4.Q..XVR....d...c...BS.l.L..SM.in.+O5b.L.>31U.`n.J,..N%..c-E.p.Ugg9..~..v$.e8....'..{.....w..(.....x:Bt...=...t..O.../g.........B.......".z<l{./.2J..N;...X@.1..3t{.....a.j..1.........G....e..ix._...o.(.G:.....~p..7O;.....Se.........R./..qrwI[.K..q.....e...8."oR..W..).Ti.pl.X.v:#.....a...%$.*....`n.T>...4;u...<......y..:.%;.`.1.....'.K.8....'.caV.Ag...m\...X...8.,.......R%..S..Y..A.....I....Db;.6,..t..[t...\..J. }..c.n@..... ...r..lyl;+...,!.g...e:................L.......l8._&.~.../.'AP.4'..a..."m...p.5$...^}.M.i{.[$......e..\5kV...{|..._..j....y...0............|D.K:.YH...Df'..]E#....$[.lO......q..D.........g...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:data
                                                                Category:downloaded
                                                                Size (bytes):23925
                                                                Entropy (8bit):5.340133833951398
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:E96FA4B6D902408E018BD69E5870A47F
                                                                SHA1:BC3FBCFC09BFCC6B53E0A7E385B3C6327A281F8A
                                                                SHA-256:9B0767587C796409F1EDC3BFC99D13F8350C18EA5091F165BAF981C36B57CC36
                                                                SHA-512:69804E611AB1F2FD0F2EE445FB33DEB87FF7CE13C67E4CFCC38EA3A8790347A00441F9CCDC0178E507BE9BC359D96545060D6182F54B8DDDE30F39BEAD24D381
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/33.29ba6bcb109d7ec97361.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[33,74,108],{"+vVg":function(e,t,n){"use strict";n.d(t,"a",(function(){return P}));var r=n("QjXU"),a=n("mgFK"),c=n("W7wX");function i(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(c.a)()];case 1:return[2,!e.sent().isMsa]}}))}))}function o(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,Object(c.a)()];case 1:return[2,e.sent().isMsa]}}))}))}var u=n("/Oio"),s=n("MJsD");function l(e){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(t){switch(t.label){case 0:return[4,Object(s.a)()];case 1:return[2,t.sent().workload===e]}}))}))}function f(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e.label){case 0:return[4,l(u.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (42565)
                                                                Category:downloaded
                                                                Size (bytes):42566
                                                                Entropy (8bit):5.373717288910203
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:A5B92920E25651D2058F4982A108347B
                                                                SHA1:CAEEADD68D38FDB681C52006C68880ABC2E8A1A6
                                                                SHA-256:49A5ABEDF03EB8AD9A66ECA7C5CCB8E59A440E06958E1E7B71D078F494178DC5
                                                                SHA-512:94B23A3706A8E899E3F06B531B4F08D7924580EB7DB63954B3EC1A95F15ADD948F227D59D3AE05E111087EB8499798E710D08B74FF33D6F832BB5491CB7B21E9
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/ce7818f50e39/api.js
                                                                Preview:"use strict";(function(){function bt(e,r,t,o,l,s,m){try{var b=e[s](m),h=b.value}catch(d){t(d);return}b.done?r(h):Promise.resolve(h).then(o,l)}function Et(e){return function(){var r=this,t=arguments;return new Promise(function(o,l){var s=e.apply(r,t);function m(h){bt(s,o,l,m,b,"next",h)}function b(h){bt(s,o,l,m,b,"throw",h)}m(void 0)})}}function M(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):M(e,r)}function Ie(e,r,t){return r in e?Object.defineProperty(e,r,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[r]=t,e}function Ve(e){for(var r=1;r<arguments.length;r++){var t=arguments[r]!=null?arguments[r]:{},o=Object.keys(t);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(t).filter(function(l){return Object.getOwnPropertyDescriptor(t,l).enumerable}))),o.forEach(function(l){Ie(e,l,t[l])})}return e}function fr(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):244952
                                                                Entropy (8bit):5.978767071561274
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:9CFEF48095EF01A3629E468F7FCB9790
                                                                SHA1:F6D5E6001AA64FF9F6B86F63FD9A5303930A8D0C
                                                                SHA-256:9EB6A88D48D4185991FAC1DAB9B0AE87DF5DFF5FD244BAB77DEDAE63D2D848A6
                                                                SHA-512:287730A0E0774CAA693795CFC65D81E9E6670A3B0A9789F4EC3F2C911B5F90A942D1170B6268D768C36AA37D4D9BC7CFF8DF5BFA19CD33D4DCF6475789ED8130
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/unauth-9cfef48095.css
                                                                Preview:.ms-Icon,.ms-ohp-Icon,.ms-ohp-Icon:before{speak:none;font-variant:normal;text-transform:none;line-height:1em;-webkit-font-smoothing:antialiased;font-weight:400;vertical-align:middle}@font-face{font-family:office365icons;src:url(/css/webfonts/office365icons.eot?);src:url(data:application/octet-stream;base64,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
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (28017)
                                                                Category:downloaded
                                                                Size (bytes):28078
                                                                Entropy (8bit):4.795809771143134
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7AEC905D6455041E2AB8A2A175F2A553
                                                                SHA1:9BFFCBD4B9B0EAC6191EDF39615E55D7C45009A3
                                                                SHA-256:5C795940E133C0FE431A199DAFF34AF7B8B4A3DAA808113A608E2D4CD0D7F2CA
                                                                SHA-512:8D7B716DCD9DA5397FBA2FDA1D31DD89983E4B533ADE5BBE7FFDD671C86142DB33AE991F9C10B4F703E95B1638BB561CF58CA3730BB5D1312AE78CC3BBE6F766
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/11.6a8622bc6f0526d0a172.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[11],{"YH/3":function(r,o,e){"use strict";e.d(o,"a",(function(){return a}));const a={colorNeutralForeground1:"var(--colorNeutralForeground1)",colorNeutralForeground1Hover:"var(--colorNeutralForeground1Hover)",colorNeutralForeground1Pressed:"var(--colorNeutralForeground1Pressed)",colorNeutralForeground1Selected:"var(--colorNeutralForeground1Selected)",colorNeutralForeground2:"var(--colorNeutralForeground2)",colorNeutralForeground2Hover:"var(--colorNeutralForeground2Hover)",colorNeutralForeground2Pressed:"var(--colorNeutralForeground2Pressed)",colorNeutralForeground2Selected:"var(--colorNeutralForeground2Selected)",colorNeutralForeground2BrandHover:"var(--colorNeutralForeground2BrandHover)",colorNeutralForeground2BrandPressed:"var(--colorNeutralForeground2BrandPressed)",colorNeutralForeground2BrandSelected:"var(--colorNeutralForeground2BrandSelected)",colorNeutralForeground3:"var(--colorNeutralForeground3)",colorNe
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (9294)
                                                                Category:downloaded
                                                                Size (bytes):9355
                                                                Entropy (8bit):4.741385789755642
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:DFE3186543272B972C891CB4E22E45AE
                                                                SHA1:DF30D1832DF4DE7D8BA1EBA1799D9B16F109DC53
                                                                SHA-256:0704C3E9B8155DC3FEB89EF3E0FE93258ED3AB322FEDDC4B8D3C653B9BA03638
                                                                SHA-512:C7E48C17FD7357CDACC176F81013321870F882C494BB7D7F00223EBD75A67DA67AF3494D362CE4A8029B1F8E1A32B1E5CB4C3D77E4AFC1C5ED9484D2270A7E6C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/24.9f918215523443e151ad.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[24],{"85o7":function(a,c,l){"use strict";l.d(c,"a",(function(){return r})),l.d(c,"b",(function(){return e})),l.d(c,"c",(function(){return t})),l.d(c,"d",(function(){return h})),l.d(c,"e",(function(){return u})),l.d(c,"f",(function(){return o})),l.d(c,"g",(function(){return v})),l.d(c,"h",(function(){return Z})),l.d(c,"i",(function(){return i})),l.d(c,"j",(function(){return d})),l.d(c,"k",(function(){return H})),l.d(c,"l",(function(){return A})),l.d(c,"m",(function(){return f})),l.d(c,"n",(function(){return V})),l.d(c,"o",(function(){return M})),l.d(c,"p",(function(){return m})),l.d(c,"q",(function(){return b})),l.d(c,"r",(function(){return O})),l.d(c,"s",(function(){return j})),l.d(c,"t",(function(){return L})),l.d(c,"u",(function(){return p})),l.d(c,"v",(function(){return w})),l.d(c,"w",(function(){return R})),l.d(c,"x",(function(){return g})),l.d(c,"y",(function(){return k}));var n=l("Gw8V");const r=Object(n.a
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (7226)
                                                                Category:downloaded
                                                                Size (bytes):7286
                                                                Entropy (8bit):5.251525787941918
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:931B74B8378C075874B53BDC52689948
                                                                SHA1:39338F2810DB3DBAB84525E25AE82F04407E2F60
                                                                SHA-256:B2510CAEF8BC5A12015BE27D9172CEDDBA394477269C24004DAE3C030212792D
                                                                SHA-512:7FFFA1798B3F3B220F4885535CF9B3F7B33F4F4DC4D8148CC05FED23623CE1EF62F4FC3C941ADC304D701F01D85F7B65CD39B9B6B83E83A9E7B32E0963360EDC
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/7.9ca205769bcc0701b8ef.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[7],{"3vta":function(t,e,n){"use strict";n.d(e,"a",(function(){return r}));const r=(()=>{var t;try{return Boolean("undefined"!=typeof window&&(null===(t=window.sessionStorage)||void 0===t?void 0:t.getItem("__GRIFFEL_DEVTOOLS__")))}catch(t){return!1}})()},CR1a:function(t,e,n){"use strict";n.d(e,"a",(function(){return i})),n.d(e,"b",(function(){return c}));var r=n("hvc+"),o=n("mV23");function i(t,e){let n="";for(const r in t){const o=t[r];if(o){const t=Array.isArray(o);n+="rtl"===e?(t?o[1]:o)+" ":(t?o[0]:o)+" "}}return n.slice(0,-1)}function c(t,e){const n={};for(const c in t){const s=i(t[c],e);if(""===s){n[c]="";continue}const u=Object(o.a)(s,e),l=u+" "+s;r.c[u]=[t[c],e],n[c]=l}return n}},FrOt:function(t,e,n){"use strict";n.d(e,"a",(function(){return c}));var r=n("hvc+"),o=n("hEjw");const i=["r","d","l","v","w","f","i","h","a","s","k","t","m","c"].reduce(((t,e,n)=>(t[e]=n,t)),{});function c(t,e,n,c,s={}){const u="
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (9861)
                                                                Category:downloaded
                                                                Size (bytes):10029
                                                                Entropy (8bit):4.743086155098426
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F2E04E5F15F6E9E318A1C6F5EA8324C3
                                                                SHA1:A99F192F772DEAF076DD5A0960F5D1F87FD34152
                                                                SHA-256:F25796DB36ED0ACCE546B6BC69BB550BBA5026A24C1D60ACB0216432B07ED267
                                                                SHA-512:FB8158D1901FD314889DBBBE2F3994980FF25E3254ED2C3D24C181F2B1B0A2D82353E8518BBE20DE60AF98A57E1F1A2DBC45E2563916F7527686A50B919C8F96
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~app-gallery-rc~app-host-component~cc~cc-rc~copd-rc~draft-cnt~ew-os~ew-~ee27e821.eb15679206a15ce5a525.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[29],{"DG+G":function(a,l,c){"use strict";c.d(l,"a",(function(){return e})),c.d(l,"b",(function(){return t}));const e="fui-Icon-filled",t="fui-Icon-regular"},gzKm:function(a,l,c){"use strict";var e=c("mXGw"),t=c("DG+G"),n=c("9qdX"),r=c("GBVN");const u=Object(n.a)({root:{mc9l5x:"fjseox"},visible:{mc9l5x:"f1w7gpdv"}},{d:[".fjseox{display:none;}",".f1w7gpdv{display:inline;}"]});l.a=(a,l)=>{const c=c=>{const{className:n,primaryFill:i="currentColor",filled:o,...Z}=c,d=u();return e.createElement(e.Fragment,null,e.createElement(a,Object.assign({},Z,{className:Object(r.a)(d.root,o&&d.visible,t.a,n),fill:i})),e.createElement(l,Object.assign({},Z,{className:Object(r.a)(d.root,!o&&d.visible,t.b,n),fill:i})))};return c.displayName="CompoundIcon",c}},"iTb/":function(a,l,c){"use strict";c.d(l,"a",(function(){return t})),c.d(l,"b",(function(){return n})),c.d(l,"c",(function(){return r})),c.d(l,"d",(function(){return u})),c.d(l,
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (4396)
                                                                Category:downloaded
                                                                Size (bytes):4457
                                                                Entropy (8bit):4.7780773520831215
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F3184A7A03068751F6F89CBCA0AE2D63
                                                                SHA1:5F1F30A64D34D53CFE1DEDE15DAAEC7A0B29AAA2
                                                                SHA-256:5C712441B31374407728C8DA6713F34C1F0A5CC63EA5AF0F23ABBC898B15CEEB
                                                                SHA-512:55DF0787A22FC95957FDE5612D81C3FCED68551F9421C50386034F19799AAEF07B3DB2BB24C281C8323B30EBA47DD84D6D2BAEE120C27DD58DFEBE2354BE225E
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/22.59df5fb8415fcac5fba6.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[22],{g9AS:function(a,e,c){"use strict";c.d(e,"a",(function(){return l})),c.d(e,"b",(function(){return r})),c.d(e,"c",(function(){return t})),c.d(e,"d",(function(){return u})),c.d(e,"e",(function(){return o})),c.d(e,"f",(function(){return i})),c.d(e,"g",(function(){return m})),c.d(e,"h",(function(){return Z})),c.d(e,"i",(function(){return h})),c.d(e,"j",(function(){return d})),c.d(e,"k",(function(){return f})),c.d(e,"l",(function(){return M})),c.d(e,"m",(function(){return L}));var n=c("Gw8V");const l=Object(n.a)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),r=Object(n.a)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),t=Object(n.a)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.5
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (3819), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):3882
                                                                Entropy (8bit):5.055778115662586
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:041A8B74D42100CA1CBDECD14D72AB8D
                                                                SHA1:EFC726C2C4B53287CE7FB8AC8F45284508EFACF3
                                                                SHA-256:E2386999B3E0F155075A8D614F6128D898DF59D67374B15B4D21A9A5E53DEB1E
                                                                SHA-512:7E43F9E2EAA05DB4C0B470F5717E6FE13FD8734A76DAD58FF367D0F88C00254DDB142FCD66DEB14E7CA128F25EB64608F173524CF0FA9782511FD5D63F076991
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-cache-expiration.prod.js
                                                                Preview:this.workbox=this.workbox||{},this.workbox.expiration=function(e,t,r,n,i){"use strict";try{self.workbox.v["workbox:cache-expiration:3.6.3"]=1}catch(e){}const s="url",a="timestamp";class l{constructor(e){this.e=e,this.t=e,this.r=new t.DBWrapper(this.e,2,{onupgradeneeded:e=>this.n(e)})}n(e){const t=e.target.result;e.oldVersion<2&&t.objectStoreNames.contains("workbox-cache-expiration")&&t.deleteObjectStore("workbox-cache-expiration"),t.createObjectStore(this.t,{keyPath:s}).createIndex(a,a,{unique:!1})}setTimestamp(e,t){var r=this;return babelHelpers.asyncToGenerator(function*(){yield r.r.put(r.t,{[s]:new URL(e,location).href,[a]:t})})()}getAllTimestamps(){var e=this;return babelHelpers.asyncToGenerator(function*(){return yield e.r.getAllMatching(e.t,{index:a})})()}getTimestamp(e){var t=this;return babelHelpers.asyncToGenerator(function*(){return(yield t.r.get(t.t,e)).timestamp})()}deleteUrl(e){var t=this;return babelHelpers.asyncToGenerator(function*(){yield t.r.delete(t.t,new URL(e,locat
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 1017 x 706, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):372407
                                                                Entropy (8bit):7.9920868023509675
                                                                Encrypted:true
                                                                SSDEEP:
                                                                MD5:1B4C66938347FF70F6D2FA1173D0C09B
                                                                SHA1:8766438A8E7EE0E068BABA0042B0D97C7667CAE4
                                                                SHA-256:B59D05AA36BA301347E8E8D711A42452E925F6875ACE1409B056AD2B759C9317
                                                                SHA-512:C9C2733F7C0DCA56B13E9F08CFFCFE0BD836F97D4D8B28EA1BA57896B9B2342A570D1653059BDED922024C10F8842C85504BAFD650CABA52C9DBF380078CBDF7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-4-mreb-1b4c669383.png
                                                                Preview:.PNG........IHDR.....................pHYs.........&.:4....sRGB.........gAMA......a....LIDATx..[.m[r.V5.\..o.....O...>}w..6.` ..lC0.....F..@..(..<.C.).....!..)....<$J"E....D...0...M.}.n.....9*sT.WUs..6....Q...Zk.9..5... .4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I..^b.4.7.q....W........F.mL.~.G..Q..$.X...............,..q.w...W..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 30 x 41, 8-bit/color RGB, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):61
                                                                Entropy (8bit):4.068159130770306
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:4A2AEACD8D168BF38132BBDC43ED8316
                                                                SHA1:C7B5C67A1E0859575B2D071993EA18A375F29B98
                                                                SHA-256:14D820CA0ADF6AAA4359A602EFE5436C8313FAB983726D3B2A64BC7B75592BA3
                                                                SHA-512:85B14B2DE37A968C6D27EAB396ED1F1A88A286DE792F7D2CCDD517149E153819CD6489645176C896ABF421B2A4B88BA1DA6D2D853929BABC7990543E30C423E2
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/880bef88ec7b769c/1715197376982/Ljqp5Qk3JVg9I1A
                                                                Preview:.PNG........IHDR.......)......-......IDAT.....$.....IEND.B`.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (21019)
                                                                Category:downloaded
                                                                Size (bytes):21079
                                                                Entropy (8bit):5.256655352086986
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:14C3D41B57AC48B5709FD54E809FB3FF
                                                                SHA1:C31DCC9FC96A1F80A1BF2824A0643583011391B4
                                                                SHA-256:0D5F9DC7170B1EA25D2ACB64D8CF23775F348B929AF9E5982BB96B3B9D9AF49E
                                                                SHA-512:5802EA66D94132EF983EE2A882CB0CB7615B1762248BBCA69CB32DC34F9CAA79C968F1534C84D5CCB55A441F99B4AB553314F185C9575F3E17F9DFD6EABB0D21
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/0.a16c74be2d08a5a14127.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[0],{"2KG9":function(e,t,r){"use strict";var n=r("OmE2");e.exports=function(e,t,r,o,s){var i=new Error(e);return n(i,t,r,o,s)}},"4OlW":function(e,t,r){"use strict";var n=r("ovh1"),o=r("bRtl");e.exports=function(e,t,r){var s=this||o;return n.forEach(r,(function(r){e=r.call(s,e,t)})),e}},"5QbJ":function(e,t,r){"use strict";e.exports=function(e,t){return function(){for(var r=new Array(arguments.length),n=0;n<r.length;n++)r[n]=arguments[n];return e.apply(t,r)}}},"6s8r":function(e,t,r){"use strict";e.exports=function(e){return function(t){return e.apply(null,t)}}},"71kK":function(e,t,r){"use strict";var n=r("ovh1");e.exports=function(e,t){n.forEach(e,(function(r,n){n!==t&&n.toUpperCase()===t.toUpperCase()&&(e[t]=r,delete e[n])}))}},"B/8w":function(e){e.exports=JSON.parse('{"name":"axios","version":"0.21.4","description":"Promise based HTTP client for the browser and node.js","main":"index.js","scripts":{"test":"grunt
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):204055
                                                                Entropy (8bit):5.557201746049791
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:7B3A8EB2DF127E5D0870E11C116A5F8F
                                                                SHA1:3A7EC51120E9EC70911C3B5554DEC5AA5FD61168
                                                                SHA-256:6BFD174274D9ACE1C7E8B7B66F8AE0C33D263AF788ED989561E9E43D46622482
                                                                SHA-512:012FA37875CDDCC7AEF98397E45C4FB339C30E12E4F7929AC81E0076DBB2657A108822C3AD9332A81A4C34682A81F1AFE73A3598AF4403FB13EC68B2B274F441
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://mem.gfx.ms/scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js
                                                                Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (37394)
                                                                Category:downloaded
                                                                Size (bytes):37455
                                                                Entropy (8bit):5.4228353996649945
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:30942DD8548EF5EBC0BBE07464947D3D
                                                                SHA1:3495B3ED59F41B339D8ADA17D9EFEBA535ED1AE2
                                                                SHA-256:98A0CA503D504407A691361F2F9C411DDF028280C93B576014ACA1AAAB14F3DD
                                                                SHA-512:546B89A47A9735C71859FC3D4D4682A8E9E286D2F017096F5750AAE8B2CCFE5264B81868489604C85D83ED2FD7541963EA8C92C839055D20C214A4660E72806F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/10.00bf3556d7a0aaca3bf7.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[10],{"+5IX":function(e,t,n){"use strict";n.d(t,"a",(function(){return s}));var r,o=n("GYRZ"),i=n("Ao4m"),a=n("aQoI");function s(e){if(void 0===e&&(e="localStorage"),void 0===r){var t=Object(o.a)(),n="localStorage"===e?function(e){var t=null;try{var n=Object(i.a)();t=n?n.localStorage.getItem("language"):null}catch(e){}return t}():"sessionStorage"===e?a.a("language"):void 0;n&&(r=n),void 0===r&&t&&(r=t.documentElement.getAttribute("lang")),void 0===r&&(r="en")}return r}},"/Uhx":function(e,t,n){"use strict";n.d(t,"a",(function(){return r}));var r=!1},"48D0":function(e,t,n){"use strict";n.d(t,"b",(function(){return S})),n.d(t,"d",(function(){return I})),n.d(t,"a",(function(){return j})),n.d(t,"c",(function(){return B}));var r,o=n("QjXU"),i=n("jhLx"),a={};function s(e,t){var n=e[t];"-"!==n.charAt(0)&&(e[t]=a[n]=a[n]||n.replace(/([A-Z])/g,"-$1").toLowerCase())}var u={"user-select":1};function c(e,t){var n=function(){i
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (8669)
                                                                Category:downloaded
                                                                Size (bytes):8729
                                                                Entropy (8bit):5.243649995064149
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:5171375A7F2E9D966866E81BA805938D
                                                                SHA1:F4B13755D39E45738BDEFBF7DCD1C1DB8E51A03E
                                                                SHA-256:25ADC85D4E42C3742AF69D44682AE267495547711F23082751A089D9EBA8DA4F
                                                                SHA-512:5AC70A6413660ABF1D2241C8E17E9D5EA6B8F54663FC6884B8FD825E189C9999774331C58EBB034B76EF540E759A183548BC4DED92EC74D71B5EF9138FC6C14F
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/2.11452b39a1d39088d111.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[2],{"0TX8":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("QjXU"),a=n("JYsJ");function o(e,t,n,o){return Object(r.__awaiter)(this,void 0,void 0,(function(){var i,c;return Object(r.__generator)(this,(function(r){switch(r.label){case 0:e.params||(e.params={}),e.params.workload=n,(i=Object(a.a)("flight"))&&(e.params.flight=i),r.label=1;case 1:return r.trys.push([1,3,,4]),[4,o()];case 2:return(c=r.sent())&&(e.headers||(e.headers={}),e.headers["X-OfficeHome-UserId"]=c.puid,e.headers["X-OfficeHome-TenantId"]=c.tenantId,c.authVersion&&(e.headers["X-OfficeHome-AuthVersion"]=c.authVersion),e.params[t?"mockauth":"auth"]=c.isMsa?"1":"2"),[3,4];case 3:return r.sent(),[3,4];case 4:return[2,e]}}))}))}},CRHC:function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));var r=n("QjXU");function a(e,t,n){return Object(r.__awaiter)(this,void 0,void 0,(function(){var a,o,i,c;return Object(r.__generator)(th
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (11727)
                                                                Category:downloaded
                                                                Size (bytes):11788
                                                                Entropy (8bit):4.547081911204079
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:40A18C8FD8505CA12562C228799AAEB8
                                                                SHA1:E392CB230E66B7CD2C9AFFAFA59403768E52721B
                                                                SHA-256:BD4B55B4F298ABFCFA52459073FCCB2A6AC08C4144053D998E1AF150B5920757
                                                                SHA-512:6B0CE0F1DA5911726AABB4C5B7674C420B38685735C19B9BE0750CE5432BA732FEA9F0488D547BCF9045B8163DEAA24FB17BE309576D6BDC52069D2A93CCB13C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/20.deff85b64cce5bbd2e6b.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[20],{PmtM:function(a,c,e){"use strict";e.d(c,"a",(function(){return Z})),e.d(c,"b",(function(){return l})),e.d(c,"c",(function(){return t})),e.d(c,"d",(function(){return r})),e.d(c,"e",(function(){return u})),e.d(c,"f",(function(){return v})),e.d(c,"g",(function(){return o})),e.d(c,"h",(function(){return M})),e.d(c,"i",(function(){return h})),e.d(c,"j",(function(){return i})),e.d(c,"k",(function(){return m})),e.d(c,"l",(function(){return d})),e.d(c,"m",(function(){return f})),e.d(c,"n",(function(){return A})),e.d(c,"o",(function(){return b})),e.d(c,"p",(function(){return O})),e.d(c,"q",(function(){return j})),e.d(c,"r",(function(){return P})),e.d(c,"s",(function(){return C})),e.d(c,"t",(function(){return H})),e.d(c,"u",(function(){return L})),e.d(c,"v",(function(){return s})),e.d(c,"w",(function(){return p})),e.d(c,"x",(function(){return V})),e.d(c,"y",(function(){return g}));var n=e("Gw8V");const Z=Object(n.a)(
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (9509)
                                                                Category:downloaded
                                                                Size (bytes):9570
                                                                Entropy (8bit):5.2496613898647535
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:390F71440B9C8394EF2F6E9FE96C5134
                                                                SHA1:236EC767911CE45F85446C6CC0796E07BE3E1330
                                                                SHA-256:45AB098AD4B208F9ADDCD7B15BAB2629E2E95B8C7B45BE91034BFFA216626517
                                                                SHA-512:31DB3742026FC854C786AAAA671F84BE075395B63CF39AA35ED77AC63DE2B63BC7FCE678F00E1B1A67279D5ED8D08FBDF6BE6248F4358F3906819963D3ECB791
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/35.36a02c57545c04103823.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[35],{EWmL:function(t,e,n){"use strict";n.d(e,"a",(function(){return d})),n("mXGw");var o=n("gE8n"),i=n("w5jl"),a=n("Gd9x"),r=n("zKje"),s=n("4RFi"),u=n("mlCA"),c=n("cZG8"),l=n("RvOD");const d=(t,e)=>{const n=Object(u.c)((t=>t.modalType)),d=Object(u.c)((t=>t.isNestedDialog)),p=Object(l.b)(),f=Object(u.c)((t=>t.modalAttributes)),b=Object(u.c)((t=>t.dialogRef)),h=Object(u.c)((t=>t.requestOpenChange)),m=Object(u.c)((t=>t.dialogTitleId)),v=Object(o.a)((e=>{var o,a;Object(i.a)(t.backdrop)&&(null===(o=(a=t.backdrop).onClick)||void 0===o||o.call(a,e)),"modal"!==n||e.isDefaultPrevented()||h({event:e,open:!1,type:"backdropClick"})})),g=Object(o.a)((e=>{var n;null===(n=t.onKeyDown)||void 0===n||n.call(t,e),e.key!==c.e||e.isDefaultPrevented()||(h({event:e,open:!1,type:"escapeKeyDown"}),e.preventDefault())})),O=a.a.optional(t.backdrop,{renderByDefault:"non-modal"!==n,defaultProps:{"aria-hidden":"true"},elementType:"div"});ret
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (2815), with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):2869
                                                                Entropy (8bit):5.062593224084294
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:1487D9B6C086B4D9B0F3D166AA5ADB3F
                                                                SHA1:B4AF3B709DF0B37E9AFE19C9E4FBAD1FA2D142FA
                                                                SHA-256:31C23A23BA837C3702224EE0D9BA8F36B1779BB0FDC6D8A931453B0BD8BE3621
                                                                SHA-512:AF61287B26DDB1ECF0842E3306B91392D729D516DE7F4DE6F4E5565596553577F8AE4B1C8D9A5F20B3C44E08EFF8C20FA84095F07F481947A1828902E5E4324C
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-routing.prod.js
                                                                Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e){"use strict";try{self.workbox.v["workbox:routing:3.6.3"]=1}catch(t){}const r="GET";var s=t=>t&&"object"==typeof t?t:{handle:t};class n{constructor(t,e,n){this.handler=s(e),this.match=t,this.method=n||r}}class o extends n{constructor(t,e,r){super(({url:e})=>{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class i{constructor(){this.t=new Map}handleRequest(t){const e=new URL(t.request.url);if(!e.protocol.startsWith("http"))return;let r=null,s=null,n=null;const o=this.e(t,e);if(s=o.handler,n=o.params,r=o.route,!s&&this.r&&(s=this.r),!s)return;let i;try{i=s.handle({url:e,event:t,params:n})}catch(t){i=Promise.reject(t)}return i&&this.s&&(i=i.catch(r=>this.s.handle({url:e,event:t,err:r}))),i}e(t,e){const r=this.t.get(t.request.method)||[];for(const s of r){let r=s.match({url:e,event:t});if(r)return Array.isArray(r)&&0===r.length?r=void 0:(r.constructor===Object&&0===Object.key
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (1644), with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):1644
                                                                Entropy (8bit):4.899610368751396
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:F7F2466FF5C73AE1AB3C664E0B8F3244
                                                                SHA1:2CA515E0E559371ADD59EB88C2F9EE5F55B6896B
                                                                SHA-256:452C71710AC8407DA431E133ED831FE09C6C881F23E9B0E93192FD8DC8BAB71F
                                                                SHA-512:C29B38F27FB12C019D6044C56837553C660843F7436210F96099D2AD74ACC1E97BDADAE75A4C5ABF31F71A90CB3FD43A5E395763070B106AE36055186B7D1D88
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/sharedfontstyles-f7f2466ff5.css
                                                                Preview:@font-face{font-family:SegoeUI-Light;font-display:swap;src:local('Segoe UI Light'),local('SegoeUI-Light'),local('Segoe WP Light'),url(../versionless/webfonts/segoeui_light.woff2) format('woff2'),url(../versionless/webfonts/segoeui_light.woff) format('woff'),url(../versionless/webfonts/segoeui_light.ttf) format('truetype')}@font-face{font-family:SegoeUI-SemiLight;font-display:swap;src:local('Segoe UI Semilight'),local('SegoeUI-Semilight'),local('Segoe WP Semilight'),url(../versionless/webfonts/segoeui_semilight.woff2) format('woff2'),url(../versionless/webfonts/segoeui_semilight.woff) format('woff'),url(../versionless/webfonts/segoeui_semilight.ttf) format('truetype')}@font-face{font-family:SegoeUI;font-display:swap;src:local('Segoe UI'),local('SegoeUI'),local('Segoe WP'),url(../versionless/webfonts/segoeui_regular.woff2) format('woff2'),url(../versionless/webfonts/segoeui_regular.woff) format('woff'),url(../versionless/webfonts/segoeui_regular.ttf) format('truetype')}@font-face{font-fa
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 110554
                                                                Category:downloaded
                                                                Size (bytes):19953
                                                                Entropy (8bit):7.979493872046846
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:C60D83111FACE767A068BE9B5178B887
                                                                SHA1:BDBE2ED3247BB647CB318A9D0A4182E65B66473D
                                                                SHA-256:62F6067588E8E74833692A1511AC8AF5B66F380E8BFC842B7EC7B2785494AEC3
                                                                SHA-512:C5C424AA2AA7AB782C294512CB3666E2AB67FC152F46576531733DAD7EE4FB4CB19BCB763C126C42DD131BF7642A103ABDF0C784BA1A0D62175F400A6D9922D7
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ziytf8dzt9eg1s6-ohhleg2.css
                                                                Preview:...........}k..6..w...\..J.H=GSq..x.9...}T.....)Q..f<.3..... ..d..V..[D7.@w.....w..!x^.n..j].O.....EYT.&..(.:+.a.,...T.eZ..u...o....?<.w._.........>..x.c..|.#x......Ag*..}\gU...4 .^&U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.L..&xB...]R....0.Hp...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=.....T+V./.b.....\....7L8...=i4.Sl...TB...5...Ep[.E.u{..U@...X94].#UX..uh4.i.."....ROH... T.mpU&[.rY..\rU..&..=..e.....T.....U].viNe..dU.>z..wGh]...o...eQ.U]&.~.TU.d.......j...+.?O...G...N.x....7YMd.....G....dUE.C.0#.T|..%O....:)....o...viY.qY'..6a...`2!P!.P...F.],...iY,.T6L.....Pm8. r...B.i.?.LS$( .^.{..u.-.0I...KZ...M&J...<"D..i..g/...lE.MY.v.K.y.`.Q...$V4.1.G....*..G.BF{..]...../XT......%Y.h./....Y..e.DjIh.E_.9...i.b..h..9.trY\.>#B...R..jM..e*.F...h.lNI..j"xj..c...$............g._....w.......?.'.>..^../...1 ..!...go......{....{......G....xA...<....o~.~ ....^]..&D?..h..........$..~.xu....G...........36.\<........{...).GB.....'..x.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:GIF image data, version 89a, 24 x 24
                                                                Category:dropped
                                                                Size (bytes):2463
                                                                Entropy (8bit):6.994052150121201
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:93DE6FB07C1382459E473381DA5D0E7E
                                                                SHA1:4E1208D482A7ABA8C86FDCF8E0E92C90BB8C8C8A
                                                                SHA-256:E97FA0CFE4B0A7BB22E9713A67D4667DA064E674A944D607E78F0D3BF48E57A5
                                                                SHA-512:B415DE10B55639DD5DFDD038FD490B675059122373659DD86AA00EBC7F6735FD22360264226F8675741FB76F3B3A16E9AB7FA907F489B377EF16E9222AA26E3B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:GIF89a.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BCB95722648AE111A86BB806ED51E581" xmpMM:DocumentID="xmp.did:185F1A028B0511E19AA1A07B5BDC793D" xmpMM:InstanceID="xmp.iid:185F1A018B0511E19AA1A07B5BDC793D" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D7EC7F987A8AE111A86BB806ED51E581" stRef:documentID="xmp.did:BCB95722648AE111A86BB806ED51E581"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......................................................................................................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with CRLF line terminators
                                                                Category:downloaded
                                                                Size (bytes):26951
                                                                Entropy (8bit):4.514992390210281
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:B3D7A123BE5203A1A3F0F10233ED373F
                                                                SHA1:F4C61F321D8F79A805B356C6EC94090C0D96215C
                                                                SHA-256:EF9453F74B2617D43DCEF4242CF5845101FCFB57289C81BCEB20042B0023A192
                                                                SHA-512:A01BFE8546E59C8AF83280A795B3F56DFA23D556B992813A4EB70089E80621686C7B51EE87B3109502667CAF1F95CBCA074BF607E543A0390BF6F8BB3ECD992B
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://passwordreset.microsoftonline.com/ScriptResource.axd?d=eVTJW46__8Dsdyxesp8bS9VahK8fsiFKUu-fn-K5b5h4V-r7azM5O0J8ZF0psBYws11Hl-khF2RLFn-VhdbNZ8-KXdTpW0U8c5GxLwhsvD0QzqOV5U4pjYqFLpjm-ZchwLjJmGHFzl9BxS_TuCps_7O6oxeZIZ86Hrzs0siDg9PuIUBMvg9bVy0gYgGximfg9usqPmsq-A4wrfmDz27xxg2&t=ffffffffa8ad04d3
                                                                Preview:var Page_ValidationVer = "125";..var Page_IsValid = true;..var Page_BlockSubmit = false;..var Page_InvalidControlToBeFocused = null;..var Page_TextTypes = /^(text|password|file|search|tel|url|email|number|range|color|datetime|date|month|week|time|datetime-local)$/i;..function ValidatorUpdateDisplay(val) {.. if (typeof(val.display) == "string") {.. if (val.display == "None") {.. return;.. }.. if (val.display == "Dynamic") {.. val.style.display = val.isvalid ? "none" : "inline";.. return;.. }.. }.. if ((navigator.userAgent.indexOf("Mac") > -1) &&.. (navigator.userAgent.indexOf("MSIE") > -1)) {.. val.style.display = "inline";.. }.. val.style.visibility = val.isvalid ? "hidden" : "visible";..}..function ValidatorUpdateIsValid() {.. Page_IsValid = AllValidatorsValid(Page_Validators);..}..function AllValidatorsValid(validators) {.. if ((typeof(validators) != "undefined") && (validators != null)) {
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                Category:dropped
                                                                Size (bytes):15406
                                                                Entropy (8bit):4.967552114438246
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:31D62B976C16DB52CBF0D5631BCDE62C
                                                                SHA1:18F2D0B838D766B642E787E222075DDFF5285662
                                                                SHA-256:04663FB0B01FC27B402519F0B000DB2B98EF3754C8C99C21E304262D2353AB62
                                                                SHA-512:104E20B3977B6ADAF6847D62199656A4E93CA3478D78335DBA65B807C4375E8AA3FB41BD12B3EA0CF11C689C21BC1486DA063415372F4AD090D95DC2517880E1
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ....................................................o..o.z.................................................v.........{...u.v.m.................................O.................y...r...l..g.O.................x...n!..c...a/..............w...o...h...c..._...Zx..........z9..v-..q!..h...^...b:..~.......t...j...c...^...Z}..Wz..........zH..zE..y<..u...o!..f..W.a.|.a.n..c...\...Xy..Uv..Tq..........zS..{T..{T..{Q..yG..v...........d...Y{.Tu..Po..Kh..t\..........{`..|b..|e..|i..|n..................Mk..If..C]..lS...P..........{l..|p..|u..}}..}.z.................C^z.ST..O...O...O..........}x..}|..}...}...mw..I7...........N..L...M...M...N...N..........}...}...}...~...ag..\9..xC..G..I..K...K...L...M...N..........}...}...~...~...ak..^:..{C..F..H..I..K..K...L...M..........x...}...~.......bl.._;..|C..F...G..I..J..K..K...K..................~.O....gt..a;..}C..F..G..H..I..JO......................
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65446)
                                                                Category:downloaded
                                                                Size (bytes):96475
                                                                Entropy (8bit):5.28274244066027
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:BD3E674C8AAE82A1ACD5FF7DBA545CB0
                                                                SHA1:1A3B1268043DB521FDDD0FF13E85807D8C09B573
                                                                SHA-256:171F676A5817FC58A5EE1E1140C76F5AED759FDDE163C1358A194CC7E2201C98
                                                                SHA-512:13722EF563A0204165313E2E5B27E761D850239A9233E1FE93AC76E7E7CC03153C4103C83E5FA5A4F3388EDA362222BDA2831224240DF72DC1C981C8C7B85167
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/otel-logger-ad2324eec40bfe1b9da2.js
                                                                Preview:/*! For license information please see otel-logger-ad2324eec40bfe1b9da2.js.LICENSE.txt */.!function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s="BV
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1, orientation=upper-left], baseline, precision 8, 280x77, components 3
                                                                Category:downloaded
                                                                Size (bytes):9300
                                                                Entropy (8bit):7.826756626751484
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:3D5031B2346A26AC6B757099AF65F012
                                                                SHA1:6D60853B126228D9DBC192723E40D2F9E8B63D48
                                                                SHA-256:1769D1BA40F04AAA230BC87E682F75A110176CDB3EC9FBD27AA835CBA40C50D3
                                                                SHA-512:178A299A51AA9E9C9ACF94CFE460E15E5C7736DFBFDBE386FBB2204CFDBF11F3412AD91BF80CF0E9150AE63A430A34B60B3B00F5C44ECE4BE36E0C83B5D24AD6
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://aadcdn.msauthimages.net/dbd5a2dd-4bnhmahqyn0nunmjxbvtw3sbgwf8n2zenoyzicpm14c/logintenantbranding/0/bannerlogo?ts=638082706647608780
                                                                Preview:......JFIF............."Exif..MM.*.........................C....................................................................C.......................................................................M...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....;..[o.....%.5.b.;r...f.?..y..=.I._7~.....xj.......c..<.....-._/.Y.|.'...+.%g....+...g-....a..E.|.o....W..<Wq..z.K.....c..1...+.T...c._J/L..ey.k.......1-......l6.z.g.~.+g.......v...M..JO[.]..v..4}'..>....\=..Z.tj....L.~.-3y...k.s..h...j....>!|M...O..k.+........:..}.....I/,....NI..~w...r...O...+.f...l.|q....\G..Y.....b.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (18806)
                                                                Category:downloaded
                                                                Size (bytes):18866
                                                                Entropy (8bit):5.355633403258625
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:EFEA72926ACF11D870F9A7EEF6471623
                                                                SHA1:337A49B52728D460EBBF93C02F3583CD42E98067
                                                                SHA-256:CF4DEB46E2817467BF2E1BD7D6D5235DBD66964BB4C199CF7D4499DDCEC3FF99
                                                                SHA-512:1D05D5AB9502BE58876BF4B8DBF54E71B44B1F9FE5E012250044D2094230D2EBE30ACE1A58C227AC9E8113BAC15EA2383ACF5869910119F5CBB88599DB54B5DA
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/3.da465b344757f33ce15e.chunk.v7.js
                                                                Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[3],{"11nE":function(e,n,t){"use strict";t.d(n,"a",(function(){return o}));var i=t("Zmq1"),a=new Set(["AndroidPhone","iPhone","WindowsPhone"]);function o(){var e=Object(i.a)();return a.has(e.platform.platformType)}},"8VPm":function(e,n,t){"use strict";t.d(n,"a",(function(){return i}));var i={staleTime:1/0,cacheTime:1/0}},Ot9e:function(e,n,t){"use strict";t.d(n,"a",(function(){return a}));var i=t("QjXU");function a(e,n){var t,a;void 0===n&&(n=!0);var o={},l=e.length>0&&"?"===e[0]&&n?e.slice(1):e;if(l){var r=l.split("&");try{for(var d=Object(i.__values)(r),s=d.next();!s.done;s=d.next()){var u=s.value,c=Object(i.__read)(u.split("="),2);o[c[0]]=c[1]}}catch(e){t={error:e}}finally{try{s&&!s.done&&(a=d.return)&&a.call(d)}finally{if(t)throw t.error}}}return o}},Rh0W:function(e,n,t){"use strict";t.d(n,"a",(function(){return o}));var i=t("Zmq1"),a=new Set(["iPad","AndroidPhone","AndroidTablet","iPhone","WindowsPhone"]);fun
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 338 x 72, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):4020
                                                                Entropy (8bit):7.929907559552797
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:36AFB641BECFAD75FED5F4E6E8C39268
                                                                SHA1:2495652F017B7A06D796AFE9C4A06ECD54F9CCFE
                                                                SHA-256:5C2192A3932CB78B431A1AC0F3F3D73414A31C63D5CB279F2687E58C72694200
                                                                SHA-512:08C27020CF80A181B941EE144090FFBDD12ED34BA8CBEC037ACECE63F850FF8A69BE6DDB0EC24F7141C46F27779ED59AF84A55FB367C1B6F8893B444F44C5AF5
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR...R...H.......}.....pHYs..!8..!8.E.1`....sRGB.........gAMA......a....IIDATx...r....[ZZ..V.'0......].......z....M..U.%........C.....}...s...mIV.O5...... ...U.Hq@b......Y..../)..hy.._S......KzK...O\5EQ...(....B.(......(J *...(...*....B.(......(J *...(...*....B.(..H..EQ.C...V...7.//...~...?.....h4:.@TH.E....}........k.v....L./.@TH...pGN.;.....'.(s...k.......4GTH...'O.~...g[..o.."....l..>.G...;..~...&.....d..u.^F.........M.h.....>.}>..........[......E.b..?.u..{.B........M._.iAh.>~.<*S...=.@`e..e....R....._ViA.E....R.@...@..vm.'Ei.v..\>QD..e..R......;o.p{......./^d..TH;.,F>..6...1?..E.p.}..J.p...XD.........7*.^b..../.w...........n0.+R.V).J.a..^.X.S..B(..W+++..W. ..e%"Z.[.{,....JQ.iG`....(5..e..`u.*.=.)J...........C.!.@..;$.i.F...W.[....#............k.(J.z....`.dB..)..-H...R.H..O.#V..%......W.4>.'..aJ9.2Q..+.R..id`.x..1.. .../.(J%..>2d.QJ..7.|.S`..10>..}.M#.....4......<f}..OWO..m.;C[;u.|P!......L...S.Egr.....3.k.......i.........O...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:JSON data
                                                                Category:dropped
                                                                Size (bytes):31
                                                                Entropy (8bit):3.86469832616696
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:2D7D30EA1C6F925302D2C3ABED382951
                                                                SHA1:5BA6BBC5670C4AF1125CF9AC0AA1CA2811E744D1
                                                                SHA-256:83C09BA9A8DAEDB136F90B17A294CAA90AD471A016E430DF6E229ACB5A81E100
                                                                SHA-512:BCC7AAA8A6A27ADCBD1B3E0FCA73FC1BD727FECEAB34734E99863503D1D50936A8830C0A12D75D187614F318F46B1E67F046E89F5EB6CE727D8433A722E2C525
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:{"detail":"Method Not Allowed"}
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (16639)
                                                                Category:downloaded
                                                                Size (bytes):16788
                                                                Entropy (8bit):5.23826880306994
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:D339EA4A367FA3EF159AE7F64CC735AE
                                                                SHA1:F2DCDBC145580103AFA16379FA30690CAC06F477
                                                                SHA-256:766FFACF16AAF4F5978244128C2FC20896EBFCFB8E84EB84A47186C77370CB7F
                                                                SHA-512:5F1B8F8544A3C6F3C1A78A6F66ADD38F7AAAE966033C4095B738125F6577B500A8D1FA071F9D2A20BF6ADEF735F026157681EBDB6C0FEA7163C35CAD6E84BD6D
                                                                Malicious:false
                                                                Reputation:unknown
                                                                URL:https://res.cdn.office.net/officehub/bundles/9.537d6063e3603b8fdc6f.chunk.v7.js
                                                                Preview:/*! For license information please see 9.537d6063e3603b8fdc6f.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[9],{"1D46":function(e,t,n){"use strict";n.d(t,"a",(function(){return p})),n.d(t,"b",(function(){return y})),n("mXGw");const o=(...e)=>{const t={};for(const n of e){const e=Array.isArray(n)?n:Object.keys(n);for(const n of e)t[n]=1}return t},r=o(["onAuxClick","onAnimationEnd","onAnimationStart","onCopy","onCut","onPaste","onCompositionEnd","onCompositionStart","onCompositionUpdate","onFocus","onFocusCapture","onBlur","onBlurCapture","onChange","onInput","onSubmit","onLoad","onError","onKeyDown","onKeyDownCapture","onKeyPress","onKeyUp","onAbort","onCanPlay","onCanPlayThrough","onDurationChange","onEmptied","onEncrypted","onEnded","onLoadedData","onLoadedMetadata","onLoadStart","onPause","onPlay","onPlaying","onProgress","onRateChange","onSeeked","onSeeking","onStalled","onSuspend","onTimeUpdate","onVolumeChange","onWaiting","o
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 286 x 41, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):7115
                                                                Entropy (8bit):7.963812060299321
                                                                Encrypted:false
                                                                SSDEEP:
                                                                MD5:747D2C674F731EDFD2779D83C8532E24
                                                                SHA1:C40A635C160D4CA763D8C86F560CB937A8E1090B
                                                                SHA-256:CA13C3E1EC9B3484F3E6AF002F127C03DE8E5171E76D37A5749A3CD75D098B05
                                                                SHA-512:ED821EAB2956895A140C55AE7F79668F8DBB55D54408251ADED0C57200D8AD04E40DFF95EEBA79D6D149FDF82FE77F21EEEBB235EE7BC12C84A6FF0DD3CB6691
                                                                Malicious:false
                                                                Reputation:unknown
                                                                Preview:.PNG........IHDR.......).......Fw....pHYs.................sRGB.........gAMA......a....`IDATx.........G.l.$...h..D..(.J*m..HZP.....%YS.d-Q....Fv!.`..y.s.}.;wf.sg.s?..y..=...|..<.s.M.d..3...{.......sgIcL.......t..>../Y.d..ko.(..g.I.B.J....={Z......H...&o...-.X....;>s_Xr.../..pL.5j...&L.%.IJJ.8r..x....^.4h0.p..W.t.M;".....Uj.....**[.y.fQE&q.>(. .r..7'.Y.G.&M....:thO.6$#^..;..\|$.b....~.i.F...V../Y[..(`Z.l.4x..[....(....}..3$.8.....*.>b...=..F.[.u..5.6l....Cbb...4(Ae..N.:....._..a.r.E5.......(....{.W_}%...\.re...*. ..5k.Z.R.....?;.....Byx..Pa).n.........Q....G..{.....y.H6.`...s<....t.I.-.../g.y.\x.r.i.Y"....>....]Z2..n.M.V.*Y.K..D...J.#:...]t.....3.|..F.....9.cR...C."ER....+.~..G.;.<+.~P..\...G:..x..q.....o.bfp.UW.....~Xz..)D.*V.(.....}...&...[.:.,..4.$.^{....W\!......n..|..........7o../..9.h.G.....c...2e.-..&.+s..e*).'O......E.1....S..:+V....I.:u.{....~.W_}U>..C...'.h..q.<.....~..g9.O..h.1c...n.....h....f..N{...mq.v..gXk.?..Y.
                                                                No static file info