Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://1drv.ms/b/c/76a2f2769a0f2d92/EVBBlcPr69hPlwB4teIJkR8BhOEwtE3haDg1sSdukRfZrw?e=geYoLr

Overview

General Information

Sample URL:https://1drv.ms/b/c/76a2f2769a0f2d92/EVBBlcPr69hPlwB4teIJkR8BhOEwtE3haDg1sSdukRfZrw?e=geYoLr
Analysis ID:1467833

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Phishing site or detected (based on various text indicators)
Drops files with a non-matching file extension (content does not match file extension)
Found iframes
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML page contains obfuscate script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://1drv.ms/b/c/76a2f2769a0f2d92/EVBBlcPr69hPlwB4teIJkR8BhOEwtE3haDg1sSdukRfZrw?e=geYoLr MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1916,i,16339929933433188218,11793937949606491871,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
5.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    5.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      6.10.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        6.12.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          5.9.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 2 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://weblinkdsafedoc.shopLLM: Score: 9 brands: Outlook Reasons: The URL 'https://weblinkdsafedoc.shop' does not match the legitimate domain for Outlook, which is 'outlook.com'. The page prominently features a login form, which is a common tactic used in phishing sites to harvest user credentials. The domain name is suspicious and not associated with the legitimate Outlook service. Additionally, the presence of a link to create an account and recover access are typical social engineering techniques used to make the site appear legitimate. There is no CAPTCHA present, which is often used on legitimate login pages to prevent automated attacks. DOM: 6.12.pages.csv
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueMatcher: Template: microsoft matched with high similarity
            Source: https://weblinkdsafedoc.shopMatcher: Template: microsoft matched with high similarity
            Source: Yara matchFile source: 5.9.pages.csv, type: HTML
            Source: Yara matchFile source: 5.9.pages.csv, type: HTML
            Source: Yara matchFile source: 6.10.pages.csv, type: HTML
            Source: Yara matchFile source: 6.12.pages.csv, type: HTML
            Source: Yara matchFile source: 5.9.pages.csv, type: HTML
            Source: Yara matchFile source: 6.10.pages.csv, type: HTML
            Source: Yara matchFile source: 6.12.pages.csv, type: HTML
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
            Source: Chrome DOM: 3.6OCR Text: Kinetic Construction Quotation Request.pdf 1 KINETIC TOGETHER BUILDING BETTER Joshua Bliss shared a folder with you oate aeated: 07/04/2024 10:30 AM You have received 2 documents for your review. This message was sent to you to protect sensitive information. Ref: "Review Proposal" from "Kinetic Construction". "Click To View and Print Online" Size12.3 MB. Expiry107/12/2024 Sign in Office 365 to Review Encrypted Document Shared with You. iVarning: To Sign-in with sent Ta
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MDk1MDhiMjMtZjViYi0wOWUyLTBlMjItYjQ2YmM1Y2E2NjAyJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODU1NzE4MDA0MjkyOTMwNS4zNjMwYmEwNS0zMjA5LTQyMzYtYjk0Ni1kOTI0ZDAwZmY1NmEmc3RhdGU9RGNzNUVvQWdFQVhSUWN2aklOX1pZSTREUlpFYWVuMEpYbWVkaU9qY2ppMWhoNnBMTTZ0UEE1U0RRMkMzdUdCMFdCWkdaR1h4UEVJOXoyQ2R3RnJtUGUzM0t1X1h5dzg=HTTP Parser: Base64 decoded: function c(){if(!document.querySelector(".b") || !document.querySelector(".g")){document.head.appendChild(Object.assign(document.createElement("div"),{classList:["b"]}));document.documentElement.style.filter="hue-rotate(4deg)";document.head.appendChild(Ob...
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: file:///C:/Users/user/Downloads/Kinetic%20Construction%20Quotation%20Request.pdfHTTP Parser: No favicon
            Source: file:///C:/Users/user/Downloads/Kinetic%20Construction%20Quotation%20Request.pdfHTTP Parser: No favicon
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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HTTP Parser: No favicon
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9MDk1MDhiMjMtZjViYi0wOWUyLTBlMjItYjQ2YmM1Y2E2NjAyJnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODU1NzE4MDA0MjkyOTMwNS4zNjMwYmEwNS0zMjA5LTQyMzYtYjk0Ni1kOTI0ZDAwZmY1NmEmc3RhdGU9RGNzNUVvQWdFQVhSUWN2aklOX1pZSTREUlpFYWVuMEpYbWVkaU9qY2ppMWhoNnBMTTZ0UEE1U0RRMkMzdUdCMFdCWkdaR1h4UEVJOXoyQ2R3RnJtUGUzM0t1X1h5dzg=&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://weblinkdsafedoc.shop/?0qo4nd0fw=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49866 version: TLS 1.2
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: global trafficDNS traffic detected: DNS query: 1drv.ms
            Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: p.sfx.ms
            Source: global trafficDNS traffic detected: DNS query: api-badgerp.svc.ms
            Source: global trafficDNS traffic detected: DNS query: api.onedrive.com
            Source: global trafficDNS traffic detected: DNS query: my.microsoftpersonalcontent.com
            Source: global trafficDNS traffic detected: DNS query: eastus1-mediap.svc.ms
            Source: global trafficDNS traffic detected: DNS query: storage.live.com
            Source: global trafficDNS traffic detected: DNS query: weblinkdsafedoc.shop
            Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: outlook.office365.com
            Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
            Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: acctcdn.msftauth.net
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
            Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49744 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49742 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.16:49866 version: TLS 1.2
            Source: classification engineClassification label: mal72.phis.win@25/171@52/250
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://1drv.ms/b/c/76a2f2769a0f2d92/EVBBlcPr69hPlwB4teIJkR8BhOEwtE3haDg1sSdukRfZrw?e=geYoLr
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1916,i,16339929933433188218,11793937949606491871,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1916,i,16339929933433188218,11793937949606491871,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 325Jump to dropped file
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            11
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://1drv.ms/b/c/76a2f2769a0f2d92/EVBBlcPr69hPlwB4teIJkR8BhOEwtE3haDg1sSdukRfZrw?e=geYoLr0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            about:blank0%Avira URL Cloudsafe
            file:///C:/Users/user/Downloads/Kinetic%20Construction%20Quotation%20Request.pdf0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            dual-spov-0006.spov-msedge.net
            13.107.139.11
            truefalse
              unknown
              dual-spo-0005.spo-msedge.net
              13.107.138.10
              truefalse
                unknown
                sni1gl.wpc.alphacdn.net
                152.199.21.175
                truefalse
                  unknown
                  sni1gl.wpc.omegacdn.net
                  152.199.21.175
                  truefalse
                    unknown
                    s-part-0017.t-0009.t-msedge.net
                    13.107.246.45
                    truefalse
                      unknown
                      www.google.com
                      172.217.18.4
                      truefalse
                        unknown
                        HHN-efz.ms-acdc.office.com
                        40.99.149.210
                        truefalse
                          unknown
                          weblinkdsafedoc.shop
                          5.230.41.194
                          truetrue
                            unknown
                            s-part-0032.t-0009.t-msedge.net
                            13.107.246.60
                            truefalse
                              unknown
                              1drv.ms
                              13.107.42.12
                              truefalse
                                unknown
                                my.microsoftpersonalcontent.com
                                unknown
                                unknownfalse
                                  unknown
                                  api-badgerp.svc.ms
                                  unknown
                                  unknownfalse
                                    unknown
                                    r4.res.office365.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        logincdn.msftauth.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          storage.live.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            m365cdn.nel.measure.office.net
                                            unknown
                                            unknownfalse
                                              unknown
                                              spo.nel.measure.office.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                outlook.office365.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  onedrive.live.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    api.onedrive.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      p.sfx.ms
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        eastus1-mediap.svc.ms
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          acctcdn.msftauth.net
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameMaliciousAntivirus DetectionReputation
                                                            https://onedrive.live.com/?id=76A2F2769A0F2D92!sc3954150ebeb4fd8970078b5e209911f&resid=76A2F2769A0F2D92!sc3954150ebeb4fd8970078b5e209911f&cid=76a2f2769a0f2d92&ithint=file%2cpdf&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2IvYy83NmEyZjI3NjlhMGYyZDkyL0VWQkJsY1ByNjloUGx3QjR0ZUlKa1I4QmhPRXd0RTNoYURnMXNTZHVrUmZacnc_ZT1nZVlvTHI&migratedtospo=truefalse
                                                              unknown
                                                              https://onedrive.live.com/?redeem=aHR0cHM6Ly8xZHJ2Lm1zL2IvYy83NmEyZjI3NjlhMGYyZDkyL0VWQkJsY1ByNjloUGx3QjR0ZUlKa1I4QmhPRXd0RTNoYURnMXNTZHVrUmZacnc%5FZT1nZVlvTHI&cid=76A2F2769A0F2D92&id=76A2F2769A0F2D92%21sc3954150ebeb4fd8970078b5e209911f&parId=root&o=OneUpfalse
                                                                unknown
                                                                file:///C:/Users/user/Downloads/Kinetic%20Construction%20Quotation%20Request.pdffalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                about:blankfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://outlook.office365.com/owa/prefetch.aspxfalse
                                                                  unknown
                                                                  https://onedrive.live.com/?id=76A2F2769A0F2D92%21sc3954150ebeb4fd8970078b5e209911f&resid=76A2F2769A0F2D92%21sc3954150ebeb4fd8970078b5e209911f&cid=76a2f2769a0f2d92&ithint=file%2Cpdf&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2IvYy83NmEyZjI3NjlhMGYyZDkyL0VWQkJsY1ByNjloUGx3QjR0ZUlKa1I4QmhPRXd0RTNoYURnMXNTZHVrUmZacnc%5FZT1nZVlvTHI&migratedtospo=true&v=validatepermissionfalse
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    142.250.186.46
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    13.107.138.10
                                                                    dual-spo-0005.spo-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.107.136.10
                                                                    unknownUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    40.79.173.41
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    216.58.206.74
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    5.230.41.194
                                                                    weblinkdsafedoc.shopGermany
                                                                    12586ASGHOSTNETDEtrue
                                                                    23.38.98.104
                                                                    unknownUnited States
                                                                    16625AKAMAI-ASUSfalse
                                                                    13.107.246.60
                                                                    s-part-0032.t-0009.t-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    2.23.209.37
                                                                    unknownEuropean Union
                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                    20.190.160.14
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    51.105.104.217
                                                                    unknownUnited Kingdom
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.107.139.11
                                                                    dual-spov-0006.spov-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    52.113.194.132
                                                                    unknownUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    142.250.185.67
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    1.1.1.1
                                                                    unknownAustralia
                                                                    13335CLOUDFLARENETUSfalse
                                                                    108.177.15.84
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    13.107.137.11
                                                                    unknownUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    2.23.209.42
                                                                    unknownEuropean Union
                                                                    1273CWVodafoneGroupPLCEUfalse
                                                                    172.217.18.4
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    216.58.206.67
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    20.190.159.73
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    2.16.241.17
                                                                    unknownEuropean Union
                                                                    20940AKAMAI-ASN1EUfalse
                                                                    40.99.149.210
                                                                    HHN-efz.ms-acdc.office.comUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    20.189.173.23
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    216.58.206.46
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    104.46.162.225
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.107.42.12
                                                                    1drv.msUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    20.189.173.26
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    20.190.159.2
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    40.90.128.17
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    2.16.238.149
                                                                    unknownEuropean Union
                                                                    20940AKAMAI-ASN1EUfalse
                                                                    IP
                                                                    192.168.2.16
                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                    Analysis ID:1467833
                                                                    Start date and time:2024-07-04 21:24:48 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                    Sample URL:https://1drv.ms/b/c/76a2f2769a0f2d92/EVBBlcPr69hPlwB4teIJkR8BhOEwtE3haDg1sSdukRfZrw?e=geYoLr
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:14
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • EGA enabled
                                                                    Analysis Mode:stream
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal72.phis.win@25/171@52/250
                                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 20.190.159.4, 20.190.159.0, 40.126.31.71, 20.190.159.71, 20.190.159.73, 40.126.31.69, 20.190.159.2, 20.190.159.75, 20.190.159.23, 40.126.31.67, 20.190.159.68, 40.126.31.73, 142.250.185.67, 142.250.186.46, 108.177.15.84
                                                                    • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, clients2.google.com, accounts.google.com, login.live.com, www.tm.v4.a.prd.aadg.akadns.net, clientservices.googleapis.com, clients.l.google.com, login.msa.msidentity.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • VT rate limit hit for: https://1drv.ms/b/c/76a2f2769a0f2d92/EVBBlcPr69hPlwB4teIJkR8BhOEwtE3haDg1sSdukRfZrw?e=geYoLr
                                                                    InputOutput
                                                                    URL: https://weblinkdsafedoc.shop/?0qo4nd0fw=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJ Model: Perplexity: mixtral-8x7b-instruct
                                                                    {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV) for signing in to Outlook, creating a new account or recovering a lost account.","The text does not create a sense of urgency or interest as it is a standard message for signing in to a web service."]}
                                                                    Title: vku43g2lc9 OCR: Outlook Sign in to continue to Outlook k mail, phone, or Skype No account? Create one! Can't access your account? Next Sign-in options Terms of use Privacy & 
                                                                    URL: https://weblinkdsafedoc.shop Model: gpt-4o
                                                                    ```json{  "phishing_score": 9,  "brands": "Outlook",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "outlook.com",  "reasons": "The URL 'https://weblinkdsafedoc.shop' does not match the legitimate domain for Outlook, which is 'outlook.com'. The page prominently features a login form, which is a common tactic used in phishing sites to harvest user credentials. The domain name is suspicious and not associated with the legitimate Outlook service. Additionally, the presence of a link to create an account and recover access are typical social engineering techniques used to make the site appear legitimate. There is no CAPTCHA present, which is often used on legitimate login pages to prevent automated attacks."}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 18:25:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2673
                                                                    Entropy (8bit):3.9902498743713695
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:53258E1934205D9E92574CAA65E1E602
                                                                    SHA1:F363F1CA30B2FA0B18F71B8AD169678D4B86B21A
                                                                    SHA-256:D907D6192F4B7BE45558ACE76749CBD333C677D9B85D0C4B2B4E2ECF32044743
                                                                    SHA-512:B10E33FF2E73A66597070455390B0CA58BA47389EBE1682D54B9EACC28A52F8EB7582D3FEDDA4ED28728A7E108BE653E8AFE159FE2D17FEFD4164C5135578EBA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,....H...G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X).....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X).....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X+............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."e.).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 18:25:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2675
                                                                    Entropy (8bit):4.006856324602986
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:823CF44B08F5AC9E41015C7ECF0DC9BA
                                                                    SHA1:5DF4BE27A9D99759AAC2FA69537794D5B9C62900
                                                                    SHA-256:D965C36E42B1CFC9E83A13BFC06CFB060166C6427E83D6CFEA6BBD45F1EAE2B3
                                                                    SHA-512:8B4787F94B0D16925FE95B6FCDA75A63DE7B9E0B1555C00D1923AB31A97F4C8219BC9E66FEF8CA108839065546B6E150F1B9DC669B4641F82060A0686DACAC89
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,........G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X).....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X).....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X+............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."e.).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 18:25:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.990688402959472
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EE06FC36062CEE95ABC8F21BB50F18CC
                                                                    SHA1:4416DC81E12166EADACFC4807B7AECC9A093CDFB
                                                                    SHA-256:C57B4EF5E3983BD0CC702C33219BFAEF0D8C98DD6C7F82766C387594FBDCCA18
                                                                    SHA-512:D176285D3AB7418C958BC9AF42A40833AAE9D03D1397AACF10E1CC2233BE64672F54A64B0F330B43E4186E868F99170D3A73E31793698D174C92BE50ACD3C535
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.....C..G...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.X!.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X).....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X).....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X)............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X+............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..........."e.).....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PDF document, version 1.7, 1 pages
                                                                    Category:dropped
                                                                    Size (bytes):0
                                                                    Entropy (8bit):0.0
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:749EACC4CF9A59515C22ACDA92FFEC16
                                                                    SHA1:11189C7606D2EF2E5116AE96A7F9A133E28B0191
                                                                    SHA-256:B9A20374D18EF7EC9EFB7258368838456B59820557769238FB5C53CD92B0724D
                                                                    SHA-512:FC39BF3DA3EBD2E37EE6E8FD575A8D42396091639CDF17E0469D5207BC0E6EB1C2D5C745EF44204F33B797CCF42B662D92A51909FAB8C64F354AC7C1EAC1ECAB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 54 0 R/MarkInfo<</Marked true>>/Metadata 141 0 R/ViewerPreferences 142 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 12 0 R/F3 14 0 R/F4 19 0 R/F5 24 0 R/F6 31 0 R/F7 38 0 R>>/ExtGState<</GS10 10 0 R/GS11 11 0 R>>/XObject<</Image45 45 0 R/Image48 48 0 R/Image49 49 0 R/Image51 51 0 R/Image52 52 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 29 0 R 30 0 R 36 0 R 37 0 R 43 0 R 44 0 R 47 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2557>>..stream..x....n..n.......a.M..`....@.q.......A.;I&..HU..$.%w.6..._.d.H.w.....{....G!.......v.|.c.......$.EPB...}T.....~..no..oo.=...._no..I...N*+..........{....pE.5=B~............/.7.\..7k...p..1p.... ~.A.._......../........'.,....,.P..yR...:.h..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PDF document, version 1.7, 1 pages
                                                                    Category:dropped
                                                                    Size (bytes):226505
                                                                    Entropy (8bit):7.961968620166237
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:749EACC4CF9A59515C22ACDA92FFEC16
                                                                    SHA1:11189C7606D2EF2E5116AE96A7F9A133E28B0191
                                                                    SHA-256:B9A20374D18EF7EC9EFB7258368838456B59820557769238FB5C53CD92B0724D
                                                                    SHA-512:FC39BF3DA3EBD2E37EE6E8FD575A8D42396091639CDF17E0469D5207BC0E6EB1C2D5C745EF44204F33B797CCF42B662D92A51909FAB8C64F354AC7C1EAC1ECAB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 54 0 R/MarkInfo<</Marked true>>/Metadata 141 0 R/ViewerPreferences 142 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 12 0 R/F3 14 0 R/F4 19 0 R/F5 24 0 R/F6 31 0 R/F7 38 0 R>>/ExtGState<</GS10 10 0 R/GS11 11 0 R>>/XObject<</Image45 45 0 R/Image48 48 0 R/Image49 49 0 R/Image51 51 0 R/Image52 52 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 29 0 R 30 0 R 36 0 R 37 0 R 43 0 R 44 0 R 47 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2557>>..stream..x....n..n.......a.M..`....@.q.......A.;I&..HU..$.%w.6..._.d.H.w.....{....G!.......v.|.c.......$.EPB...}T.....~..no..oo.=...._no..I...N*+..........{....pE.5=B~............/.7.\..7k...p..1p.... ~.A.._......../........'.,....,.P..yR...:.h..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PDF document, version 1.7, 1 pages
                                                                    Category:dropped
                                                                    Size (bytes):12288
                                                                    Entropy (8bit):7.171051987487824
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3CC262CF5D757DA5872AF099E9826FB6
                                                                    SHA1:F4AA5F4427E918845B1972F044579284915AEE57
                                                                    SHA-256:F85872BF6CB9D41289113B1989334C4628F8DFB14D3365DA24DB9E5D67661CC1
                                                                    SHA-512:42E33B7CCADD5D667758213C3BCA03F355D17D5214914CF67A16872E318B8FC4D422BB2C204B5627894B426F42C397A7CDC3758BB9AF4D91297097770C122954
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 54 0 R/MarkInfo<</Marked true>>/Metadata 141 0 R/ViewerPreferences 142 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 12 0 R/F3 14 0 R/F4 19 0 R/F5 24 0 R/F6 31 0 R/F7 38 0 R>>/ExtGState<</GS10 10 0 R/GS11 11 0 R>>/XObject<</Image45 45 0 R/Image48 48 0 R/Image49 49 0 R/Image51 51 0 R/Image52 52 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 29 0 R 30 0 R 36 0 R 37 0 R 43 0 R 44 0 R 47 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2557>>..stream..x....n..n.......a.M..`....@.q.......A.;I&..HU..$.%w.6..._.d.H.w.....{....G!.......v.|.c.......$.EPB...}T.....~..no..oo.=...._no..I...N*+..........{....pE.5=B~............/.7.\..7k...p..1p.... ~.A.._......../........'.,....,.P..yR...:.h..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):742
                                                                    Entropy (8bit):5.234647149545746
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6FDA0D51A3A1BC18640D96A4A5D3B3D2
                                                                    SHA1:599693B93A61F8DABF2DE0AB55148589B5153F6C
                                                                    SHA-256:CB2AA8F2A57BA18BBED0CB356B02F562AB93D3C464649870254777E0B81A5933
                                                                    SHA-512:610570C33297D2B6DFA502144DC81F49EA069B561DB41161E396F3100913CDA76153C01B8918F4B101F872C4CF7F1E07B1BCE7F65FAB610C94902E944EF332DB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://onedrive.live.com/_layouts/15/spwebworkerproxy.ashx
                                                                    Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-28.008/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-28.008/spwebworker.js');.self._wwKillSwitches = {'EDB10EF8-9658-4857-BEFC-A4C8260B34D4':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (994), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):994
                                                                    Entropy (8bit):4.934955158256183
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E2110B813F02736A4726197271108119
                                                                    SHA1:D7AC10CC425A7B67BF16DDA0AAEF1FEB00A79857
                                                                    SHA-256:6D1BE7ED96DD494447F348986317FAF64728CCF788BE551F2A621B31DDC929AC
                                                                    SHA-512:E79CF6DB777D62690DB9C975B5494085C82E771936DB614AF9C75DB7CE4B6CA0A224B7DFB858437EF1E33C6026D772BE9DBBB064828DB382A4703CB34ECEF1CF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://r4.res.office365.com/owa/prem/15.20.7741.29/resources/images/0/sprite1.mouse.css
                                                                    Preview:.image-loading_blackbg-gif{background:url('loading_blackbg.gif');width:16px;height:16px}.image-loading_whitebg-gif{background:url('loading_whitebg.gif');width:16px;height:16px}.image-thinking16_blue-gif{background:url('thinking16_blue.gif');width:16px;height:16px}.image-thinking16_grey-gif{background:url('thinking16_grey.gif');width:16px;height:16px}.image-thinking16_white-gif{background:url('thinking16_white.gif');width:16px;height:16px}.image-thinking24-gif{background:url('thinking24.gif');width:24px;height:24px}.image-thinking32_blue-gif{background:url('thinking32_blue.gif');width:32px;height:32px}.image-thinking32_grey-gif{background:url('thinking32_grey.gif');width:32px;height:32px}.image-thinking32_white-gif{background:url('thinking32_white.gif');width:32px;height:32px}.image-clear1x1-gif{width:1px;height:1px;background:url('sprite1.mouse.png') -0 -0}.csimg{padding:0;border:none;background-repeat:no-repeat;-webkit-touch-callout:none}span.csimg{-ms-high-contrast-adjust:none}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                                    Category:downloaded
                                                                    Size (bytes):72151
                                                                    Entropy (8bit):5.023815921753021
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0E57F31BCED9E63ADA7A3C70C2E9B646
                                                                    SHA1:1860A680EBE8CB09FE5B35AFDD84C0B537A4A467
                                                                    SHA-256:3ECAB0EE1EAA16A0D5FF428C7AFD01A877702D3DFF9D905DC7496801FA407322
                                                                    SHA-512:D35E0EF7BB139CCCC7B20932BE2C95B17DE38810C58781E2D850A11596637B3A4CB6CA9043CA9D70588001CBEB577AE204C4B90E16971F05F0B9DC2684B8395C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/en-us/initial.resx.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{753:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,796:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,1477:e=>{e.exports=JSON.parse('{"c":"Your shortcut name will be updated, but the original folder name won\\u0027t change.","b":"Your shortcut will be updated, but t
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5509)
                                                                    Category:downloaded
                                                                    Size (bytes):12113
                                                                    Entropy (8bit):5.305287720732572
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8CD7D6D4EB8BB5F5124B8F8B15DCD8E3
                                                                    SHA1:6192E4700BE570A59AD7C34517522E93FD73F7F9
                                                                    SHA-256:4E64410A80FE4C845FB4B14CAAC89B7A5D17BF3543D639DE6DBA1CA18EC5F2A2
                                                                    SHA-512:1729957BB22589F41B57AD3D90B3E0CB9A35D8CA6772F200387271729681FFFC83B121003F987D3CF890734037AB0E37F2412FF6C365A2D7A01485E9A6BCD9E0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/191.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[191],{4195:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>a,c:()=>o,d:()=>r});var a=function(e,t,n,a){return i(e,t,n)+(a+"\r\n")},i=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-ID: "+t+"\r\n")+"Content-Type: "+n+"\r\n\r\n"},r=function(e,t,n){var a="--"+e+"\r\n";return(a+="Content-Type: "+t+"\r\n")+"Content-Transfer-Encoding: "+n+"\r\n\r\n"},o=function(e,t,n,a,i){var r=n+" "+a+" HTTP/1.1\r\n";return r+="Content-Type: "+e+"\r\n",r+="Accept: "+t+"\r\n",i&&(r+="Content-Length: "+i+"\r\n\r\n"),r}}.,5737:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>r,c:()=>i,d:()=>d,e:()=>o,f:()=>p,g:()=>u,h:()=>l,i:()=>s,j:()=>f,k:()=>c});var a={r:255,g:255,b:255,a:1},i=3,r="#1F1F1F",o=.3,s=1,c=90,d={scale:1,rotation:0,currentScrollPosition:{x:0,y:0},originalLayoutSize:{width:0,height:0},originalPageRects:[]},l="Page-",u=5,f=[1,2,4,6,8,12],p=[8,12,16,24,28,32]}.,5713:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1),i=function(e,t){return a.useCallback(function(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (27775)
                                                                    Category:downloaded
                                                                    Size (bytes):48923
                                                                    Entropy (8bit):5.279915147050527
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B1FFAFC223D2780398D1ECAC541178A9
                                                                    SHA1:44A16F8D623EADEF9D8C45B734AE8AAA3C07ACA8
                                                                    SHA-256:70FCBC8109628DA304935D9C1A6308CF64A238460E46643F64B5D2204B7BF597
                                                                    SHA-512:C7ACA784DA7CFD152EB03B66F04088EF276EED9ED720D080EE2E4C423EC99D449EF3238820219D62599F6069A2DB57817D885F531149CC4DAE188EAABB89FF4A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1190.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1190,1356,947],{1059:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(36),o=n(38),s=n(383),c=n(132),d=(0,r.a)(),l=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._onRenderContent=function(e){return"string"==typeof e.content?i.createElement("p",{className:t._classNames.subText},e.content):i.createElement("div",{className:t._classNames.subText},e.content)},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.className,n=e.calloutProps,r=e.directionalHint,c=e.directionalHintForRTL,l=e.styles,u=e.id,f=e.maxWidth,p=e.onRenderContent,m=void 0===p?this._onRenderContent:p,_=e.targetElement,h=e.theme;return this._classNames=d(l,{theme:h,className:t||n&&n.className,beakWidth:n&&n.isBeakVisible?n.beakWidth:0,gapSpace:n&&n.gapSpace,maxWidth:f}),i.createElement(s.a,(0,a.__assign)({target:_,directionalHint:r,directionalHintForRTL:c},n,(0,o.h)(this.props,o.f,["id"])
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):528
                                                                    Entropy (8bit):7.359294654556766
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C8D7959B692D19E2CB158C6B714CE963
                                                                    SHA1:C79FA03397333572A1DEC70EC64F3D040E522EA9
                                                                    SHA-256:0DF813A6C1BF6B68DBC0CC173A45BDD32D2AAE2C40160B4BB414DE84F7EFF46A
                                                                    SHA-512:D54A54B6237591789F2E73D66AD6E1D908FC655AA6B514F88337F351E376E818BEEF67C74AF2B3C05017236CE3791A6095268F02E87E02054191515B27CEC1EA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/pdf.png
                                                                    Preview:.PNG........IHDR... ... .....szz.....pHYs.................sRGB.........gAMA......a.....IDATx..J.`....kD.:....E.S.^...-R.. v):88(..Io@.l..1......o.Eh.V...Z5.C.|.i.`.<K...=/'.K...ahA!......9."..t.D.Y..sb.Ry.M@.]YN....H-V/.q..&Y.HM.{....`a.<...5a..fL.b.Z......._bi.\..d..\...L.l1D.V..0...u..n..P......`.-...&a'N.....1.....Sf../..k..>..{*..h6...x.2.U..N...b8.......y......!B{....oG.#.W@).S..[.@:../......0.to..A.T.K+.<\......(..!.9......J..bpPXU..&'.cg....:..w....[Aw...K+h.E...QY,a).&.(|.eU...k.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):689017
                                                                    Entropy (8bit):4.210697599646938
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3E89AE909C6A8D8C56396830471F3373
                                                                    SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                                                    SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                                                    SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://weblinkdsafedoc.shop/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_Kjlmc42uL0ATl_21eYcwVg2.js
                                                                    Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2516)
                                                                    Category:downloaded
                                                                    Size (bytes):2972
                                                                    Entropy (8bit):5.173752643631118
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B17E2F2D7F8F29991C41C68543F0C1E6
                                                                    SHA1:DD8ED75E4EF75753D1CE46BEBB53F9F8256F1596
                                                                    SHA-256:9127696C76674FB7ADE0BF716A01E0F20105A3E8A5546F804660D866E11ABF71
                                                                    SHA-512:39B95A7791D73239236E46F60AE210B355F60F91F760D1D5FB5434C5ED8C3EEBFCB0074BFAA7D06BE2905DB94C9AD1F6F15516CA77AE10F46E23D0E83C4F98F9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/322.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[322],{1926:(e,t,n)=>{n.r(t),n.d(t,{ItemInvalidator:()=>D,resourceKey:()=>I});var a=n(13),i=n(210),r=n(1527),o=n(19),s=n(37),c=n(177),d=n(2308),l=n(14),u=n(81),f=n(506),p=n(70),m=n(89),_=n(330),h=n(28),b=n(2),g=n(268),v=n(118),y=n(33),S=n(149),D=function(){function e(e,t){void 0===e&&(e={});var n=t.itemCacheStore;this._itemCacheStore=n,this._itemsScopeCurrentItemKey=t.itemsScopeCurrentItemKey}return e.prototype.invalidateItemSet=function(e){var t;this._itemCacheStore.dispatch((0,c.b)({items:(t={},t[e]=[o.a],t)}))},e.prototype.invalidateCurrentItemSet=function(){var e=this._itemsScopeCurrentItemKey.peek(),t=this._itemCacheStore.dispatch((0,s.a)(function(t){return(0,r.a)(t,{itemKey:e})}));t&&this.invalidateItemSet(t)},e.prototype.invalidateItems=function(e){var t=this._getItemKeyFromKOKey(e);this._invalidateFolderItems(t)},e.prototype.invalidateQuota=function(e){var t,n=this._getItemKeyFromKOKey(e),a=(0,y.Xh)(y.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):232394
                                                                    Entropy (8bit):5.54543362321178
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AF8D946B64D139A380CF3A1C27BDBEB0
                                                                    SHA1:C76845B6FFEAF14450795C550260EB618ABD60AB
                                                                    SHA-256:37619B16288166CC76403F0B7DF6586349B2D5628DE00D5850C815D019B17904
                                                                    SHA-512:C5CFB514F993310676E834C8A5477576BD57C82A8665387F9909BA0D4C3C2DE693E738ACAA74E7B4CA20894EA2FEEA5CF9A2428767D03FE1DE9C84538FDC3EE9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://r4.res.office365.com/owa/prem/15.20.7741.29/resources/styles/0/boot.worldwide.mouse.css
                                                                    Preview:.feedbackList{-webkit-animation-duration:.17s;-moz-animation-duration:.17s;animation-duration:.17s;-webkit-animation-name:feedbackListFrames;-moz-animation-name:feedbackListFrames;animation-name:feedbackListFrames;-webkit-animation-fill-mode:both;-moz-animation-fill-mode:both;animation-fill-mode:both}@-webkit-keyframes feedbackListFrames{from{-webkit-transform:scale(1,1);transform:scale(1,1);-webkit-animation-timing-function:cubic-bezier(.33,0,.67,1);animation-timing-function:cubic-bezier(.33,0,.67,1)}to{-webkit-transform:scale(1.03,1.03);transform:scale(1.03,1.03)}}@-moz-keyframes feedbackListFrames{from{-moz-transform:scale(1,1);transform:scale(1,1);-moz-animation-timing-function:cubic-bezier(.33,0,.67,1);animation-timing-function:cubic-bezier(.33,0,.67,1)}to{-moz-transform:scale(1.03,1.03);transform:scale(1.03,1.03)}}@keyframes feedbackListFrames{from{-webkit-transform:scale(1,1);-moz-transform:scale(1,1);transform:scale(1,1);-webkit-animation-timing-function:cubic-bezier(.33,0,.67,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                    Category:downloaded
                                                                    Size (bytes):621
                                                                    Entropy (8bit):7.673946009263606
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4761405717E938D7E7400BB15715DB1E
                                                                    SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                    SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                    SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://weblinkdsafedoc.shop/aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                    Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format, TrueType, length 25132, version 1.3277
                                                                    Category:downloaded
                                                                    Size (bytes):25132
                                                                    Entropy (8bit):7.987609095930115
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:64E92E7106AC45E1BAF5731AFCDC4C52
                                                                    SHA1:03436E4042D0E449382676C27B14FB3A12448881
                                                                    SHA-256:7B01CC48D2D2C2C00BE5D5E909BF782A80C87FCA9E0E6E16ADC5BFC9BF33652F
                                                                    SHA-512:96396CDC0360CDAA538FF2D072A73351E076CFC6F0BF75B28F8B94EF601ABEB5128BA37C8BF0FEDFD3262531B34A1694534469ABF5E768D6D8A8D0451C781897
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-64cde176/fluenthybridfont/odsp-next-icons-ca40a04c.woff
                                                                    Preview:wOFF......b,................................OS/2.......G...`+Cw.cmap...P...{...".I..gasp................glyf......W....x|..Fhead..[....5...6#.hhea..\........$....hmtx..\4........3.".loca..\....~...~42.>maxp..^\....... ....name..^t.......O..R.post..b........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...]l.U...YK........9..J.V#6T.R..mE.(.CI.(.'......BL.o..l.1..`.R....Y.E.x.6A....tg..3;..;..6..k!D#..Mo|..|.;y...0...2.......5...kk.Lg..V.F..z....._..z&.8......x...>.@..0h.."(..(.YP...\...P.5..,.e...A.Za..0.n..8.).%ARD...!..I'."..s.%'.i2H..NL.&.S..P.jt&}.V.t1..K.:..n.!.J....@.<..x.x.h3"F..5.&.....D..|..ov........nf.;,...i...[....|.I.I.Kv$..9.r{...n.7.!{..f.eo...>;b.I1........#..tU.).m:....N.....t;.N..s.......?dgegg[...l,..U..r.PnO....&&.&Vw..E7.....7.....bR...........S...............[....o.%..I..7......c.J..k..G-....t....T..Q-P7..u=....+...Z.....g.S....exP].......A.......wp.7...i.1fP.........v..(.Z....%...D_.>T...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3202)
                                                                    Category:downloaded
                                                                    Size (bytes):6374
                                                                    Entropy (8bit):5.2249881705313745
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4BCB9DC66CF7EDA85181C850D5A0A573
                                                                    SHA1:9945615EC4D9557E61CFEE4A7ED53BF15EF40E98
                                                                    SHA-256:D573AC1C42763D1251A9D42C4D2421B69A103F6C473A72E700E2B38FACDAA54B
                                                                    SHA-512:93E1668AA9E3104514FC2EE981DA9B67255303FAAB3EB7AC8DF89DC8097B66D4A5B721FC56D5545306014A5E6F6263EFFBAE06D8ACA3442087F38AE1D0753D16
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/461.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[461],{3084:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n(534),i=n(19),r=n(454),o=new(n(41).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n),s=o&&o.itemKeys;return a.a.evaluate(r)(e,{itemKey:n,itemKeys:s}).itemKeys});function s(e,t){return(0,r.b)(e.demandItemFacet(o,t.itemSetKey))}}.,3464:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(64),i=n(19),r=n(454),o=n(3084);function s(e,t){var n=t.maxLevels,s=[],c=function(t,r){for(var d=0,l=t;d<l.length;d++){var u=l[d];if(("number"!=typeof n||r<n)&&e.demandItemFacet(a.f,u,{suppressGetItems:!0})){var f=e.isItemFacetResolved(i.a,u),p=e.demandItemFacet(a.a,u,{suppressGetItems:!0}),m="number"==typeof p?p:1,_=e.demandItemFacet(o.a,u,{suppressGetItems:!f});if(_)c(_,r+1);else for(var h=0;h<m;h++)s.push(u)}else s.push(u)}};return c(t.itemKeys,0),(0,r.b)(s)}}.,3673:(e,t,n)=>{n.d(t,{a:()=>P,b:()=>M});var a=n(274),i=n(4),r=n(13),o=n(61),s=n
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (60031)
                                                                    Category:downloaded
                                                                    Size (bytes):149200
                                                                    Entropy (8bit):5.340448461552035
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0F355DAC0332D3AB14B6B881B8A04924
                                                                    SHA1:17E1863A37A95D4D8129F8FC36CA8503E71A008D
                                                                    SHA-256:B076260B39D380956866B3F618EE315DCAC01A7C51E46B1A69EDFB595FC0FDFB
                                                                    SHA-512:06A22486DC99E2182E1EC0BB12359D734A933E9796D6EFAB07A8A2EBA02BA64285C3859F596614131B1DDC07387380D9F9894400F142542A600C2A95CD43112B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-28.008/spwebworker.js
                                                                    Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (15962)
                                                                    Category:downloaded
                                                                    Size (bytes):683757
                                                                    Entropy (8bit):5.428537203986426
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B41857DE3BE1E9745417AE54D93AB18B
                                                                    SHA1:963078A465E3C4557FAEDD3A1CA6C8C6E672D755
                                                                    SHA-256:260A11D83FD25570CEF34057D23D3089ABED48430459BA2DEE095D4ADA4E413C
                                                                    SHA-512:3D113507967DCE0937B5E9D2FA08E15A1640CD4E04E5D784951BE40AAA019FB09DA77A60593D844A16146AD73817396378151DAC95B63873983D2E6AFCCE5626
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/100.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100,271],{4217:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(21),i=n(57),r=n(14),o=n(3480),s=n(31),c=n(10),d=n(4218),l=n(266),u=n(404),f=n(49),p=n(265),m=n(412),_=n(546);function h(e,t){var n,a,i=t.itemKey,r=e.demandItemFacet(c.G,i),o=e.demandItemFacet(c.F,i),h=e.demandItemFacet(c.E,null==r?void 0:r.itemKey);if(o){var b=s.format(d.c,o);if(r){var g=e.demandItemFacet(m.a,i);if(g)return{displayPathSegments:[b.concat(g)],openUrl:h}}return{displayPathSegments:[b],openUrl:h}}var v=(0,f.a)(e),y=e.demandItemFacet(p.a,v),S=e.demandItemFacet(_.a,v);if(y||S)if((0,l.i)(e,i)){if(r){var D=e.demandItemFacet(c.m,null==r?void 0:r.itemKey);if(D)return{displayPathSegments:[D],openUrl:"",action:void 0}}}else{var I=e.demandItemFacet(u.a,i),x=null===(a=null===(n=null==I?void 0:I.owner)||void 0===n?void 0:n.user)||void 0===a?void 0:a.displayName;if(x)return{displayPathSegments:[s.format(d.b,x)],openUrl:"",action:void 0}}return{}}var b=(0,a.b)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (23314)
                                                                    Category:downloaded
                                                                    Size (bytes):70323
                                                                    Entropy (8bit):5.357468261681162
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2623C873F83E2251D02BD8FF20A151F3
                                                                    SHA1:3EBBDA3A7737056E1DA420AF62301D0D47B4AC01
                                                                    SHA-256:258B2C6064D9E05E06AB0699AEE1F296F85D52384232EBB260CC85E2FC25CE28
                                                                    SHA-512:499A41237805B9B1DE1347A5E1CBF83B68584763780B83E5CC9093951F890694C2A40853FA772F39E9521D8F1FDA7D6ED1E3699ED0A2ACBA40863036BF3FB39B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/143.js
                                                                    Preview:/*! For license information please see 143.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[143],{5597:(e,t,n)=>{n.d(t,{a:()=>M});var a=n(5589),i=n(5573),r=n(5577),o=n(5583),s=n(5580),c=n(5578),d=n(5574),l=n(5581),u=n(5575),f=n(5576),p=n(5584);function m(e,t,n){t&&(0,s.k)(t)&&t[d.x]>0&&(t=t.sort(function(e,t){return e[u.n]-t[u.n]}),(0,s.a)(t,function(e){e[u.n]<500&&(0,s.L)("Channel has invalid priority - "+e[d.q])}),e[d.H]({queue:(0,s.B)(t),chain:(0,f.e)(t,n[d.e],n)}))}var _=n(5594),h=n(5585),b=n(5582),g=function(e){function t(){var n,a,o=e.call(this)||this;function l(){n=0,a=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,l(),(0,i.a)(t,o,function(e,t){e.addTelemetryInitializer=function(e){var t={id:n++,fn:e};return a[d.H](t),{remove:function(){(0,s.a)(a,function(e,n){if(e.id===t.id)return a[d.O](n,1),-1})}}},e[u.o]=function(t,n){for(var i=!1,o=a[d.x],l=0;l<o;++l){var u=a[l];if(u)try{if(!1===u.fn[d.b](null,[t])){i=!0;bre
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (17192)
                                                                    Category:downloaded
                                                                    Size (bytes):495861
                                                                    Entropy (8bit):5.332680095523416
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F7E8C84B875C7CCB79C4AE9947A7E19E
                                                                    SHA1:2F649EE251AD4CBB2DBEA826FA555FE968EBAC09
                                                                    SHA-256:C9BFE1610272C6635E79C9B6180B01EB0989CE0C054F78A0AD719E621AA4F692
                                                                    SHA-512:8E1CDD65777660D4F1B5221A5275FBF5201340C58072E58F4EE1DA79F4EA9E0A4BFB007A8CC058304C05FC8AADF61B4FE6968F9CE0EE70E922701409CF5BC1D5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/67.js
                                                                    Preview:/*! For license information please see 67.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{1693:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});const a=function(){var e=function(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)};return e()+e()+"-"+e()+"-"+e()+"-"+e()+"-"+e()+e()+e()};var i=function(){return i=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},i.apply(this,arguments)},r=["markAppBoot","markHeaderBoot","markSbInteractive","markSbReady","markZeroQueryReady","markSearchLayoutMount","markSearchLayoutRenderStart"],o={markAppBoot:[],markHeaderBoot:["markAppBoot"],markSbInteractive:["markHeaderBoot"],markSbReady:["markSbInteractive"],markZeroQueryReady:["markSbReady"],SbQuerySubmitted:["markSbReady"],SerpRouteChange:[],SerpStartQuery:["SbQuerySubmitted"],SerpFetchStart:["SbQuerySubmitted","SerpStartQuery"],SerpAnswerF
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1798)
                                                                    Category:downloaded
                                                                    Size (bytes):2191
                                                                    Entropy (8bit):5.069506742557029
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AF89BE8032C17A8C35E679DEBCEC00E0
                                                                    SHA1:632AFD86EFFB5168C2C8E3A99B30C401F6AD615D
                                                                    SHA-256:0D571CB5AEE0883144EB62B54496E7CC7306105F11FCC54204983387AD9BB2E1
                                                                    SHA-512:88B0632EA8A5322C552EFC4289840D9D7F3B7B22B76ED04D85015075C9E5B3E37C1A6E969ECA5AA7E9ECD41D7E30F6C2B7BE9053F4AC107C8DBE8C1288AFC5B3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1128.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1128],{3565:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(42),i=new(n(4).b)({name:"NeedsNotificationHost.key",factory:{dependencies:{},create:function(){return{instance:{needsNotificationHost:a.observable(!1)}}}}})}.,2470:(e,t,n)=>{n.d(t,{a:()=>a});const a={success:0,info:1,warning:2,severeWarning:3,error:4,blocked:5}}.,4530:(e,t,n)=>{n.r(t),n.d(t,{NotificationProvider:()=>f,resourceKey:()=>p});var a=n(0),i=n(42),r=n(47),o=n(207),s=n(13),c=n(95);var d=n(2470);const l=function(e){function t(t){var n=e.call(this,{})||this;n.text=t.text||"",n.severity=t.severity||d.a.info,n.dismissalType=t.dismissalType||2,n.timeout=t.timeout||0,n.action=t.action,n.actionText=t.actionText||"",n.isOpen=n.createObservable(!0),n.state=n.createObservable(1),n.canImplicitDismiss=2===n.dismissalType||3===n.dismissalType,n.showCloseButton=4!==n.dismissalType;var a=new c.b;return n.createComputed(function(){var e=n.state();1!==e&&(2===e?a.complete
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2710)
                                                                    Category:downloaded
                                                                    Size (bytes):9771
                                                                    Entropy (8bit):5.277143514793328
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D6F076561A6D180475DDE564127B9E3F
                                                                    SHA1:9A0E1299DAFBFEFA1A746F848D439538B2A51AA7
                                                                    SHA-256:72D8BD6D1834A6D145AA10477F8C2BD41E6775D12977902B7069E69B2F4DF30D
                                                                    SHA-512:97F987D309E40026B48BBD8F96B52D0F82CDFD52C335E5EC665E063EFC7534B458604D8F2AADC7AFA15E66FB81069160FA1B1831539EBC2434B47E23B49F2778
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/297.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[297],{2188:(e,t,n)=>{n.d(t,{a:()=>a});const a={controls:1,quota:2,pushChannel:3,firstRun:4}}.,2075:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>o});var a=n(47),i=n(4),r=n(1069),o=new i.b({name:"".concat("IsDetailsPaneExpanded",".isDetailsPaneExpanded"),factory:{dependencies:{detailsPaneId:r.a,observablesFactoryType:a.e},create:function(e){var t=new(0,e.observablesFactoryType)({});return{instance:t.create(!1),disposable:t}}}})}.,2222:(e,t,n)=>{n.d(t,{a:()=>s}),(0,n(11).c)([{rawString:".od-IconGlyph.ms-Icon{display:none;font-size:16px;text-align:center;white-space:nowrap;position:relative}.od-IconGlyph.ms-Icon.od-IconGlyph--visible{display:inline-block}.od-IconGlyph.ms-Icon.ms-Icon--Add{font-size:15px}.od-IconGlyph-badge.ms-Icon{display:none;position:absolute;top:-.2em;font-size:.7em;width:1em;height:1em;text-align:center;white-space:nowrap}[dir=ltr] .od-IconGlyph-badge.ms-Icon{right:-.2em}[dir=rtl] .od-IconGlyph-ba
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (17909)
                                                                    Category:downloaded
                                                                    Size (bytes):26402
                                                                    Entropy (8bit):5.3720543358333686
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2D149854C01340238D9BBBC164183480
                                                                    SHA1:9B69485466F273D094A1CB9B21DDB5DB472253A2
                                                                    SHA-256:DFBF1712E24B62DE92FED2E15750FD2F5848A4309DC18F7086BD16CFFD70035A
                                                                    SHA-512:7785F29FE266D9C6C402ED8C6005E82AF5092D7B0245E69073FF19800CB38BCB592201F894601DEC81FD7949276560C5F548F787A3CA09C2375357923F210220
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/32.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{3139:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(32),i=n(0),r=n(1),o=n(36),s=n(310),c=n(38),d=n(331),l=n(596),u=n(5936),f=n(2619),p=n(161),m=n(132),_=(0,o.a)(),h={size:f.c.size48,presence:f.b.none,imageAlt:"",showOverflowTooltip:!0},b=r.forwardRef(function(e,t){var n=(0,s.a)(h,e),a=r.useRef(null),o=(0,p.a)(t,a),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var i=t&&t(n,a);return i?r.createElement("div",{dir:"auto",className:e},i):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return r.createElement(d.a,{content:e,overflowMode:l.a.Parent,directionalHint:m.a.topLeftEdge},e)}:function(){return r.createElement(r.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0===C?I:C,w=n.onRenderPrimaryText,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1679)
                                                                    Category:downloaded
                                                                    Size (bytes):6602
                                                                    Entropy (8bit):5.360203986958976
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7542D14726245C941CDDF4619869A5A4
                                                                    SHA1:2832040FC4E67A1F6551D5DECE9806DA438294BC
                                                                    SHA-256:E0C759BD9AAF0093E99425E9DBC8886420BBF0B4E2DBB0DDAD4CCF863001E057
                                                                    SHA-512:00ADB3EFD82EB856E710C214F158C19EA28219F25714BD423FB6C0E09DBEA598BFA4C479DE5C0735DD7DC729B963D7E08B2C599A8828C97C26B432D9CD726291
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/62.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{4220:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>h});var a=n(0),i=n(20),r=n(7),o=n(29),s=n(1621),c=n(26),d=n(35),l=n(10),u=n(39),f=n(45),p=n(56),m=!n(2).a.isActivated("D05F823A-5E24-4E22-9EEA-F3B4222E1866","01/24/2024"),_=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(898)]).then(n.bind(n,3792))];case 1:return i=a.sent().followItem,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),h=(0,r.b)(function(e,t){var n=t.itemKeys,i=e.dispatch,r=e.demandItemFacet(c.E,d.a);if(!(null==r?void 0:r()))return{isAvailable:!1};var o=[];if(!n.every(function(t){var n=e.demandItemFacet(l.r,t);return!!n&&(o.push(n.itemKey),!0)}))return{isAvailable:!1};for(var f=!!e.demandItemFacet(l.v,o[0]),h=1;h<o.length;h++)if(!!e.demandItemFacet(l.v,o[h])!==f)return{isAvailable:!1};var b=e.demand
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4487)
                                                                    Category:downloaded
                                                                    Size (bytes):10929
                                                                    Entropy (8bit):5.2966430742797534
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:86A7930CC0B512BB3969D94A21041435
                                                                    SHA1:5E421EC8FA139706A5B3BA0E3CC20B50A02B1D2D
                                                                    SHA-256:72208B56C1FC98B47B27381DFB6F3BB8024D5826A92135D70D5E09CB4F651E3D
                                                                    SHA-512:443917E8861E906589619AFBE5818111DC7E3D0C515EFAFA64D9E32F9AE38B1D00DBE9CF5489268419F153E91E7499DC4D377758863E0CC7E30B318AEE282EAC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/72.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72],{2152:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(126),r=n(135),o=n(84),s=new r.a,c=new o.a(window),d=0,l=[],u={};function f(){for(var e in u)m(u[e])}function p(){for(;l.length;){var e=l.pop();e.isDisposed||(u[e.id]=e,m(e))}}function m(e){if(void 0!==e.element.getBoundingClientRect){var t=e.element.getBoundingClientRect(),n=t.top<window.innerHeight&&t.bottom>=0;(e.allowHiddenSizeUpdates||n)&&e.size&&e.size(e.includePosition?{bottom:t.bottom,left:t.left,right:t.right,top:t.top,height:t.height,width:t.width}:{height:t.height,width:t.width}),e.isOnScreen&&e.isOnScreen(n)}}c.onAll(window,{resize:s.debounce(f,50),scroll:s.throttle(f,50,{leading:!1})}),c.on(document,"transitionend",s.debounce(f,300),!0);const _=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i={id:d++,element:n.element,isDisposed:!1,size:a.size,isOnScreen:a.isOnScreen,allowHiddenSizeUpdates:a.allowHiddenSizeUpdates,includ
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (47927)
                                                                    Category:downloaded
                                                                    Size (bytes):309936
                                                                    Entropy (8bit):5.307240298092061
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F39CEB14FA000AEC269B2EBD177384EA
                                                                    SHA1:6872A9564458D5785ECA5AF7DF51A829C9983506
                                                                    SHA-256:BB5AF3A4A2C8E4B477FC3BD493FB35FB417A73299973309331C462F4CD7654EC
                                                                    SHA-512:7A2D1B3BF6EA07D86A0AA440A1FFE7BA0677D58EB2DB4B1BA33E869B8E519E1F5FCF5ACBEA80F2707C2B8EE208B51E9134178CA0EF57596FCCE7DF4842CDEAFC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/64.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64],{547:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(6).a)("selectionSet",{})}.,1523:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(97);function i(e){return(0,a.a)(e())}}.,250:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(6),i=n(9),r=n(3),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,500:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n(0),i=n(3),r=n(250),o=n(60),s=n(154),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.__assign)({},c.pack((0,r.b)({operationTypeFacet:t,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2871)
                                                                    Category:downloaded
                                                                    Size (bytes):2876
                                                                    Entropy (8bit):5.028010499774399
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:06F1AAFA7FD7B0C3E1F3CA569A391801
                                                                    SHA1:8B5E709403B861EEBB47BBEA40A73B7248C67DAA
                                                                    SHA-256:6A6D3219D2D815F545E0B15412B13DEF6447E665A719D207B00C202CFC8F313A
                                                                    SHA-512:88314AFA5CBB048DAD5A3357717324C4B5E0CCFF09613E15EADE317648EE65777227DC5ED1C229BBFE383BD7F9B626CA9102D4DF0A38EBA8BE722B8A27C71850
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1127.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1127],{4531:(e,t,n)=>{n.r(t),n.d(t,{default:()=>f,resourceKey:()=>p});var a=n(0),i=n(42),r=n(47),o=n(207),s=n(13),c=n(434),d=n(146),l=n(88),u=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;if(a._isFirstProcess=!0,!n.userInfoProvider.isAuthenticated())return a;if(n.platformDetection.isMobile)return a;var i=n.userInfoStore;return a._userInfo=i.getUserInfo(),a._handlers={},a._notifications=n.notifications,a._notificationProvider=n.notificationProvider,a._notifications.loadGlobalHandlers(a._getLoader()),a.createComputed(a._computeProcessNotifications),a.createComputed(a._computeProcessTriggeredNotifications),a}return(0,a.__extends)(t,e),t.triggerNotification=function(e){this._triggeredNotifications.push(e)},t.prototype.createNotificationHandlers=function(e){this._notifications&&this._notifications.loadPageHandlers(this._getLoader(e))},t.prototype._getLoader=function(e){var t=this;retu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4725)
                                                                    Category:downloaded
                                                                    Size (bytes):16317
                                                                    Entropy (8bit):5.381957729537481
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3DEF117719A5B68EE68B6194A5708F0B
                                                                    SHA1:F37F7C610384B1FB29AB20EA4053FD6C8ADDD414
                                                                    SHA-256:857A09C75B1DF98BF072273674138BD2BC56A2CF0BC4ABAA54FCE0CDF56D74FC
                                                                    SHA-512:46E8F42BC57FC361B92B835A92D3890883B930D56F7BACAFE702B84283FAB129630867D36CB108B62D30BBC7DB8B0863D012B466A8BAE38CB4EFEDB719FABFBF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/56.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{2265:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(8),o=n(509),s=n(301),c=n(2263),d=n(2264);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=arg
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (13117)
                                                                    Category:downloaded
                                                                    Size (bytes):30593
                                                                    Entropy (8bit):5.330794632085142
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:563D1645D0BA1E0756BEB48F16E24897
                                                                    SHA1:33981DDC6AF66F8799EB7E434F0A7905CE026F00
                                                                    SHA-256:C6F19C3085CA6FF4FB473F12D79A93996C8F08C63859DE3B2ED9347AF0088C1D
                                                                    SHA-512:AE9FE701FC7123A297A70649F39342D84A964CB6B01B1B0FCCAF503E0210DED28C54D93883F3ECF83E0449D67BD5393A5429F850755860D06582B04CD4EE3FA2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/340.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[340],{2153:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={}));const i=a}.,2540:(e,t,n)=>{n.d(t,{a:()=>a});var a={Schema:4}}.,2048:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(126),r=n(42);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2076:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (42917)
                                                                    Category:downloaded
                                                                    Size (bytes):211353
                                                                    Entropy (8bit):5.527403893612768
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6F01DCC2552D62AC9BA998EBFC01A1D3
                                                                    SHA1:7E19455E0C2FC7A070BF9DB16C3BEBB0F911E34F
                                                                    SHA-256:55C97C08A38460763794E28BA61EF720C02BCF9E52E3E976371E725F8821EC3A
                                                                    SHA-512:ADDA4A51FE56B4063FD9C72AA13FCEB667B9C5D4F5402AE5E40BEB761459156B3E6F109170F75A41F41B9F26B3C52D028F0F716CAFEFDBA72362D597B4CAB534
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/shellux/suiteux.shell.plus.723ad08095e81a5dc2cd.js
                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{12877:function(e,t,n){(t=e.exports=n(65969)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (6949)
                                                                    Category:downloaded
                                                                    Size (bytes):9582
                                                                    Entropy (8bit):5.081459879805361
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FDB46E89A758534BE97F9261F8B54A20
                                                                    SHA1:18701F7F8F44D4E4A9A157368678B5CD71E561C7
                                                                    SHA-256:F4FA7D47C9773F6E2BD930AA0D1534FCC4332632FADC28927D5C781DEB05747D
                                                                    SHA-512:37C8E64D33EFFFEB7C635FF32CC0D639F6FD688B181655DF40A654E4AB85F81F3FABD1A352B20E0D5DCA301163D36F39D3D2632C9BFB72D48B2171B32AE15FC3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/392.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[392],{3323:(e,t,n)=>{n.r(t),n.d(t,{default:()=>_,typeResourceKey:()=>h});var a=n(0),i=n(2667),r=n(2111),o=n(420),s=n(422),c=n(588),d=n(2184),l=n(22),u=n(2444),f=n(13),p=!n(2).a.isActivated("E272F676-4EFD-46DE-A366-59509CF23990","08/04/2023","Removes the Compare option for a failed Save on a mismatched version."),m=function(e){function t(t,n){var a=this;t.behavior=r.a.overwrite,t.scenario="SaveFile",a=e.call(this,t,n)||this;var i=n.itemContentProvider;return a._itemContentsProvider=i,a.registerActions({restart:null,compare:a._onCompare,overwrite:a._onReplace}),a}return(0,a.__extends)(t,e),t.prototype.getOperationDetails=function(t){var n=e.prototype.getOperationDetails.call(this,t),a=t.input;switch(n.type=o.a.saveItem,n.name=a.fileName.peek(),n.iconName=a.iconName.peek(),n.payloads.uploadItems={parent:this._context.parentItem,name:a.fileName.peek()},a.state.peek()===c.b.queued&&(n.state=s.a.created),n.progress
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                                    Category:downloaded
                                                                    Size (bytes):83921
                                                                    Entropy (8bit):5.009206570364094
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D6E6213D03363AC33D2473AC30BF2607
                                                                    SHA1:ABB93DEFACA4A6180E5C17F58D1192A9BE911E43
                                                                    SHA-256:F1B97695CEEC47CC61ED32A35210C789E5239C060CA0AAB7FDE7D4E9F3E5A452
                                                                    SHA-512:F9BFAAB8C12E5134902A6977B96937A92CF3549C6DD8BE967814A9D794F8CAFCED161A56FEDD97F313EABD435DA3BDAA5B59CF66DDB5EC2A15194025A7A7A4A9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/en-us/deferred.resx.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["deferred.resx"],{753:e=>{e.exports=JSON.parse('{"a":"Something went wrong"}')}.,796:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My files","d":"Add shortcut to OneDrive","n":"Remove","p":"Remove shortcut from My files","y":"Remove from shared list","a":"Add a shortcut to this folder in My files","o":"Remove the shortcut to this folder from My files","c":"Add a shortcut to this folder in OneDrive","m":"Remove the selected shortcut from this location","f":"Add shortcut to Albums","e":"Add a shortcut to this shared album in albums","k":"Open file location","t":"Date","s":"Any date","u":"Last 24 hours","w":"Last week","v":"Last month","x":"Last year","l":"Photos","r":"Type","g":"Any Type","i":"Folders","h":"Documents","j":"Music","q":"PC Sync"}')}.,4221:e=>{e.exports=JSON.parse('{"a":"Add this item to Favorites","c":"Remove this item from Favorites","b":"Favorite","d":"Unfavorite"}')}.,4218:e=>{e.exports=JSON
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10292)
                                                                    Category:downloaded
                                                                    Size (bytes):10901
                                                                    Entropy (8bit):5.458882789635569
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:62DE8153A8A01BEDD983D2285F0305B5
                                                                    SHA1:D954102D58B6B19CDF8928628822E2A3EF5406E3
                                                                    SHA-256:B5A1E2B4A81F783D521D190DEA7E3673030C209DAABC8A277BAAB6528A010F7F
                                                                    SHA-512:747B016E293F52DEDF6E076AA843BB92CF902BAE5768F923818BDFF2C00B518EA4BE3A572FEFEC0B354BD565C4489FFEA2D2CC7E2143CEA8864BE9A687019805
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/93.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[93],{3515:(e,t,n)=>{n.d(t,{a:()=>a});const a=function(){var e,t,n,a,i,r,o,s,c,d="SharePoint.OpenDocuments.5",l="SharePoint.OpenDocuments.4",u="SharePoint.OpenDocuments.3",f="SharePoint.OpenDocuments.2",p="application/x-sharepoint",m="application/x-sharepoint-webkit",_="application/officelive",h="npSharePointPlugin",b="RoamingOfficeActiveX.RoamingOffice",g="",v={ReadWrite:0,ReadOnly:1,WriteOnly:2,ForceCheckout:3,WriteLocalCopy:4},y={None:0,CheckoutRequired:1,O14Only:2,HostIsEditOnly:4,O12UpOnly:8,SkipProtocolHandler:16,NoProtocolHandlerFallback:32},S={None:0,Failed:1,Unattempted:2,LauncherNeeded:3,ControlNeeded:4},D={Unknown:0,NpapiPlugin:1,O10ActiveX:2,O11ActiveX:3,O12ActiveX:4,O14ActiveX:5,ProtocolHandler:6,RoamingActiveX:7,RoamingFFExtension:8,RoamingProtocolHandler:9,O15ActiveX:10},I={Unknown:0,Excel:1,OneNote:2,PowerPoint:3,Visio:4,Word:5,Project:6,Publisher:7,Infopath:8,Access:9};function x(){return wind
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (12172)
                                                                    Category:downloaded
                                                                    Size (bytes):15085
                                                                    Entropy (8bit):5.3530124875991385
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BD0AD48633A67BEA3A63C92F0861FC51
                                                                    SHA1:D58A79ACBFC01FB42BD19ACD67E2CD942560A8F7
                                                                    SHA-256:14BA0CDD02CF7D6C2AF7A840FEC2FCE93B26DE45698EA467A129C317563A29BE
                                                                    SHA-512:24432BFA163B47ECBA7A1A6DF9B22AC070DFD6CBFA5FFA2FBA4063101399D8A31CFCC8F2E4D9FFEA1E0CC8B0401F5801E6296C3726C2298C7EEE36F6BC7E87C1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/112.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112],{2117:(e,t,n)=>{n.d(t,{a:()=>U,b:()=>F});var a=n(0),i=n(302),r=n(235),o=n(22),s=n(13),c=n(96),d=n(1100),l=n(2131),u=n(1057),f=n(3466),p=n(17),m=n(2),_=n(2427),h=n(4),b=n(78).a.local,g=new h.b({name:"".concat("CachingType.key",".cachingType"),factory:new h.a(b)}),v=n(2541),y=n(2353),S=n(174),D=n(865),I=n(1167),x=new h.b({name:"IdentityCache.key",factory:{dependencies:{pageContext:r.a,identityDataStoreCachingType:g},create:function(e){var t=e.pageContext,n=e.identityDataStoreCachingType;return{instance:new I.a({userId:t.systemUserKey,cachingType:n})}}}}),C=m.a.isActivated("BDA7F62C-13F2-46C1-9EB2-67F34FE3D170","3/8/2021","Alaways get a Graph token for Graph endpoints"),O=!m.a.isActivated("45797257-AE53-4A65-85FB-AE408818E116","05/30/2023","Use the custom substrate urls from pageContext when provided (only for Gallatin)"),w=!m.a.isActivated("A168446A-6645-43C0-B614-B7CECD1506AC","05/30/2023","Use the custom
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8589)
                                                                    Category:downloaded
                                                                    Size (bytes):9052
                                                                    Entropy (8bit):5.174826621302076
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:57060477062D9E7C7DD523FF60D77C22
                                                                    SHA1:997C6647B997AA2F1922E4038733D80BB91D4927
                                                                    SHA-256:C7EB1A4A02B70FE65019263FD99A413290F3A5167349FE9D2EDD78147DFEF870
                                                                    SHA-512:F7A56DD0C0A4EA58277F7A10B283D0B2AD1C7FAA03F5B86BDCCDE4673D636CD0CD5D353830D270692CBD93A3C5C2F413A1B48529239F85B6398F231CC8947DB5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/9.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{2359:(e,t,n)=>{n.d(t,{a:()=>r}),(0,n(11).c)([{rawString:".od-ImageFrame{display:block;position:absolute;top:0;left:0;bottom:0;right:0}"}]);var a=n(418),i=n(3144);const r=(0,a.a)({tagName:"od-image-frame",template:'<span class="od-ImageFrame" data-bind="component:{name:$component.imageStackTagName,params:$component.imageStackParams}"></span>',viewModel:i.b,synchronous:!0})}.,3144:(e,t,n)=>{n.d(t,{a:()=>g,b:()=>v});var a=n(0),i=n(272),r=n(2173),o=n(31),s=n(3094),c=n(2309),d=n(489);function l(e,t){return e===t||!e&&!t||!(!e||!t)&&e.url===t.url}(0,n(11).c)([{rawString:".od-ImageStack{display:block;position:absolute;top:0;left:0;bottom:0;right:0;overflow:hidden}.od-ImageStack-tile{display:block;position:absolute;top:0;left:0;bottom:0;right:0;opacity:0}.od-ImageStack-tile--isLoaded{opacity:1}.od-ImageStack--fade .od-ImageStack-tile--isLoaded{transition:opacity 217ms linear 50ms}"}]);var u=n(418),f=(n(339),n(47)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (63719)
                                                                    Category:downloaded
                                                                    Size (bytes):63789
                                                                    Entropy (8bit):5.228135842427835
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B14572278B9547F87683554E650CC9C5
                                                                    SHA1:1FF069F1B0ED40FE23DED5F4EADB378E5DF62C45
                                                                    SHA-256:5C4BEDF7850FBDD3D6884DCE527A480655B7FD639FDC76079AF69DC10437E15E
                                                                    SHA-512:3328E1EA0AC5FAC6EC1F9FC99115063DC56BE8D0731588E92E003381B42980949C7699B33D6A39D3C26F6058F18FB4F3106122A961429EFDF26B23D023202555
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/item-viewer-pdf/index.worker.js
                                                                    Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(t,e){if("object"==typeof exports&&"object"==typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{var n=e();for(var r in n)("object"==typeof exports?exports:t)[r]=n[r]}}(this,(function(){return function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)n.d(r,o,function(e)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8011)
                                                                    Category:downloaded
                                                                    Size (bytes):55996
                                                                    Entropy (8bit):5.346099670280631
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:ABC50ABFADED5DCF8D1EBA61DC0DC255
                                                                    SHA1:807C69E6495A1779FF25C92990C645E129FD5372
                                                                    SHA-256:ECBFBA92042EE32764AB62F4D8E360B9CE07397A21F8A97CD1B8AF760726FEEC
                                                                    SHA-512:436D4D3037D5745ECED1E39B8D4366464C4DCD3B7D758FBC8C80FC4D193E8C4A0FFF9AAC63BCF29EC2FC5A030BE8F4179664C4C5B812DF993B4E2A76EDBE6F95
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/174.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[174],{1175:(e,t,n)=>{n.d(t,{a:()=>a});var a=n(1).createContext(void 0)}.,655:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n(855),r=n(360),o=n(1175),s=function(){var e=(0,a.useContext)(o.a),t=(0,i.a)(["theme"]).theme;return e||t||(0,r.a)({})}}.,1735:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(57),r=n(21),o=n(252),s=n(156);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,1679:(e,t,n)=>{n.d(t,{a:()=>h,b:()=>_});var a=n(0),i=n(1),r=n(20),o=n(7),s=n(49),c=n(56),d=n(29),l=n(39),u=n(560),f=n(45),p=n(15),m=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.a
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):662286
                                                                    Entropy (8bit):5.315860951951661
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:12204899D75FC019689A92ED57559B94
                                                                    SHA1:CCF6271C6565495B18C1CED2F7273D5875DBFB1F
                                                                    SHA-256:39DAFD5ACA286717D9515F24CF9BE0C594DFD1DDF746E6973B1CE5DE8B2DD21B
                                                                    SHA-512:AA397E6ABD4C54538E42CCEDA8E3AA64ACE76E50B231499C20E88CF09270AECD704565BC9BD3B27D90429965A0233F99F27697F66829734FF02511BD096CF030
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://r4.res.office365.com/owa/prem/15.20.7741.29/scripts/boot.worldwide.2.mouse.js
                                                                    Preview:.window.scriptsLoaded = window.scriptsLoaded || {}; window.scriptProcessStart = window.scriptProcessStart || {}; window.scriptProcessStart['boot.worldwide.2.mouse.js'] = (new Date()).getTime();.._y.lC=function(){};_y.lC.registerInterface("_y.lC");_y.jw=function(){};_y.jw.registerInterface("_y.jw");_y.lA=function(){};_y.lA.registerInterface("_y.lA");var IDelayedSendEvent=function(){};IDelayedSendEvent.registerInterface("IDelayedSendEvent");var IIsShowingComposeInReadingPaneEvent=function(){};IIsShowingComposeInReadingPaneEvent.registerInterface("IIsShowingComposeInReadingPaneEvent");var ISendFailedO365Event=function(){};ISendFailedO365Event.registerInterface("ISendFailedO365Event");var ISendFailureRemoveO365Event=function(){};ISendFailureRemoveO365Event.registerInterface("ISendFailureRemoveO365Event");_y.gw=function(){};_y.gw.registerInterface("_y.gw");_y.iB=function(){};_y.iB.registerInterface("_y.iB");_y.ih=function(){};_y.ih.registerInterface("_y.ih");_y.jy=function(){};_y.jy.regis
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (7791)
                                                                    Category:downloaded
                                                                    Size (bytes):35063
                                                                    Entropy (8bit):5.327005465318969
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6A511CA71E969A7F3E611586C27D6E04
                                                                    SHA1:C5F566D8B47298ED7BABCDD3943F1EF38526FE8B
                                                                    SHA-256:33D722FE9A630564524002AD892275991F32FDF9A1251731560BFD436F13BD8D
                                                                    SHA-512:6ABD348144B615D6AAEEFA2ED1A654815243713E90809A456456A20E77F54BDD45F36A87A9637066D45408CC2343264695D8D4EE48EDC7EC7876650966513B4E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/132.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[132,1356],{1057:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(0),i=n(490),r=function(){function e(e){var t=e.webAbsoluteUrl,n=e.encodeWebAbsoluteUrl,a=void 0===n||n;this._webAbsoluteUrl=t,this._encodeWebAbsoluteUrl=a,this._segments=[],this._parameters=[],this._rawParameters=[],this._lastParameterId=0}return e.prototype.toString=function(){var e,t=[];this._parameters.length&&t.push(this._parameters.map(function(e){var t=e.name,n=e.serializedValue;return"".concat(t,"=").concat(n)}).join("&")),t.push.apply(t,this._rawParameters),e=t.length?"?".concat(t.join("&")):"";var n=this._webUrl||this._webAbsoluteUrl||"",i=n.indexOf("?"),r=i>-1?n.slice(0,i):n,o=(0,a.__spreadArray)([this._encodeWebAbsoluteUrl?encodeURI(r):r,"_api"],this._segments,!0);return"".concat(o.join("/")).concat(e)},e.prototype.segment=function(e){return this._extend({segments:[e]})},e.prototype.segments=function(){for(var e=[],t=0;t<arguments.length;t+
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3156)
                                                                    Category:downloaded
                                                                    Size (bytes):4887
                                                                    Entropy (8bit):4.910637701432681
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:881AAD9C742A6F531826BD3E767C7F27
                                                                    SHA1:524064B6888927D0DA9C921D3C12E0AA2649CC79
                                                                    SHA-256:7904E4E7ECFB31B8FB72A2B96CE58BF7F8B9392A8361CCBD8D320CCCE894F50E
                                                                    SHA-512:475916D057B9DF63D62E30164D16D7582F51CDF0B6155DA63ACD188F54BE64D379B3BD39CDD845D00671F2453A215CC62658C907EB31119F9D58EE49728ED8A6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/157.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[157],{6091:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>c,c:()=>r,d:()=>o,e:()=>s,f:()=>l,g:()=>u,h:()=>d});var a=n(3582);const i=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.22.5.5v6a.5.5 0 0 1-1 0V8c0-.28.22-.5.5-.5ZM12 8a.5.5 0 0 0-1 0v6a.5.5 0 0 0 1 0V8Z"]),r=(0,a.a)("Dismiss16Regular","16",["m2.59 2.72.06-.07a.5.5 0 0 1 .63-.06l.07.06L8 7.29l4.65-4.64a.5.5 0 0 1 .7.7L8.71 8l4.64 4.65c.18.17.2.44.06.63l-.06.07a.5.5 0 0 1-.63.06l-.07-.06L8 8.71l-4.65 4.64a.5.5 0 0 1-.7-.7L7.29 8 2.65 3.35a.5.5 0 0 1-.06-.63l.06-.07-.06.07Z"]),o=(0,a.a)("Dismiss20Regular","20",["m4.09 4.22.06-.07a.5.5 0 0 1 .63-.06l.07.06L10 9.29l5.15-5.14a.5.5 0 0 1 .63-.06l.07.06c.18.17.2.44.06.63l-.06.07L10.71 10l
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5303)
                                                                    Category:downloaded
                                                                    Size (bytes):117010
                                                                    Entropy (8bit):5.367016371421364
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:777CE01E64732F05D977BB2CB89439D0
                                                                    SHA1:A8254544D71B08CCCE5D012179027FFFE7CA5177
                                                                    SHA-256:1B7CB89016A218280F1B29C06FAC608315F156147DEED7283198282653B1BF97
                                                                    SHA-512:E97CEBB9C860246668BDCCFF2F01852C25CAC7094C9B32AA51CA1BB5B1E45771E3F2E30FF2E5820A56EFB0B3A4DD45BC237F71928DA22CF6BAA682067DE41E2D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/63.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[63],{255:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>s,c:()=>o,d:()=>l,e:()=>c,f:()=>d});var a=n(217),i=n(758),r=[a.a.mySiteDocumentLibrary,a.a.documentLibrary,a.a.pictureLibrary,a.a.xmlFormLibrary,a.a.webPageLibrary,a.a.publishingPageLibrary,a.a.publishingAsset];function o(e){var t=Number(e);return-1!==r.indexOf(t)}function s(e){return Number(e)===i.a.DocumentLibrary}function c(e){return e===a.a.genericList||e===a.a.announcements||e===a.a.issueTracking||e===a.a.contacts||e===a.a.customGrid}function d(e){return Number(e)===a.a.promotedLinks}function l(e){return Number(e)===a.a.events}a.a.documentLibrary,a.a.contentCenterPrimeLibrary;const u=a.a}.,1643:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(0);function i(e){var t=e.clientName,n=e.scenarioInfo;return(0,a.__assign)((0,a.__assign)({},t?{Application:t}:{}),n?{Scenario:n.scenario,ScenarioType:n.scenarioType}:{})}}.,562:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>a});var a={CUSTOM_SETTINGS_1:"Wo
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (20717)
                                                                    Category:downloaded
                                                                    Size (bytes):39225
                                                                    Entropy (8bit):5.367820107854867
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CA8356CC488ABF09521A1C2C96C52DCD
                                                                    SHA1:49EEFBB63E1B9592DC2ABF620753D90C446E0F1B
                                                                    SHA-256:2923A17965B32D6649E4119B49BA76FA5BD565C9F9E5256C0C0000D851D1B3C3
                                                                    SHA-512:8C79B1582374F208B365D711C61AE171EA1D025E4B47ED304CFECA944AB945024120CE78E8C12E6635F80554DAAB91EF0CA19A91E1A2738B539E2962D3A6C697
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/564.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[564,988],{2173:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));const i=a}.,4734:(e,t,n)=>{(0,n(11).c)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.LeftNav-expandButton.ms-Icon{position:absolute;text-align:center;transform:rotate(0);transform-origin:50% 50%;line-height:36px;height:36px}[dir=ltr] .LeftNav-expandButton.ms-Icon{left:17px}[dir=rtl] .LeftNav-expandButton.ms-Icon{right:17px}.lg .LeftNav-expandButton.ms-Icon,.md .LeftNav-expandButton.ms-Icon,.sm .LeftNav-expandButton.ms-Icon{height:40px;line-height:40px}.LeftNav-expandButton.is-link.ms-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):660449
                                                                    Entropy (8bit):5.4121922690110535
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D9E3D2CE0228D2A5079478AAE5759698
                                                                    SHA1:412F45951C6AEDA5F3DF2C52533171FC7BDD5961
                                                                    SHA-256:7041D585609800051E4F451792AEC2B8BD06A4F2D29ED6F5AD8841AAE5107502
                                                                    SHA-512:06700C65BEF4002EBFBFF9D856C12E8D71F408BACA2D2103DDE1C28319B6BD3859FA9D289D8AEB6DD484E802040F6EE537F31F97B4B60A6B120A6882C992207A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://r4.res.office365.com/owa/prem/15.20.7741.29/scripts/boot.worldwide.3.mouse.js
                                                                    Preview:.window.scriptsLoaded = window.scriptsLoaded || {}; window.scriptProcessStart = window.scriptProcessStart || {}; window.scriptProcessStart['boot.worldwide.3.mouse.js'] = (new Date()).getTime();..;_n.a.jR=function(n){return n.dS()};_n.a.jZ=function(n){return n.eh()};_n.a.jP=function(n){return n.cC()};_n.a.jQ=function(n){return n.ca()};_n.a.hZ=function(n){return n.dO};_n.a.jU=function(n){return n.ed()};_n.a.jT=function(n){return n.ea()};_n.a.kb=function(n){return n.ej()};_n.a.hM=function(n){return 300};_n.a.fh=function(n){return n.V};_n.a.jV=function(n){return n.bI()};_n.a.ie=function(n){return n.mh()};_n.a.km=function(n){return n.bl()};_n.a.ka=function(n){return n.ei()};_n.a.ko=function(n){return n.cV()};_n.a.eX=function(n){return _y.E.isInstanceOfType(n)?n.y:null};_n.a.jN=function(n){return n.c()};_n.a.gm=function(n){return n.b()};_n.a.jM=function(n){return n.b()};_n.a.ib=function(n){return n.jM()};_n.a.iq=function(n){return n.bG};_n.a.iX=function(n){return _n.V.isInstanceOfType(n)?n
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8840)
                                                                    Category:downloaded
                                                                    Size (bytes):14741
                                                                    Entropy (8bit):5.246759201406199
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9F2EA5DC31E235B1DC51307D95A415A4
                                                                    SHA1:17A7FBC9E1620FB05F0A5B3D475D2DB29AA109D7
                                                                    SHA-256:7CE52D311593B01F00FB0662B0055F6FAC94852FF5EA8564C159C7C21DD700D0
                                                                    SHA-512:E0EA35C9CB294305539041ABFE74A6484D25BB58D34EACCAE46BD7553FAF86711E92DF5DC09C8D995A7D9850A5C874830682A9917138E201F7D76947DACA557B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/90.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[90],{2897:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.Add=0]="Add",e[e.Update=1]="Update",e[e.Remove=2]="Remove"}(a||(a={}))}.,3801:(e,t,n)=>{n.r(t),n.d(t,{default:()=>v,resourceKey:()=>y});var a=n(0),i=n(2897),r=n(47),o=n(13),s=n(174),c=n(65),d=n(236),l=n(2056),u=n(370),f=n(580),p=n(2489),m=n(2439),_=n(2234),h=n(88),b=!n(2).a.isActivated("E435AB9B-59B2-49CC-9FBF-AC1039571D05","05/12/2022","Disable unnecessary resources for unuath users"),g=function(e){function t(t,n){var a=e.call(this,t,n)||this;return a._itemsStore=n.itemsStore,a._urlDataSource=n.urlDataSource,a._vaultDataSource=n.vaultDataSource,a._identityDataSource=n.identityDataSource,a._pushChannelProvider=n.pushChannelProvider,a._updateQuota=n.updateQuota,a._isOneDriveWinApp=(0,d.a)(),a}return(0,a.__extends)(t,e),t.prototype.isEnabled=function(){return(0,c.isFeatureEnabled)(c.EnablePushChannelAutoRefresh)&&this.isAuthValid()},t.prototype.isAuthVa
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (6926)
                                                                    Category:downloaded
                                                                    Size (bytes):21552
                                                                    Entropy (8bit):5.292310118591971
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CE080E2B7D885D0D7CE226A260AB60B6
                                                                    SHA1:10A82064CA03AC8C43F29146EA7DE0CDCBDE763A
                                                                    SHA-256:9E90DAD35774E4C77027EC4D48415C2A73C6DDE665B64B4211E8F14E1C4A708E
                                                                    SHA-512:5DA7C30EE0847B3D37F7BF5BF51B4FA030D139139B58938195B644B7A592B1741F7C1AF7AF25C1C3D5D1E95F9882143D2C6CC24C90914A276675C52AEDC91CAB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/81.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{1410:(e,t,n)=>{n.d(t,{a:()=>k});var a=n(32),i=n(0),r=n(1),o=n(36),s=n(99),c=n(38),d=n(80),l=n(181),u=n(163),f=n(393),p=n(50),m=n(362),_=n(132),h=n(640),b=n(331),g=n(596),v=n(87),y=(0,o.a)(),S=function(){return null},D={styles:function(e){return{root:{selectors:{"&.is-disabled":{color:e.theme.semanticColors.bodyText}}}}}},I=function(e){function t(t){var n=e.call(this,t)||this;return n._focusZone=r.createRef(),n._onReduceData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props.overflowIndex,r=t[a];if(r)return(t=(0,i.__spreadArray)([],t,!0)).splice(a,1),n=(0,i.__spreadArray)((0,i.__spreadArray)([],n,!0),[r],!1),(0,i.__assign)((0,i.__assign)({},e),{renderedItems:t,renderedOverflowItems:n})},n._onGrowData=function(e){var t=e.renderedItems,n=e.renderedOverflowItems,a=e.props,r=a.overflowIndex,o=a.maxDisplayedItems,s=(n=(0,i.__spreadArray)([],n,!0)).pop();if(s&&!(t.length>=o))return(t=(0,i.__s
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10777)
                                                                    Category:downloaded
                                                                    Size (bytes):10782
                                                                    Entropy (8bit):5.265422677613784
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C39A9582836D9ECF8FD6CF897EE2C5A4
                                                                    SHA1:3941D0CE7DAE0AF57DC9D423EA915F11995BAEAC
                                                                    SHA-256:CBD0C41C5CEA075B832C0EF4FED3573D6C700BA6FB1CFA5840F8A104578279B4
                                                                    SHA-512:33DCC73E74F31F7486B9E28C174C506AD1ADA5AB0454F07FA7C125942E8C55BDC763032A5D849E24108A2991F702856899B8C8640CE05486F6211BB3DE654893
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/450.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[450],{3001:(e,t,n)=>{n.d(t,{a:()=>x});var a=n(11);(0,a.c)([{rawString:".od-ButtonBar{display:block;height:30px}[dir=ltr] .od-ButtonBar .od-Button{margin-right:10px}[dir=rtl] .od-ButtonBar .od-Button{margin-left:10px}[dir=ltr] .od-ButtonBar .od-Button:last-child{margin-right:0}[dir=rtl] .od-ButtonBar .od-Button:last-child{margin-left:0}.od-ButtonBar-main{display:block;height:30px;white-space:nowrap}html[dir=ltr] .od-ButtonBar-main{float:right}html[dir=rtl] .od-ButtonBar-main{float:left}.od-ButtonBarCommand{font-size:14px;font-weight:400;box-sizing:border-box;box-shadow:none;margin:0;padding:0;display:inline-block;box-sizing:border-box;border:1px solid transparent;padding:4px 20px 6px 20px;height:30px}html[dir=rtl] .od-ButtonBarCommand{padding:4px 20px 6px 20px}.od-ButtonBarCommand-icon{display:inline-block}.od-ButtonBarCommand-icon .ms-Icon{vertical-align:top}.od-ButtonBarCommand--failed{color:"},{theme:"error
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9839)
                                                                    Category:downloaded
                                                                    Size (bytes):10205
                                                                    Entropy (8bit):5.331351230169526
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:94382A2C319F0898983C84884D4EBEA0
                                                                    SHA1:1A8EF54A88F7D41BC8E45B7727CB502D20BC9A5F
                                                                    SHA-256:713C9464FA2FA90980DA62BE7F1D4643AA3B92DCF9F9A86C816F0807AFEE2C83
                                                                    SHA-512:D70FFC704B7F949AFC1B4B569E9BF3B5E464FD026F902E6C72879E72EDF2376E56A9ED3FCC9281EE09049FC403341B300E2163085B748E0F29028864BD9A3C87
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/66.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{5760:(e,t,n)=>{n.d(t,{a:()=>K});var a=n(21),i=n(85),r=n(57),o=n(1711),s=n(0),c=n(232),d=n(935),l=n(936);function u(e,t){var n=t.handlers,a=t.itemKey,i=e.demandItemFacet(c.a,a);if(n&&i){for(var r=[],o=0,u=n;o<u.length;o++){var f=u[o];if(f.key===l.l.key)r.push("photo");else if(f.key===l.m.key)r.push("video");else if(f.key===l.d.key)r.push("folder");else if(f.key===l.c.key)r.push("file");else if(f.key===l.k.key)r.push("onenote");else if(f.key===l.i.key)r.push("!photo");else if(f.key===l.j.key)r.push("!video");else if(f.key===l.g.key)r.push("!folder");else if(f.key===l.h.key)r.push("!onenote");else{var p=(0,d.a)(f);p&&r.push(p)}}return{itemKey:c.a.serialize((0,s.__assign)((0,s.__assign)({},i),{filters:r}))}}return{}}var f,p=n(1772),m=n(3096),_=n(143),h=n(64),b=n(1624),g=n(375),v=n(388),y=n(40),S=n(5761),D=864e5;function I(e,t){return e.toDateString()===t.toDateString()}!function(e){e.today="today",e.yesterda
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 342 x 72, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5139
                                                                    Entropy (8bit):7.865234009830226
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8B36337037CFF88C3DF203BB73D58E41
                                                                    SHA1:1ADA36FA207B8B96B2A5F55078BFE2A97ACEAD0E
                                                                    SHA-256:E4E1E65871749D18AEA150643C07E0AAB2057DA057C6C57EC1C3C43580E1C898
                                                                    SHA-512:97D8CC97C4577631D8D58C0D9276EE55E4B80128080220F77E01E45385C20FE55D208122A8DFA5DADCB87543B1BC291B98DBBA44E8A2BA90D17C638C15D48793
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...V...H.............tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Macintosh)" xmpMM:InstanceID="xmp.iid:DB120779422011EA9888910153D3A5E6" xmpMM:DocumentID="xmp.did:DB12077A422011EA9888910153D3A5E6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DB120777422011EA9888910153D3A5E6" stRef:documentID="xmp.did:DB120778422011EA9888910153D3A5E6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>P.WI....IDATx..]]l.......(.5.K0P..0...E.qT..J X)F.(5X....J.}(m.R5.Q...RUEUPU~.....qp@.b......L...k.m"0......"c.3
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                    Category:dropped
                                                                    Size (bytes):7886
                                                                    Entropy (8bit):3.1280056112498884
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                                    SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                                    SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                                    SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3341)
                                                                    Category:downloaded
                                                                    Size (bytes):6878
                                                                    Entropy (8bit):5.351111991007488
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0F89766B1D7D9CB5E237C27B3EB2A374
                                                                    SHA1:30BB10033E4228E8E316421DD2C42B6AD489EEC1
                                                                    SHA-256:A53DB361AC914D32346603AAEBEFB078EDD8B405AA16359839875B3FD96C4CAB
                                                                    SHA-512:71A1324DF75340F8F197BF9608FFD50A9950E487A6BDD9E7BA607B86BC131B6490E0F0E05F1FDBC720A09A8638177CE90A87B6E84BFDF146F63D37DDE28760AE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1204.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1204],{3585:(e,t,n)=>{n.d(t,{a:()=>a});const a='<div data-bind="element:rootElement,keyboard:keyboardOptions,react:reactBindingParams"></div>'}.,2743:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(272),r=n(583),o=n(1039),s=n(1035),c=n(1031),d=n(582),l=n(447),u=n(24),f=n(2),p=n(65),m=(0,u.a)(function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e(21),n.e(56),n.e(403),n.e(1286)]).then(n.bind(n,3024))];case 1:return[2,e.sent().ReactCommandBar]}})})});const _=function(e){function t(t,n){var a=e.call(this,t,n)||this;a._responsiveUI=n.responsiveUI,a.addBindingHandlers({react:d.b,element:s.a,keyboard:c.a,interactionScope:o.b});var i=a.observables.create(!0);a._reactCommandManager=a.scope.attach(new n.reactCommandManagerType({commandSet:t.commandSet,isActive:i})),a.rootElement=a.createObservable(),a.shouldBlockEscKey=a.creat
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (26443)
                                                                    Category:downloaded
                                                                    Size (bytes):270676
                                                                    Entropy (8bit):5.450301125232483
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3085B100CEF0148C579E05064EFE606C
                                                                    SHA1:DC48FADDF1A577AD32B1B052AAC439DBCC58C038
                                                                    SHA-256:4DFE6B5CA8CBB64F12F285D8467E033B114E02454D04AA5EBD7BE696C206713D
                                                                    SHA-512:B304020B6675908AB207E56D8F2E3C6E2DE8DCDFA9DE828DC5EB0CD7540C354E0CF7BE0EE9298062268F9F182D17FD1AB23AD351FA9B50FA0EBB77F90EB34FA1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/plt.listviewdataprefetch.js
                                                                    Preview:/*! For license information please see plt.listviewdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={237:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (14096)
                                                                    Category:downloaded
                                                                    Size (bytes):52770
                                                                    Entropy (8bit):5.308722789771411
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9FD64603BC86812C2EF7050A14C1A97E
                                                                    SHA1:7B3B652A841B55B310F1BAFD450B364EC0293471
                                                                    SHA-256:A579DAE20F9BFEA5319FA5736455AD1C901235EE7EF9B512B8B782C2012AEB45
                                                                    SHA-512:E758EAF43139F9A26356B98A460601DE519EAFDF8D1B88976EC4449DB200188B90217DFAC1CBE866C9CE76417C2AEF15F60E2DE571C22374395291BE4B0DA721
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/59.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[59,646],{4302:(e,t,n)=>{function a(e){return void 0!==e.action}function i(e){return void 0!==e.activityDateTime}function r(e){var t=g(e).comment;return void 0!==t&&!t.isReply}function o(e){var t=g(e).comment;return void 0!==t&&!!t.isReply}function s(e){return void 0!==g(e).mention}function c(e){return void 0!==g(e).version}function d(e){return void 0!==g(e).pointInTimeRestore}function l(e){return void 0!==g(e).restoreVersion}function u(e){return void 0!==g(e).move}function f(e){return void 0!==g(e).rename}function p(e){return void 0!==g(e).delete}function m(e){return void 0!==g(e).share}function _(e){var t=g(e).addToOneDrive;return void 0!==t&&!t.removedDateTime}function h(e){var t=g(e).addToOneDrive;return void 0!==t&&!!t.removedDateTime}function b(e){return function(t){return s(t)?e.Mention(t):r(t)?e.Comment(t):o(t)?e.CommentResponse(t):function(e){return void 0!==g(e).create}(t)?e.Create(t):p(t)?e.Delete(t
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (768)
                                                                    Category:downloaded
                                                                    Size (bytes):773
                                                                    Entropy (8bit):5.21069883749133
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1A081CA29BE91CACFFCB3B94755977FB
                                                                    SHA1:E0FAF6708ED7B841ED8B701E3946CF3C35D83943
                                                                    SHA-256:2BA098244E40178830784070AD32FCAB1EA2DDAF4D4FFD5350760B7FD74EC7F0
                                                                    SHA-512:1BC683E189B6E688D46C332C48B6C7E2C0F30E2D68DA8F50C8A96CB3DF1A97E73AB0FF69443C10BA80590442D62A88E7607698459D609FDCC3E4B464EAC20FF8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1170.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1170],{4519:(e,t,n)=>{n.r(t),n.d(t,{default:()=>o,resourceKey:()=>s});var a=n(13),i=n(294),r=function(){function e(e,t){this._urlCache={};var n=t.window,a=void 0===n?window:n;this._window=a}return e.prototype.getWorkerUrl=function(e){var t=new i.a(e),n=this._window,a="".concat(n.location.protocol,"//").concat(n.location.host);if(t.authority!==a){var r=this._urlCache;if(r[e])return r[e];var o=n.URL.createObjectURL(new Blob(["importScripts(".concat(JSON.stringify(e),");")],{type:"text/javascript"}));return r[e]=o,o}return e},e.prototype.dispose=function(){var e=this._urlCache;for(var t in e)this._window.URL.revokeObjectURL(e[t])},e}();const o=r;var s=(0,a.f)("WorkerDataSource",r,{})}.}]);
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9794)
                                                                    Category:downloaded
                                                                    Size (bytes):10461
                                                                    Entropy (8bit):5.030835346784671
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0AAABA9B2F55D1F9E0434340846CF91A
                                                                    SHA1:7BF37A12079CBC77F978E306C7028C8334C2712B
                                                                    SHA-256:A99C09DEAB26CF83D28D19C2F777AECD9F065745BC305E8EF7FE891695445909
                                                                    SHA-512:EB12FED3A34972B24E658453BE76A1D379F1F85441F5DBC1D2D1BCACC4455835F743FC1C7127128F8D6B096A470A4CE7200E753AF6437A1EB5E5ED28EFB210C1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/38.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38],{3169:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r});var a=n(248);function i(e,t){var n;e.extend({rateLimit:{timeout:1,method:"notifyWhenChangesStop"}});var i=e.subscribe(function(a){t.cancelAnimationFrame(n),n=t.requestAnimationFrame(function(){n=t.requestAnimationFrame(function(){n=void 0,e()})})},null,"beforeChange");return e=(0,a.a)(e,function(){i.dispose()})}function r(e,t){return e.equalityComparer=t,e}}.,3171:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,touch:1,pen:2,mouse:4,pointer:7,wheel:8,all:15}}.,3170:(e,t,n)=>{n.d(t,{a:()=>m,b:()=>l});var a=n(0),i=n(406),r=n(2426),o=n(126),s=n(3171),c={0:function(e){return e},1:function(e){return 18*e},2:function(e){return.5*window.innerHeight}},d="function"==typeof PointerEvent;const l=function(e){function t(t){var n=e.call(this,t)||this,a=t.valueAccessor(),i=n.observables,o=a.allowedModes,c=void 0===o?s.a.all:o;n._transformV=a.transform||i.create(r.b.IDENTITY),n._isActive
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (30298)
                                                                    Category:downloaded
                                                                    Size (bytes):138995
                                                                    Entropy (8bit):5.381706583558563
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8245C7D5B7953DE8B9E844E0DE7424A5
                                                                    SHA1:59E436EC217B51C0395344087E059EE86A5B573E
                                                                    SHA-256:1837877E364914EBE6FC4FC07E5236CAC30C0B0DDD7661538DAB94E479964B0B
                                                                    SHA-512:0869D60E840FE5F50351E1F94FB8049D93ABCB25213492693259F5FC12A28714B262622E1FE6FF3AA061FB5FD6FF0BEBA77FB1333934E5A377D5F572FF7ECF7E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/shellux/suiteux.shell.mast.021894eaf5e267f378ed.js
                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):347
                                                                    Entropy (8bit):5.4129445644178995
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7B964622F64F82051963BA5F1080500B
                                                                    SHA1:696FD187EE65D06CE9775ED3E802F0355D4C8B79
                                                                    SHA-256:F030C290AC513555B8FD953FB8F3BE6BE1F93FE7646316DC5D97EC44273A6349
                                                                    SHA-512:CF35B7E9DDFA6C466C42FFAD1B0D2EACF1C900F595AEA7E75AFDBAB75126399858036FE14AAF2673ABC918BC51AF159089939530E638607C79AD9E97B69702AF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Thu, 04 Jul 2024 20:26:18 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (20717)
                                                                    Category:downloaded
                                                                    Size (bytes):33548
                                                                    Entropy (8bit):5.347834742885923
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7C8E9B3A03A2B0AA075A7331454E5F78
                                                                    SHA1:F58E450E5A7772442BC3A1158B097C87B81FC15E
                                                                    SHA-256:1D89847021DB1AEA277BB390AF0C4C64F282E1257EAE82204E44D057CB10EEFB
                                                                    SHA-512:223B4D427899CAB68FC8F912736F6F9F164F6AB5E29DD08176ECCFE0F2884A24859808A2D2752CDD9AAEC2FAE20159403054D4D1AE844F26EE4F5BB5DE39B30D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/988.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[988],{2173:(e,t,n)=>{var a;n.d(t,{a:()=>i}),function(e){e[e.none=0]="none",e[e.right=1]="right",e[e.flip=2]="flip",e[e.left=3]="left"}(a||(a={}));const i=a}.,4734:(e,t,n)=>{(0,n(11).c)([{rawString:"@keyframes commandBarBoxShadowAnimation{0%{box-shadow:none;background-color:transparent}100%{background-color:"},{theme:"listBackground",defaultValue:"#fff"},{rawString:";box-shadow:0 3.2px 7.2px 0 rgba(0,0,0,.132),0 .6px 1.8px 0 rgba(0,0,0,.108)}}@keyframes commandBarDividerAnimation{0%{opacity:1}100%{opacity:0}}.LeftNav-expandButton.ms-Icon{position:absolute;text-align:center;transform:rotate(0);transform-origin:50% 50%;line-height:36px;height:36px}[dir=ltr] .LeftNav-expandButton.ms-Icon{left:17px}[dir=rtl] .LeftNav-expandButton.ms-Icon{right:17px}.lg .LeftNav-expandButton.ms-Icon,.md .LeftNav-expandButton.ms-Icon,.sm .LeftNav-expandButton.ms-Icon{height:40px;line-height:40px}.LeftNav-expandButton.is-link.ms-Icon
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (30298)
                                                                    Category:downloaded
                                                                    Size (bytes):105770
                                                                    Entropy (8bit):5.392213533794559
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DA6B9B632467EF7189D0EA7A3DC00679
                                                                    SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
                                                                    SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
                                                                    SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/shellux/suiteux.shell.otellogging.c0bad8778d2f46e94272.js
                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5739)
                                                                    Category:downloaded
                                                                    Size (bytes):5849
                                                                    Entropy (8bit):5.2131742486379045
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E1C36D37F35BF179A3E776221830EE5E
                                                                    SHA1:0053EF56D1DA29B256FE776610247E23936AE884
                                                                    SHA-256:942005B1E2572F7F0C05A4EF5ACA989C94FBA0BFF867F39765A877AEDDE362C7
                                                                    SHA-512:C866940A1AA0FB10622E627F96968B4063878049D1266DAA6FFD7620CA4B41D05498D258C1C49EF4A5E649FA067297A350F0658FECAC6CAA6EC95F5E54DA5E53
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/579.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[579],{2805:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(0),i=n(8),r=n(272),o=n(6588),s=n(585),c=n(146),d=n(2470);const l=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this;return a.addBindingHandlers({dismiss:s.a}),a.closeText=o.a,a.notification=n.notificationProvider.currentNotification,a.severityClass=a.createComputed(a._computeSeverityClass),a.iconClass=a.createComputed(a._computeIconClass),a}return(0,a.__extends)(t,e),t.prototype.dismiss=function(){var e=this.notification.peek();return!e||!e.canImplicitDismiss||(e.dismiss(),!1)},t.prototype.close=function(){var e=this.notification.peek();return!e||!e.showCloseButton||(e.complete(),!1)},t.prototype.onButtonClick=function(e,t){e&&e.action&&(e.action.execute(t),e.dismiss())},t.prototype._computeSeverityClass=function(){var e=this.notification();switch(e?e.severity:d.a.info){default:case d.a.info:return"od-MessageBar--info";cas
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113355
                                                                    Category:downloaded
                                                                    Size (bytes):20390
                                                                    Entropy (8bit):7.9794389214686126
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5EDF83D03EA7B67BD2F35472E435D17E
                                                                    SHA1:737BF84D2931906E6700439FD90CE6147633B0D0
                                                                    SHA-256:6524138B61AAF24DEADDA7C64AF577789C350C1ED90C48B6482011323C455513
                                                                    SHA-512:DE3F83D1C11E1498C2D83DD72374755385DE76F870F54A2698D22DC7CE2F85B685690C93128A9A68D43DB94B7CCE1C45072521A5912E97F4FCACD341F162FA45
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://weblinkdsafedoc.shop/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_mc5ac6ol0l4d2iaqspstyg2.css
                                                                    Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (32483)
                                                                    Category:downloaded
                                                                    Size (bytes):43389
                                                                    Entropy (8bit):5.46335314861597
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0BAD4391AEA094C57015FCC211E84D6A
                                                                    SHA1:8647939F789B0906B242D294AC6BB41463DDEA44
                                                                    SHA-256:3E6C751328DF8324CFD54914B9D11A8A83F443B2132C3B8E30A0DAAA57AA2F43
                                                                    SHA-512:5F12CAB74E5052D3C3BB5115245F8E65EBF3B546EC6444F4D88BFD6F73C5EE2AF29B5C2BB125D67307E5800C756E05418AFB3C8419E24C3400415E0A27CC1DB0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/274.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[274],{2250:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(3).a)("photosExperimentHelper")}.,2248:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(6).a)("photosExperimentHelperKeyFacet",{}).serialize({})}.,1923:(e,t,n)=>{n.r(t),n.d(t,{FloodgateDataSource:()=>Ce,resourceKey:()=>Oe});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:()=>Y,NPSCampaignDebugForSPO:()=>G,NPSCampaignDebugForSPOSharedialog:()=>K,NPSCampaignDogfood:()=>N,NPSCampaignForLists:()=>L,NPSCampaignForListsDebug:()=>k,NPSCampaignForSPO:()=>W,NPSCampaignForSPOSharedialog:()=>q,NPSCampaignForceNomination:()=>B,NPSCampaignProd:()=>R,NPSSuiteSurvey:()=>Q,NlqsSurveyForBigLangs:()=>ee,NlqsSurveyForMediumLangs:()=>te,NlqsSurveyForSmallLangs:()=>ae,ODBCopyFPSSurvey:()=>X,ODBMoveFPSSurvey:()=>J,ODCCopyFPSSurvey:()=>$,ODCMoveFPSSurvey:()=>Z,ODNPSCampaignDogfood:()=>V,ODNPSCampaignForceNomination:()=>z,ODNPSCampaignProd:()=>j,SearchNPSCampaigns:()=>ne});var i,r,o,s,c,d,l,u,f,p,m,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):272739
                                                                    Entropy (8bit):5.705698052613872
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FDC6825055E6B22790E949663636ABF8
                                                                    SHA1:6BDA11F7B66DD17E10B29A0FB855C127DA4CDFC1
                                                                    SHA-256:8AD2C8F9FC42D76AA6C4F28CEA4626554D99DBAEAC6F2F1C0371FB0E781AE6B5
                                                                    SHA-512:76F29A9DB440D229D2CC0B343FB44F3B5A01C8D1A350E09D5F775774354E852BC92963ABA5846A4BD647150D51D6DA9E6ED58336235BF37C17E9713B3645F80D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/shellux/suiteux.shell.core.d528fa025b550505dab6.js
                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={29083:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},31707:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Java source, ASCII text
                                                                    Category:dropped
                                                                    Size (bytes):742
                                                                    Entropy (8bit):5.238886026941604
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:ECD74428A7CDFA18F03469C385597184
                                                                    SHA1:18D242C3F089660969348E8CDB61041944F18CD6
                                                                    SHA-256:8D7E1E054B0E430251C0E89CFCA77EB7D0B563909A70B075BBC959164E509A77
                                                                    SHA-512:11B7A2925430953B1DDCDC7CF160CAC72DD4CA7531D181EC2968F244AE0620D37FBE817D4D52580A45733E5630A91E8DC0116876E5C4BB3EF623EA79F818C7C8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.005/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.005/spwebworker.js');.self._wwKillSwitches = {'EDB10EF8-9658-4857-BEFC-A4C8260B34D4':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (11652), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):11652
                                                                    Entropy (8bit):5.434856003339912
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4822C69A9940E2D23B0CA24787172A18
                                                                    SHA1:CCAF855D465EB046D819C9F7D34D90FA312CE45C
                                                                    SHA-256:6C0B40DB39370C8009C8BA93DFC1B5663B17B920C7856F35D6D5DAAFBEED0B4D
                                                                    SHA-512:8AB6A3D7F471A1DFCEF74594CA71155F5C893449980B37FDC84A9A503AEE03DBA9509E0CDA146AEE1F6FD21B6E836DC6212063AC43F41C18627D989A713F8546
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/shellux/suiteux.shell.consappdata.c0d33c75e66e32f6cdd7.js
                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_consappdata_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["consappdata"],{9227:function(e,o,t){t.r(o),t.d(o,{loadConsumerAppData:function(){return _}});var l=t(6968);const n="auth=1";function s(e,o,t,l,s,r){const i=encodeURIComponent(o),a=s?encodeURIComponent(s):"",h=s?"login_hint="+a:void 0,m="https://www.microsoft365.com",u="https://outlook.com";let p=h?u+"?"+h:u;const f="https://outlook.live.com/calendar/";let d=h?f+"?"+h:f;const S="https://onedrive.live.com";let g=h?S+"?"+h:S;const w=m+"/launch/word?"+["username="+i,n].join("&");let C=h?w+"&"+h:w;const _=m+"/launch/excel?"+["username="+i,n].join("&");let O=h?_+"&"+h:_;const P=m+"/launch/powerpoint?"+["username="+i,n].join("&");let E=h?P+"&"+h:P;let y="https:/
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (25903)
                                                                    Category:downloaded
                                                                    Size (bytes):164026
                                                                    Entropy (8bit):5.414340171050103
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BFFB3C92A1800D7B12A7ADA443B94555
                                                                    SHA1:EC530BBF6BA60C4FE56B64A44B68C0FD26C0112B
                                                                    SHA-256:D16C2E69B5DD92389A1405F1CB3DD2BD811E4797EA04B16968AE9CF55D9B41EA
                                                                    SHA-512:D90CD459AD8EBDDD599E39AC656DC4EDB397ABD6DD0E41660CA193841A0B50D453D9B547DDB9E1A37CA0C554CC975248F7E00F7226350D78011FE2D189672428
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/875.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[875],{2169:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(162);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,599:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(1),r=n(394),o=n(219),s=n(202),c=n(1081),d=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.a,(0,a.__assign)({},this.props,{variantClassName:"ms-Button--action ms-Button--command",styles:(0,c.a)(n,t),onRenderDescription:o.b}))},(0,a.__decorate)([(0,s.a)("ActionButton",["theme","styles"],!0)],t)}(i.Component)}.,1081:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(8),i=n(18),r=n(396),o=(0,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (20931)
                                                                    Category:downloaded
                                                                    Size (bytes):29806
                                                                    Entropy (8bit):5.203887235807365
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8117CDAC382D8AC947FB92CD4D5DDD20
                                                                    SHA1:2135DA6FBC1C8B5464DD332D2DAD357A1DEE5F2E
                                                                    SHA-256:5A347D9E47C7F1669FE14DFA4D6C95DFD724D5D7C57A9A2955AFAD3BBAE3F2B6
                                                                    SHA-512:AC9B57FBABF22830AF0CBF75333A367BAD2E0F40DEFB383052AC537A50887B8322F728F7B671FA6C5D30C26A45CA5D3817F8C8908DEE83F38230B1063B6D2BAE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/0.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{2691:(e,t,n)=>{n.r(t),n.d(t,{docAlreadyExists:()=>s,fileNotFound:()=>i,invalidView:()=>r,listNotFound:()=>o,newExperieceRenderingNotSupported:()=>d,offline:()=>f,onePageNavigationError:()=>u,onePageNavigationViewMismatch:()=>l,parsingError:()=>p,queryThrottled:()=>c,urlTooLongError:()=>a.a});var a=n(1138),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2690:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>c,c:()=>o,d:()=>s,e:()=>r});var a,i=n(2691);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220]="nameMin",e[e.nameODC=440]="nameODC",e[e.nameODB=280]="nameODB",e[e.originalLocation=300]="originalLocation",e[e.custom=900]="custom",e[e.sharedWith=150]="sharedWith",e[e.note=250]="note",e[e.dateModifiedMl=150]="dateModifiedMl",e[e.dotDotDot=32]="do
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (26983)
                                                                    Category:downloaded
                                                                    Size (bytes):35226
                                                                    Entropy (8bit):5.265220944768803
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F3741531FC55D17D7A7756982CD4C210
                                                                    SHA1:683E806AE77757200A6114E34376D31CD90FDC4E
                                                                    SHA-256:4F9BD59CF8A78E27005ACC8DCDE2E3FBD3E6135F3262DF29423A941E0873B397
                                                                    SHA-512:9C5F22B87AE5CAAC445B9B3BF6D029C55CBCAFA55AB77CB3646681C4D5082FDC641DF47102CD3662BFB5EDE57B5AE74DAD0F63AEB2DC7BA06C65078E8CB2FCDB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1286.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1286],{616:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(162),r=function(){var e=(0,i.a)({});return a.useEffect(function(){return function(){for(var t=0,n=Object.keys(e);t<n.length;t++){var a=n[t];clearTimeout(a)}}},[e]),(0,i.a)({setTimeout:function(t,n){var a=setTimeout(t,n);return e[a]=1,a},clearTimeout:function(t){delete e[t],clearTimeout(t)}})}}.,3475:(e,t,n)=>{n.d(t,{a:()=>v});var a=n(0),i=n(1),r=n(1187),o=n(402),s=n(181),c=n(163),d=n(331),l=n(640),u=n(36),f=n(12),p=n(219),m=n(104),_=n(80),h=n(38),b=n(3476),g=(0,u.a)(),v=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=i.createRef(),n._resizeGroup=i.createRef(),n._classNames={},n._onRenderData=function(e){var t=n.props.id?"".concat(n.props.id,"-primaryCommandSet"):"primaryCommandSet";return i.createElement(s.a,{className:(0,f.a)(n._classNames.root),direction:c.a.horizontal,role:"menubar","aria-label":n.props.ariaLabel},i.createEleme
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4849)
                                                                    Category:downloaded
                                                                    Size (bytes):5558
                                                                    Entropy (8bit):5.371775256933482
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:728D01CA9B38EE598B15AF8016EEC4DB
                                                                    SHA1:40CA58F421F8AB10922D81DE9C3B88783984B3F2
                                                                    SHA-256:01A0F764AE97D13B099589D9D08F8D658138FC39FE367C5DC4FC10D66D482F10
                                                                    SHA-512:8C967E67DEA46AC396A74AB2E49E59B13E88225133330E2578B7E1C8582110CB61881390AAAFE2C685AA810BFE94E7B7191C7AE58490AB74AD21A27AD565A457
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/4.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{5775:(e,t,n)=>{n.d(t,{a:()=>P,b:()=>I,c:()=>L,d:()=>C,e:()=>k,f:()=>O,g:()=>T,h:()=>w,i:()=>x,j:()=>A,k:()=>M});var a,i,r,o,s,c,d,l,u,f,p=n(0),m=n(1459),_=n(4237),h=n(138),b=n(31),g=n(1690),v=n(814),y=n(2),S=n(4236);!function(e){e[e.Sunday=0]="Sunday",e[e.Monday=1]="Monday",e[e.Tuesday=2]="Tuesday",e[e.Wednesday=3]="Wednesday",e[e.Thursday=4]="Thursday",e[e.Friday=5]="Friday",e[e.Saturday=6]="Saturday"}(a||(a={}));var D=function(){for(var e,t=0,n=y.b.isActivated("D98FB23B-FE73-4BA3-B3D5-28F1BE7C05C8")?[window.$Config&&window.$Config.mkt,h.b.language,navigator.language,"en"].filter(function(e){return!!e}):[window.$Config&&window.$Config.mkt,h.b.cultureLCID,h.b.language,navigator.language,"en"].filter(function(e){return!!e});t<n.length;t++){var a=n[t];try{(new Date).toLocaleDateString(a),e=a;break}catch(e){}}return(0,S.a)(e)}();function I(e,t){var n;return void 0===t&&(t=!1),"undefined"!=typeof Intl&&Intl.D
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (22752)
                                                                    Category:downloaded
                                                                    Size (bytes):37165
                                                                    Entropy (8bit):5.309262700714137
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D827F71A5799558C4C2FE7C7A8576F2D
                                                                    SHA1:80873F6424B18EC1378118B87AD3E368782CB908
                                                                    SHA-256:764E12359FCFF7DFD57AC5C69332999A09CF38251FB49647D55968E7BCC51C75
                                                                    SHA-512:765A18C2E41518F57B7E411CD1D6C0F5FB67515C311F86BF136743BFD0A5D36A91344F853B9E12940B3FDA57849E202D627A2C3865EB41A048E00E1546BBD52A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/182.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[182],{2048:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(126),r=n(42);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2316:(e,t,n)=>{n.d(t,{a:()=>g});var a=n(0),i=(n(2238),n(42)),r=n(270),o=n(428),s=n(100),c=n(618),d=n(138),l=n(406),u=n(973),f=n(126),p=n(419),m=n(1031),_=n(875),h=n(184),b=n(1754);const g=function(e){function t(t){var n=e.call
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):659798
                                                                    Entropy (8bit):5.352921769071548
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9786D38346567E5E93C7D03B06E3EA2D
                                                                    SHA1:23EF8C59C5C9AA5290865933B29C9C56AB62E3B0
                                                                    SHA-256:263307E3FE285C85CB77CF5BA69092531CE07B7641BF316EF496DCB5733AF76C
                                                                    SHA-512:4962CDF483281AB39D339A7DA105A88ADDB9C210C9E36EA5E36611D7135D19FEC8B3C9DBA3E97ABB36D580F194F1860813071FD6CBEDE85D3E88952D099D6805
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://r4.res.office365.com/owa/prem/15.20.7741.29/scripts/boot.worldwide.1.mouse.js
                                                                    Preview:.window.scriptsLoaded = window.scriptsLoaded || {}; window.scriptProcessStart = window.scriptProcessStart || {}; window.scriptProcessStart['boot.worldwide.1.mouse.js'] = (new Date()).getTime();..;_a.d.G=function(n,t){this.b=n;this.a=t};_a.d.G.prototype={b:0,a:0};_a.fo=function(n){this.s=n};_a.fo.prototype={s:null,t:null,i:function(){return this.s.currentTarget},e:function(){return this.t?this.t.x:this.s.pageX},f:function(){return this.t?this.t.y:this.s.pageY},o:function(){return this.s.relatedTarget},b:function(){return this.s.target},n:function(){return this.s.timeStamp||+new Date},a:function(){var n=this.s.which;!n&&_a.o.a().K&&this.s.type==="keypress"&&(n=this.u());return n},u:function(){return this.s.keyCode},m:function(){return this.s.originalEvent},j:function(){return this.s.type},k:function(){return this.s.originalEvent.touches},q:function(){return this.s.isDefaultPrevented()},g:function(){return this.s.shiftKey},h:function(){return _j.G.a().P?this.s.metaKey:this.s.ctrlKey},l:
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (51887)
                                                                    Category:downloaded
                                                                    Size (bytes):251158
                                                                    Entropy (8bit):5.312103110979922
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:393B480BAACC7DB594A9BD0278B2291A
                                                                    SHA1:3890E8A62FE8655F3B800EEF6845D027475A1666
                                                                    SHA-256:EA7EFAB052123AECE5EE525E06B4DC2DC156F1E0F3D579D10525E68E56D31785
                                                                    SHA-512:F27D7228F438F7B6E00A963E0117A920496C2CEAD4E8CA457A9C7F862381533D94D1CCED62560FC5D399C9A018BC74DA9DF323C59171ACF3A26CD7A43B44D3BC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/169.js
                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[169],{2265:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(8),o=n(509),s=n(301),c=n(2263),d=n(2264);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=ar
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, baseline, precision 8, 1920x1080, components 3
                                                                    Category:dropped
                                                                    Size (bytes):17453
                                                                    Entropy (8bit):3.890509953257612
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7916A894EBDE7D29C2CC29B267F1299F
                                                                    SHA1:78345CA08F9E2C3C2CC9B318950791B349211296
                                                                    SHA-256:D8F5AB3E00202FD3B45BE1ACD95D677B137064001E171BC79B06826D98F1E1D3
                                                                    SHA-512:2180ABE47FBF76E2E0608AB3A4659C1B7AB027004298D81960DC575CC2E912ECCA8C131C6413EBBF46D2AAA90E392EB00E37AED7A79CDC0AC71BA78D828A84C7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.....Phttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about=""/> </rdf:RDF> </x:xmpmeta>
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4134)
                                                                    Category:downloaded
                                                                    Size (bytes):14445
                                                                    Entropy (8bit):5.262489992310758
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DAABDB5E1EF94DFF1BE6F9A125845EF0
                                                                    SHA1:E7005F67EAE6A2CA399EE2FADAF332E52571B694
                                                                    SHA-256:865D3681FA4B7F5B75FB29D4337FE10A42CC6E90CFECBD707891FDE3FD917D8A
                                                                    SHA-512:7A070C1B5A1D1CB29CD84C1C965ACF85533F0CFC19ED08E0AE1A5CF7D34B143A7B3270833F76AC764C5809AF1274FB344E297D623F2E098BEA343D9E41F4A77F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1342.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1342],{3675:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(221);const i=function(){function e(e,t){void 0===e&&(e={}),this._pageContext=t.pageContext}return e.prototype.getEngagementData=function(){var e,t=this._pageContext,n={},i={siteId:a.a.normalizeLower(t.siteId),webId:a.a.normalizeLower(t.webId),webTemplateId:t.webTemplate,extraData:n};return t.groupId&&(i.groupId=a.a.normalizeLower(t.groupId)),t.listId&&(i.listId=a.a.normalizeLower(t.listId)),t.listBaseTemplate>-1&&(i.listTemplateId="".concat(t.listBaseTemplate)),t.CorrelationId&&(n.CorrelationId=t.CorrelationId),n.isTeamsChannelSite=t.isTeamsChannelSite,n.isTeamsConnectedSite=t.isTeamsConnectedSite,0!==t.teamsChannelType&&(n.teamsChannelType=t.teamsChannelType),n.isMySiteOwner=null==t?void 0:t.isMySiteOwner,n.isSiteAdmin=null==t?void 0:t.isSiteAdmin,e=t.isAnonymousGuestUser?"anonymousGuest":t.isEmailAuthenticationGuestUser?"autheticatedGuest":t.isExternalGuestUser
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31254)
                                                                    Category:downloaded
                                                                    Size (bytes):46032
                                                                    Entropy (8bit):5.401390019845692
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:15B8C1D3495BC5316C3009E90C1C08D3
                                                                    SHA1:B7C5ECCD6256C8ACD29B6D61078CE643802C5795
                                                                    SHA-256:C846C70807272412383A4F1401CF03C111A5942A69EAF98FF708AC27DCD25D51
                                                                    SHA-512:FF0E9F65EC57F8CFC759118E221C6BC773FFBE6B1B6AC669D8BBE033F9BE0271CD84FEA3B516E34155CF83DC9FA35751D229CC5D14FAF94D31362976B7C33524
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/70.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[70],{1044:(e,t,n)=>{var a,i;n.d(t,{a:()=>a}),function(e){e[e.none=0]="none",e[e.standard=1]="standard",e[e.compact=2]="compact",e[e.minimal=3]="minimal",e[e.extended=4]="extended"}(a||(a={})),function(e){e[e.left=0]="left",e[e.middle=1]="middle",e[e.right=2]="right"}(i||(i={}))}.,1045:(e,t,n)=>{n.d(t,{a:()=>a});var a={Open:0,Implicit:1,Explicit:2,OwnerModerated:3,Inferred:4}}.,589:(e,t,n)=>{n.d(t,{a:()=>a});var a={None:0,PrivateChannel:1,SharedChannel:2,StandardChannel:3}}.,1759:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(17);function i(e,t,n){if(e&&e.ClientData)try{var i=JSON.parse(e.ClientData),r={isGuestMode:i.IsGuestMode,isDarkMode:i.IsDarkMode,puid:i.PUID,systemUserKey:null==n?void 0:n.systemUserKey};t.end({resultType:a.b.Success,extraData:r})}catch(e){t.end({resultType:a.b.Failure,error:e,extraData:{systemUserKey:null==n?void 0:n.systemUserKey}})}else t.end({resultType:a.b.ExpectedFailure,error:"NoNavBar
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3225)
                                                                    Category:downloaded
                                                                    Size (bytes):3360
                                                                    Entropy (8bit):5.31347238727269
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:141674C9605E8F5D48AA786758F06C15
                                                                    SHA1:4C65B9B17990C3D10DD496674F0259BE2E7A97A0
                                                                    SHA-256:7164FB4392089BAE1BFA2300D80261D3AFD9E0F7D5307F7B943311CE90772E3E
                                                                    SHA-512:89D9226C33C7AF504C6EFB2BE9EFE9C50E330C8FF462CA3AC069C1DD0CDAF2764538BECC985C4EEA6AE4A7088A68D524E6A58298676A0A11E88FD6307F764F1B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1155.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1155],{4570:(e,t,n)=>{n.r(t),n.d(t,{OpenInImageEditorHandler:()=>x,default:()=>E});var a=n(0),i=n(207),r=n(2390),o=n(47),s=n(22),c=n(3093),d=n(88),l=n(321),u=n(2077),f=n(107),p=n(236),m=n(975),_=n(3107),h=n(2236),b=n(65),g=n(208),v=n(417),y={jpg:"image/jpg",jpeg:"image/jpeg"},S={png:"image/png"},D={heic:"image/heic",heif:"image/heif"},I={bmp:"image/bmp",emf:"image/emf",gif:"image/gif",tiff:"image/tiff",tif:"image/tif",webp:"image/webp",wmf:"image/wmf"},x=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n._itemSelectionHelper=new(n.child(l.a))({allowMultiSelect:!1,canFallback:!0}),n._isOneDriveWinApp=(0,p.a)(),n._urlDataSource=n.resources.consume(d.Db),n._itemCommandHelper=n.resources.consume(u.b),n._platformDetection=n.resources.consume(i.a),n._imageEditorDataSource=n.resources.consume(_.a.optional),n._isImageEditable=n.resources.consume(c.a),n.state=n.createPureComputed(n._compu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1538)
                                                                    Category:downloaded
                                                                    Size (bytes):1984
                                                                    Entropy (8bit):5.0887039319862035
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8467398CC171F5D86E5BC84BD35E3F81
                                                                    SHA1:09618C7D0244545B8AEE2D00A94CD71D4024458A
                                                                    SHA-256:D356E348BD2D38682977C759913D0ACDE4935309586A0B90AEF389B8E40B458F
                                                                    SHA-512:2359C4EAE5B2B8ECC8F78782105E82A8ADEFF74DDE90203D61A8263379A1EAA7EA95C55B8EA0669CD9AC927FF3507EE7F61A4ACE553C64C9A542DC1413583339
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/336.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[336],{3081:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(1),i=n(4),r=n(13),o=new i.b({name:"LegacyKnockoutEngagementHandlers.key",loader:new r.b(function(){return n.e(1342).then(n.bind(n,3674)).then(function(e){return e.resourceKey})})}),s=n(88),c=n(419),d=(0,n(54).d)(function(e){e.exposeFactory(s.m,new r.a(o)),e.block(c.a)},{owner:"WithKnockoutEngagement"})(a.Fragment)}.,1900:(e,t,n)=>{n.r(t),n.d(t,{KnockoutOneUpContent:()=>b});var a=n(1),i=n(594),r=n(4),o=n(13),s=new r.b({name:"OneUpTransclusionContent.key",loader:new o.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(11),n.e(461),n.e(1208)]).then(n.bind(n,4422)).then(function(e){return e.resourceKey.local})})}),c=n(320),d=n(0),l=n(42),u=n(1039),f=n(47),p=n(932),m=function(e){function t(t){var n=e.call(this,t)||this;return n._keyboardManager=t.keyboardManager,n.isActive=n.observables.create(n._keyboardManager.getIsActive()),n.isDescendantActive=n.observables.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8690)
                                                                    Category:downloaded
                                                                    Size (bytes):16188
                                                                    Entropy (8bit):5.404852763145017
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C85A904F12A0F68CBA5BD0B757F6947B
                                                                    SHA1:61583258FC19490531135D1809D992058FEBE564
                                                                    SHA-256:D27107AE9DB52D2B89E06358D175D6A85502DD710B2F4D368A21428D9C412042
                                                                    SHA-512:4BA178B388EEDE7942A5C568093D3E6C63E9FF86BA7693FBD23A9732FC0CC80C0DE8323CC5BF9C748AE20B97E2B336E530887E53775259B4360F46A8ED5A0FEB
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/298.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[298,329],{4239:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>s,d:()=>o});var a=n(3),i=new a.a("allGroupToCountsFacet"),r=new a.a("allGroupToCountsPointerFacet"),o=new a.a("AllPhotosTotalCount"),s=new a.a("allGroupToStartFacet")}.,4248:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(3).a)("nextItem")}.,4242:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(3).a)("PhotoLocation")}.,4247:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(3).a)("photoToGroupKey")}.,4249:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(3).a)("previousItem")}.,4244:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(41),i=n(19),r=n(205),o=n(4243),s=new a.a("photosIndexMap",function(e,t){var n=t.itemKey;if(r.a.matches(n)){var a=e.demandItemFacet(i.a,n);if(void 0!==a){var s=[],c=0;return a.itemKeys.forEach(function(e){o.a.matches(e)?c+=o.a.deserialize(e).count:(s[c]=e,c++)}),s}}})}.,4238:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(6),i=n(205),r=new a.a("allGroupToCountsItemKeyFacet",{photosRootItemSetKeyPar
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11467)
                                                                    Category:downloaded
                                                                    Size (bytes):389604
                                                                    Entropy (8bit):5.037078312211883
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:805A44844D8F5C6CC79EF4ED07C8E77D
                                                                    SHA1:EBC2D99134AF91897BD18154D265460E024688DB
                                                                    SHA-256:C305E3071B15B538D41CA902D022740EB5DFBFFC04A4DCD48082E7A663403741
                                                                    SHA-512:AD5637E5598D1BEA59B6F6558FCDFC3CF522FE3E55444A65E29F8ED96150BE13C32A329C0684853C43691B4139492FBC2CEA31BCBED66EF1F5D7CA251F751703
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/en-us/ondemand.resx.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{6192:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,6989:e=>{e.exports=JSON.parse('{"a":"A source with id
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10605)
                                                                    Category:downloaded
                                                                    Size (bytes):17128
                                                                    Entropy (8bit):5.350002073220923
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DD8EE4A8A8254F0DCEF506ECCD032BDC
                                                                    SHA1:FA91850E64A83AF3669F25C751D25AC5B53B1775
                                                                    SHA-256:A1FB054B5140F3D1A8FA8ED4321CC94A1DDF099E7CB5B480A11C897D43FDBD3E
                                                                    SHA-512:A4FDDE72C0A393D3A78E71856B6114D056F7E185AA7E5CED3FE355A1B041B01EAF0873E9C6030648AE4E394DB8A5ECDC0A9CC8CC9D7347DF384210A6ABCB266E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/61.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61,369],{3123:(e,t,n)=>{n.d(t,{a:()=>p});var a=n(0),i=n(581),r=n(2126),o=n(88),s=n(2077),c=n(2442),d=n(321),l=n(100),u=n(236),f=n(2);const p=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;n.name="OpenInOfficeOnline";var a=t.openLocal,i=void 0!==a&&a,r=t.forceReadOnly,c=void 0!==r&&r,p=t.useDefaultAction,m=void 0!==p&&p;n._forceReadOnly=c,n._useDefaultAction=m,n._urlDataSource=n.resources.consume(o.Db),n._viewParams=n.resources.consume(l.H),n._itemSelectionHelper=new(n.child(d.a))({overrideItem:t.item}),n._itemCommandHelper=n.resources.consume(s.b),n.item=n._itemSelectionHelper.firstItem,n._url=n.createPureComputed(n._computeUrl);var _=!1;f.a.isActivated("4DF83139-3BF3-4543-81F8-8AE4BF66F8B3","09/03/2018","Teams Open Office Online In-App")||(_=(0,u.b)());var h=n.resources.consume(l.a);return n._navigationAction=new(n.managed(h.NavigationAction))({url:n._url,target:i||_?void 0:"_blank",
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (11510)
                                                                    Category:downloaded
                                                                    Size (bytes):22412
                                                                    Entropy (8bit):5.129350527983222
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C8B15EBE52AE5CF52938C8B4AA79ABCD
                                                                    SHA1:CEAF473A801C99DDA69EA418104B2A9D9AE59A8C
                                                                    SHA-256:81C59BBF908BED58B42E886C9EAE63D2EB41BB0F6F21FA865047444CE4EC1B88
                                                                    SHA-512:C435ABC990642E06970486AD76FADAA5209F68836F2EB9CC4ECF9821B74EBAC6054432FD234FA8FA300DA2820B4F6F3AC193D4355493F90EBFB441DC84B6D447
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/37.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{2224:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(42),i=n(2703);const r=function(){function e(){this.handlers=[]}return e.prototype.register=function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];for(var n=0;n<e.length-1;n++)this.handlers.push({pattern:e[n],callback:e[e.length-1]})},e.prototype.match=function(e,t){for(var n=0;n<this.handlers.length;n++)if(this._compare(this.handlers[n].pattern,e)){var a=this.handlers[n].callback.call(this,e,t);return"boolean"!=typeof a||a}return!1},e.prototype._compare=function(e,t){for(var n in e)if(e.hasOwnProperty(n)&&e[n]!==t[n])return!1;return!0},e}();var o=n(84),s=n(102);const c=function(){function e(){}return e.init=function(t,n,r,s,c){var d,l=a.utils.unwrapObservable(n()),u=r(),f=new o.a(null),p={mode:"multi",direction:"custom",properties:{selected:"selected",focused:"focused",activeClass:"selection-active"}},m=l.selectionModel||new i.a;d=l.data?l.data:u.fore
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1845)
                                                                    Category:downloaded
                                                                    Size (bytes):3272
                                                                    Entropy (8bit):5.232401933902965
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DF20924B861ACB2D043CA5BBB812A37F
                                                                    SHA1:D9A36079F53CEFD7662FB40BABC940C4E5F7FD36
                                                                    SHA-256:A4B9491ADC750116D331614197B0C961F955BED1192BCF9FC98EFDC6878D4A70
                                                                    SHA-512:E7862B2E2406DD47A594FD2864A59285EAC85AB81F238FF380583ACC83422221BEE87C138FDAFCEA3BD8910FD707FA0B24C8652F33B05B14E21888255A4EFF27
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1191.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1191],{2712:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>m});var a,i=n(0),r=n(581),o=n(22),s=n(17),c=n(321),d=n(88),l=n(1049),u=n(208),f=n(1636),p=n(107);!function(e){e[e.DefaultClick=0]="DefaultClick",e[e.OpenInOfficeOnline=1]="OpenInOfficeOnline",e[e.OpenFileLocation=2]="OpenFileLocation",e[e.OpenItemActivityItem=3]="OpenItemActivityItem",e[e.OpenPdfInBrowser=4]="OpenPdfInBrowser"}(a||(a={}));const m=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this,a=t.item,i=t.openRelation,r=void 0===i?l.a.selection:i,o=t.actionType;return n.name="OpenInDesktop",n._itemSelectionHelper=new(n.child(c.a))({overrideItem:r===l.a.specified?a:void 0,allowMultiSelect:!1,canFallback:r!==l.a.selection,ignoreSelection:r!==l.a.selection}),n._urlDataSource=n.resources.consume(d.Db),n._actionType=o,n}return(0,i.__extends)(t,e),t.prototype.onIsAvailable=function(){return!0},t.prototype.onExecute=function(e,t){var n=this._itemSel
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (12902)
                                                                    Category:downloaded
                                                                    Size (bytes):14833
                                                                    Entropy (8bit):5.297461188459206
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:62E6876515E6BA8B253500B14CDA3D05
                                                                    SHA1:AA648288DB2A9C228B05B063E6F12553140E8C77
                                                                    SHA-256:2CAD8F7EBB2C7C33D06479BF7F2C12614201EFEB83BC7B98D37E9E531285623F
                                                                    SHA-512:2FF51AD84D771E3F689CBBA9387F7E9ADA8369DC131FE41F1C8B4D44940E4DBE88AF88009433161EE6934F75EBE8B81E47269F53A6608784661A7F81CCC23207
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/7.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{1108:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(162);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,616:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(162),r=function(){var e=(0,i.a)({});return a.useEffect(function(){return function(){for(var t=0,n=Object.keys(e);t<n.length;t++){var a=n[t];clearTimeout(a)}}},[e]),(0,i.a)({setTimeout:function(t,n){var a=setTimeout(t,n);return e[a]=1,a},clearTimeout:function(t){delete e[t],clearTimeout(t)}})}}.,1652:(e,t,n)=>{n.d(t,{a:()=>j});var a=n(32),i=n(0),r=n(1),o=n(36),s=n(310),c=n(52),d=n(200),l=n(102),u=n(183),f=n(12),p=n(939),m=n(8),_=m.c.durationValue2,h={root:"ms-Modal",main:"ms-Dialog-main",scrollableContent:"ms-Modal-scrollableContent",isOpen:"is-open",layer:"ms-Modal-Laye
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5808)
                                                                    Category:downloaded
                                                                    Size (bytes):14955
                                                                    Entropy (8bit):5.617903474977684
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9164EE5D5B5CE51A1D40724C6A089D5B
                                                                    SHA1:AE9C90508C2E5B9ED383DD6B3C45E3767D6FA9DE
                                                                    SHA-256:B8A0E265609E37DB8917299129CA68141E008DBE915D7B4FFF38F7FA48C0A213
                                                                    SHA-512:35CE771F4AEED5E10BDE4DFC6C0B4DE2031700F7FB50E24497F2DEAB7C1150D48CA31BA41DD0C6BE46532E9728CC12EF6FC19780CE7C6F243FAF3D7F3D574C45
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/160.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[160],{3085:(e,t,n)=>{var a;n.d(t,{a:()=>a}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={}))}.,2220:(e,t,n)=>{n.d(t,{A:()=>a,B:()=>r,C:()=>I,D:()=>x,E:()=>C,F:()=>D,G:()=>S,H:()=>b,a:()=>p,b:()=>_,c:()=>m,d:()=>g,e:()=>M,f:()=>A,g:()=>v,h:()=>c,i:()=>s,j:()=>o,k:()=>d,l:()=>l,m:()=>u,n:()=>P,o:()=>k,p:()=>L,q:()=>y,r:()=>F,s:()=>U,t:()=>T,u:()=>f,v:()=>E,w:()=>w,x:()=>O,y:()=>h,z:()=>i});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b="MsPdfViewer.ZOOM_OPTION_STORE_KEY",g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY",v={r:0,g:81,b:168,a:1},y=50,S=45,D=5,I=1,x=8,C=3,O=14,w=1.12,E=.112,A=-1,L="fontSize",k="fontColor",M=0,P="",T=8,U=0,F=-2}.,2540:(e,t,n)=>{n.d(t,{a:()=>a});var a={Schema:4}}.,5678:(e,t,n)=>{var a;function i(){return"boolean"!=typeof a&&(a="srcdoc"in document.createElement("iframe")),a}n.d(t,{a:()=>i})}.,5667:
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5382)
                                                                    Category:downloaded
                                                                    Size (bytes):13272
                                                                    Entropy (8bit):5.291462018557735
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DA502D9376355EEC9871C006D3108077
                                                                    SHA1:7DC0D4BA6F7F27BD8D6492E8DF704FF4B9D55559
                                                                    SHA-256:611302246550748E17C89CA736F9F8F41A03D96DAB75EFF8D811A04AF8E4DD8D
                                                                    SHA-512:759665C2E933930E595085AC5FC7F2FD289A8B2F464D2D627307BFBE2779597848B63A474DDD6550270D5EEC0B260127B7A0A9F43CC761FA8077B29A03AF809D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/23.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{1143:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(1),i=n(228),r=n(50),o=(0,n(36).a)(),s=a.forwardRef(function(e,t){var n=e.checked,s=void 0!==n&&n,c=e.className,d=e.theme,l=e.styles,u=e.useFastIcons,f=void 0===u||u,p=o(l,{theme:d,className:c,checked:s}),m=f?i.a:r.a;return a.createElement("div",{className:p.root,ref:t},a.createElement(m,{iconName:"CircleRing",className:p.circle}),a.createElement(m,{iconName:"StatusCircleCheckmark",className:p.check}))});s.displayName="CheckBase"}.,638:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(32),i=n(1143),r=n(658),o=(0,a.a)(i.a,r.b,void 0,{scope:"Check"},!0)}.,658:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>s});var a=n(0),i=n(8),r=n(99),o={root:"ms-Check",circle:"ms-Check-circle",check:"ms-Check-check",checkHost:"ms-Check-checkHost"},s=function(e){var t,n,s,c,d,l=e.height,u=void 0===l?e.checkBoxHeight||"18px":l,f=e.checked,p=e.className,m=e.theme,_=m.palette,h=m.semanticColors,b=m.fonts,g=(0,r.b)(m),
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                    Category:downloaded
                                                                    Size (bytes):17174
                                                                    Entropy (8bit):2.9129715116732746
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://weblinkdsafedoc.shop/aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8263)
                                                                    Category:downloaded
                                                                    Size (bytes):11391
                                                                    Entropy (8bit):5.294413576855393
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:707ED8760BAA0B75A8EDF6083314D6AA
                                                                    SHA1:BC43AE03AF5401067F94C48101AE317BBBE938A2
                                                                    SHA-256:A4D80FE119F8F25C479724B8118129927C8B2CFD52446701E4D5A52013EA2B9F
                                                                    SHA-512:5DEFEF8BED3B9CEB893BC8E039D14652BECDBE0AAA4AC7BE76751BD5898D2F1AA00A373EBC6ED01AD8178F5E9C243483D6C23E88417D22144B8318DB7A8DD753
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/8.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{2309:(e,t,n)=>{n.d(t,{a:()=>a.a,b:()=>a.c,c:()=>a.d});var a=n(3082)}.,3082:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>v,c:()=>h,d:()=>S,e:()=>l,f:()=>d});var a,i=n(2426),r=n(406);!function(e){e[e.cover=0]="cover",e[e.center=1]="center",e[e.fit=2]="fit",e[e.fitExpand=3]="fitExpand",e[e.fitExpandHeight=4]="fitExpandHeight",e[e.fitExpandWidth=5]="fitExpandWidth",e[e.fitWidth=6]="fitWidth",e[e.fitHeight=7]="fitHeight",e[e.top=8]="top"}(a||(a={}));var o=function(e,t){this.name=e,this.getTransform=t};function s(){"use strict";for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];return new o(e.map(function(e){return e.name}).join("-"),function(t,n){for(var a=i.b.IDENTITY,r=0,o=e;r<o.length;r++){var s=o[r],c={width:t.width*a.scale,height:t.height*a.scale};a=s.getTransform(c,n).multiply(a)}return a})}var c=new o(a[a.center],function(e,t){var n=new r.b((t.width-e.width)/2,(t.height-e.height)/2);return new i.b(n)}),d=new o
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):30974
                                                                    Entropy (8bit):5.17835078248042
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:82895A7B049CCC6B2FB4392F54788269
                                                                    SHA1:6467F9C8B73CFE7341AD70AB7EF794E1F7AF2DD2
                                                                    SHA-256:7DED861F12C44209E385DBB974B0E11A794CD6C9B3D3B71CB98E64043536C9DE
                                                                    SHA-512:6ADB22E29561C2C5114B4256D38E0A48852BADF460FFB7909C05E73EB4CE7D993D9415149C74544DB4DDEAD46A27D171BAF427135923CAF4EC0E25D4CD7F718D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:{"Architecture":1,"Audience":0,"Resources":{"Version":"1.20240622.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-70ff18\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-70ff18.e168e9014633583950a5.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-70ff18.e168e9014633583950a5.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-a1c41a\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-9c45969b1632db1e4234_node_modules_mecontrol_flue-a1c41a.5c199a37a877140577a7.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):72
                                                                    Entropy (8bit):4.241202481433726
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (14178)
                                                                    Category:downloaded
                                                                    Size (bytes):14301
                                                                    Entropy (8bit):5.1733988535447635
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:93E8B3D2BD5BC105B00AA0784BD198D9
                                                                    SHA1:EE6DE2A53D68EB6A4F07B10BD05AC7BA759E159C
                                                                    SHA-256:FAA4D309C984AFB1F245690E288BCF4279E932A46F167C92AFE417EDF8DD782D
                                                                    SHA-512:90B7AC3E44888BB8DFBFDBC2C2CE47EFF38470EC684329F58AAD4CD68809A092354004F6E211606FEF7F45986A5371C268E001A9F68A1BE2C5275781E0E109B7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/14.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{1688:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i=n(1),r=n(507),o=n(80),s=n(76),c=n(52),d=n(200),l=n(38),u=n(12),f=n(184),p=n(514),m=n(48),_=n(2026),h=n(87),b=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},g=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},v=n(123),y=n(201),S={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},D=function(e){return e.getBoundingClientRect()},I=D,x=D,C=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.a)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++,n._invalidate
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (17285)
                                                                    Category:downloaded
                                                                    Size (bytes):34251
                                                                    Entropy (8bit):5.194870268141451
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:EEB99FC3A17FD2362DD3BAFB5155824E
                                                                    SHA1:79DEBEEE2759CA53F98F79BD6E6C3DA99E01BB55
                                                                    SHA-256:24CA74A1D51907A32555CEA979184312E1AAFEFCF781A3E9DA6DBC0D5043EEC0
                                                                    SHA-512:4BAF4859C683DB440EE63CEA79A01CAF9640115FE247956C319E832DAE329AFD425708D4A4548BBD61A03C3B13E3E834453F85242A339ED4095D22C3BB79F02F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/43.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43],{2544:(e,t,n)=>{n.d(t,{a:()=>R});const a='<div class="od-DialogHost">\x3c!--ko with:dialog--\x3e\x3c!--ko component:{name:$component.dialogOverlayTagName,params:{dialog:$component.dialog}}--\x3e\x3c!--ko if:$component.isStandard--\x3e\x3c!--ko component:{name:$component.standardDialogTagName,params:{}}--\x3e\x3c!--ko if:!!component--\x3e\x3c!--ko with:component--\x3e\x3c!--ko component:$data--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--ko if:!!control--\x3e\x3c!--ko control:control--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--ko ifnot:$component.isStandard--\x3e\x3c!--ko with:component--\x3e\x3c!--ko component:$data--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e\x3c!--/ko--\x3e</div>';var i=n(11);(0,i.c)([{rawString:".od-DialogHost{display:none}"}]);var r=n(2089),o=n(0),s=n(272);n(3477);var c=n(42),d=n(406),l=n(138),u=n(973),f=n(1149),p=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (14342)
                                                                    Category:downloaded
                                                                    Size (bytes):19579
                                                                    Entropy (8bit):5.259975440648402
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:78F9AD3431B7AAC561D62D50D68E3596
                                                                    SHA1:D8330E139D44AA08BE0AD0DBF6A22788D0DFFAD5
                                                                    SHA-256:E1B4F37C3D9FCA1689AD7724562CA693289DA73772C8EABE54CE4CCD0CB50C2C
                                                                    SHA-512:5D3EF9936A207F087AD184A1C69A926B1CD142DAC7FE71E79153DA54455AB0769880C47037E73B8F987629102C8E7B4735D15C01BAB3FFE8FA6BC289658B87F0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/68.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{4262:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>r,c:()=>c,d:()=>o,e:()=>d,f:()=>i});var a=n(3),i=new a.a("packSubstrateKeyPacet"),r=new a.a("enableSiteRootBreadcrumbIcons"),o=new a.a("isScopeControlExperimentGroup"),s=new a.a("enableInLineFolderSVG"),c=new a.a("getRandomDefaultFolderColor"),d=new a.a("normalizeSpItemGetItemsHandler")}.,4261:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(58),i=n(10),r=n(4262),o=n(103),s=n(2).b.isActivated("4BCBC805-5EA0-454F-BB1C-FE5499811FC5","08/28/2023","Disable document set from getting colored folder icon");function c(e,t){var n=(0,a.a)(e,{enableInLineFolderSVG:r.a}).enableInLineFolderSVG,c=void 0===n?function(){return!1}:n,d=!!e.demandItemFacet(i.q,t),l=!!e.demandItemFacet(o.A,t),u=e.demandItemFacet(i.f,t);return(s||!l)&&d&&c()&&void 0!==u}}.,3454:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(5),i=new a.a("cancelProgress",{isAvailable:a.b})}.,3453:(e,t,n)=>{n.d(t,{a:()=>v});var a,i,r,o=n(0),s=n(512),
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PDF document, version 1.7, 1 pages
                                                                    Category:downloaded
                                                                    Size (bytes):192512
                                                                    Entropy (8bit):7.985914288948328
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3B4BBE328DF7EDD52B865E2C80F06B63
                                                                    SHA1:A41265EE7630D8F2750F9AC161FC1009E626C5E4
                                                                    SHA-256:F666E96FD72F3249C093B7FB68993473137B585BA736D2962AE6FF704A8D0C15
                                                                    SHA-512:6AC293558204A9C42F4860B8B6088B04A2CCF62559D846A1534DA862D345E0480D1F1DDDE01809B5EBE3CA31ABA3DAFFDB92F09D702828D7577967C2ED6DA913
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://my.microsoftpersonalcontent.com/personal/76a2f2769a0f2d92/_layouts/15/download.aspx?UniqueId=c3954150-ebeb-4fd8-9700-78b5e209911f&Translate=false&tempauth=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.OxaSiO1zRdxV23OEQiD65nv5YFBTCG5OXctUsjv9J_k&ApiVersion=2.0
                                                                    Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 54 0 R/MarkInfo<</Marked true>>/Metadata 141 0 R/ViewerPreferences 142 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R/F2 12 0 R/F3 14 0 R/F4 19 0 R/F5 24 0 R/F6 31 0 R/F7 38 0 R>>/ExtGState<</GS10 10 0 R/GS11 11 0 R>>/XObject<</Image45 45 0 R/Image48 48 0 R/Image49 49 0 R/Image51 51 0 R/Image52 52 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 29 0 R 30 0 R 36 0 R 37 0 R 43 0 R 44 0 R 47 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 2557>>..stream..x....n..n.......a.M..`....@.q.......A.;I&..HU..$.%w.6..._.d.H.w.....{....G!.......v.|.c.......$.EPB...}T.....~..no..oo.=...._no..I...N*+..........{....pE.5=B~............/.7.\..7k...p..1p.... ~.A.._......../........'.,....,.P..yR...:.h..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                    Category:dropped
                                                                    Size (bytes):1435
                                                                    Entropy (8bit):7.8613342322590265
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                    SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                    SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                    SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (26474)
                                                                    Category:downloaded
                                                                    Size (bytes):49984
                                                                    Entropy (8bit):5.157711498144235
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:31627619B8873AE9C91A2A59267CBD5A
                                                                    SHA1:90EBE66228A7A41CACC58D198949F17571C5D8B8
                                                                    SHA-256:789F0F79EA9AF1F4A19C0BCA85CCC9DA73CF83C1D5939AF985E0C5997DE36D1E
                                                                    SHA-512:FD084870CCA23690197AD876D8B71E5A0044ACAEAC434C4BBE897A950F6A4986C33BB49131596D14FF577F4C259E40958C2BE54FE56DA248BDEA30BEB0D83E54
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/30.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{5923:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(32),i=n(0),r=n(1),o=n(36),s=n(38),c=n(881),d=(0,o.a)(),l=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.message,n=e.styles,a=e.as,o=void 0===a?"div":a,l=e.className,u=d(n,{className:l});return r.createElement(o,(0,i.__assign)({role:"status",className:u.root},(0,s.h)(this.props,s.f,["className"])),r.createElement(c.a,null,r.createElement("div",{className:u.screenReaderText},t)))},t.defaultProps={"aria-live":"polite"},t}(r.Component),u=n(8),f=(0,a.a)(l,function(e){return{root:e.className,screenReaderText:u.J}})}.,3137:(e,t,n)=>{n.d(t,{a:()=>p});var a=n(0),i=n(1),r=n(2205),o=n(102),s=n(80),c=n(76),d=n(101),l=n(38),u=n(123),f="backward",p=function(e){function t(t){var n=e.call(this,t)||this;return n._inputElement=i.createRef(),n._autoFillEnabled=!0,n._onCompositionSta
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2805)
                                                                    Category:downloaded
                                                                    Size (bytes):12851
                                                                    Entropy (8bit):5.293124259684082
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D5AE7D4CDCD6D7221F2D6E9F58AF0110
                                                                    SHA1:138215FFC88D291864E0F87FE3246870E50D2F79
                                                                    SHA-256:90F44F0BA117FE4BB681C04E99D60C6BA4EA15DC15B897617444CB90D1578F58
                                                                    SHA-512:1DB270B54EFADB5490B73A4C57851F1E36909DF2B5C878CEBE8C90A768CA94D6DC70FA018A895641AAE29D9E8B2813A350E6FB690022C6D4CBC67527613B6DA3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1208.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1208],{2048:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(126),r=n(42);const o=function(e){function t(t){var n=e.call(this,t)||this,a=n.valueAccessor(),i=n._getComponentBindingContext(),o=i.$parentContext;return function(e){return"function"==typeof e}(a)?a({bindingContext:o,templateNodes:n.bindingContext.$componentTemplateNodes}):(r.applyBindingsToDescendants(n.bindingContext.extend({$componentParentContext:i}),n.element),n.controlsDescendantBindings=!0),n}return(0,a.__extends)(t,e),t.prototype._getComponentBindingContext=function(){for(var e=this.bindingContext.$component,t=this.bindingContext;t.$data!==e&&t.$parentContext;)t=t.$parentContext;return t},t.supportsVirtualElements=!0,t}(i.b)}.,2076:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(42),r=n(126),o=n(1048),s=n(1053),c=n(2047);const d=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;a._focusTracker=a.resources.consume(s.a),a._hasFocu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (27320)
                                                                    Category:downloaded
                                                                    Size (bytes):72445
                                                                    Entropy (8bit):5.3523254649487235
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0781BDFE2CF766946805AFCAE4EFAF84
                                                                    SHA1:EBA24CEDEC3D958064BB0CB67147DFC80611C054
                                                                    SHA-256:A2E9D27ABE16D0A23DF77B839286138460A04581B6AB5678DAF01E0D3E169C17
                                                                    SHA-512:7DF1CB2DC8508CC3882CD0016DC9303452827F473830E852EB1BD27304F37A2A9248509800F224DCBD440A0CAB2B528FB4165A1E8B69378ECCE4C9BF0C53C648
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/431.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[431],{3797:(e,t,n)=>{function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:()=>a})}.,1110:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(42);const i=function(){function e(){}return e.init=function(e,t,n,i,r){var o=a.utils.unwrapObservable(t()),s=o&&o.activate||o;s&&s.call(r.$data,e)},e.supportsVirtualElements=!0,e}()}.,3821:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(0),i=n(126),r=n(406),o=n(42),s=n(184),c="function"==typeof PointerEvent;const d=function(e){function t(t,n){var a=e.call(this,t,n)||this,i=t.valueAccessor();return a._isIdle=i.isIdle||o.observable(!1),a._isEnabled=i.isEnabled||o.observable(!0),a._isInIdleZone=o.observable(!1),a._idleZoneElement=i
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (6859)
                                                                    Category:downloaded
                                                                    Size (bytes):20984
                                                                    Entropy (8bit):5.2690828646218115
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0939587CFD407C2803D638DFDAA65575
                                                                    SHA1:472C6D32896654406E15618D39740E55790E109D
                                                                    SHA-256:02588D187A8E438BA28DBD80B351F92BB0044A7AEDC02B82DDAE25B523845EED
                                                                    SHA-512:0F958CB85F0547BE8CFE09EF91F1BA7C3B5980B9E2AEB9E06F90C365390C358E65D5BE4513F5A5427F9CF70A762CB03D71E39385493F26C797B664F476D45252
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/187.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[187],{1856:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(0),i=n(1),r=n(1313),o=n(525),s=n(454),c=n(83),d=n(104),l=n(628),u=[],f=(0,o.b)(function(e){return{main:e.commands,overflow:e.overflowCommands,far:e.farCommands,shortcut:e.shortcutCommands}},function(e,t){var n=t.items,a=void 0===n?u:n,i=t.overflowItems,r=void 0===i?u:i,o=t.farItems,d=void 0===o?u:o,l=t.shortcutItems,f=void 0===l?u:l;return{items:(0,s.c)(a,e.main),overflowItems:(0,s.c)(r,e.overflow),farItems:(0,s.c)(d,e.far),shortcutItems:(0,s.c)(f,e.shortcut),ariaLabel:c.a}})(function(e){var t=e.items,n=void 0===t?u:t,o=e.farItems,s=void 0===o?u:o,f=e.overflowItems,p=void 0===f?u:f,m=e.shortcutItems,_=void 0===m?u:m,h=e.commandBarAs,b=e.overflowButtonProps,g=void 0===b?{}:b,v=h?(0,d.a)(h,r.a):r.a;return i.createElement(i.Fragment,null,i.createElement(v,(0,a.__assign)({overflowButtonProps:(0,a.__assign)({ariaLabel:c.t,title:c.t},g)},e)),i.createElement(l.a,{items:(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (24757)
                                                                    Category:downloaded
                                                                    Size (bytes):31058
                                                                    Entropy (8bit):5.3211028075035856
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F1AD6D21610355ACEC04DB67C86A7F18
                                                                    SHA1:EC2F2EFE7661F664B21F39BEB7E6105C012ED1F4
                                                                    SHA-256:D2BE6CCC51E6B84BAE328AE33A4AC9A26F05F0D06EA2F3AC75828D3C68F20C9A
                                                                    SHA-512:2F6241F1E7A6A431E1FB2FC9572AF8149EB665073B457F0D35CBD3A3936FEF3F5979AD17A67CE128FD55C95E0A1759E1CB0F0F1B6B0C5F14AB3145119EF6C047
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/22.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{2480:(e,t,n)=>{n.d(t,{a:()=>y});var a=n(32),i=n(0),r=n(1),o=n(521),s=n(161),c=n(2169),d=n(36),l=n(198),u=n(50),f=(0,d.a)(),p=r.forwardRef(function(e,t){var n=e.disabled,a=e.required,d=e.inputProps,p=e.name,m=e.ariaLabel,_=e.ariaLabelledBy,h=e.ariaDescribedBy,b=e.ariaPositionInSet,g=e.ariaSetSize,v=e.title,y=e.checkmarkIconProps,S=e.styles,D=e.theme,I=e.className,x=e.boxSide,C=void 0===x?"start":x,O=(0,o.a)("checkbox-",e.id),w=r.useRef(null),E=(0,s.a)(w,t),A=r.useRef(null),L=(0,c.a)(e.checked,e.defaultChecked,e.onChange),k=L[0],M=L[1],P=(0,c.a)(e.indeterminate,e.defaultIndeterminate),T=P[0],U=P[1];(0,l.c)(w);var F=f(S,{theme:D,className:I,disabled:n,indeterminate:T,checked:k,reversed:"start"!==C,isUsingCustomLabelRender:!!e.onRenderLabel}),H=r.useCallback(function(e){T?(M(!!k,e),U(!1)):M(!k,e)},[M,U,T,k]),R=r.useCallback(function(e){return e&&e.label?r.createElement("span",{className:F.text,title:e.title}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9544)
                                                                    Category:downloaded
                                                                    Size (bytes):15893
                                                                    Entropy (8bit):5.3538478899309565
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:34BA81DE4D91277C00D87582E5336295
                                                                    SHA1:A348144F7EE27C3A2FAF7EA431922EAB4124F8BD
                                                                    SHA-256:1015DC1A3E5E87FEBE1179E17B0DB333657393345DC8E01C3B0B9B158446608C
                                                                    SHA-512:C84DAF6BCD07939D7F87E92F997F716C3C86014E89BB1BA0C159019C7765D7655B630290FBE66FCD8FFB911148D0591F0E3B4C755475F51E647DEE7FAA292DCD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/359.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[359,785],{3485:(e,t,n)=>{n.r(t),n.d(t,{AddShortcutToAlbumsAction:()=>m,ItemAddShortcutToAlbumsAction:()=>p});var a=n(0),i=n(1),r=n(20),o=n(7),s=n(29),c=n(39),d=n(1741),l=n(45),u=n(56),f=(0,l.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(660)]).then(n.bind(n,3793))];case 1:return i=a.sent().addShortcutToAlbumsWithProgress,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),p=(0,o.c)(function(e,t){var n=t.itemKey;if(!n)return null;var o=e.dispatch,s=e.demandItemFacet(d.a,n),l=d.a.evaluate(s)(e,{itemKey:n,isAvailable:!1}).isAvailable;return i.createElement(r.a,(0,a.__assign)({isAvailable:l,onExecute:function(){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var e;return(0,a.__generator)(this,function(t){switch(t.label){case 0:return e={progressItemKey:n},[
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (18199)
                                                                    Category:downloaded
                                                                    Size (bytes):28334
                                                                    Entropy (8bit):5.407012061423028
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DACCD48985ED4D27B565BCC4DBE572CC
                                                                    SHA1:CFA9DA0CD6249355B8B713C919AEDB2E0820D360
                                                                    SHA-256:960D6DF620EFC8427C40468C972E8FFDA7FD0BFAFA760FFDCA9D12C93C50C72B
                                                                    SHA-512:034FA9601C08400FAF151278F0BACAB97629B71D0301630BAD73C46A25DBC827F1FA5DC50D37CD2AA6E27B369D9B34AD6442747052D06FCC29DA1742B1E678C8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/83.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[83],{1460:(e,t,n)=>{n.d(t,{a:()=>C,b:()=>O,c:()=>E});var a={};n.r(a),n.d(a,{back:()=>f,content:()=>p,frame:()=>h,front:()=>l,hideContent:()=>m,isFluent:()=>_,isLarge:()=>u,isLinked:()=>d,isSmall:()=>c,metadata:()=>b,root:()=>s,signal:()=>g});var i=n(0),r=n(1),o=n(12);(0,n(11).c)([{rawString:".root_9689db21{display:-webkit-inline-box;display:-ms-inline-flexbox;display:inline-flex;position:relative;vertical-align:bottom;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.root_9689db21,.root_9689db21.isSmall_9689db21{width:72px;height:52px}.root_9689db21.isLinked_9689db21 .front_9689db21,.root_9689db21.isSmall_9689db21.isLinked_9689db21 .front_9689db21{top:6px;left:-5px}.root_9689db21.isLarge_9689db21{width:112px;height:80px}.root_9689db21.isLarge_9689db21.isLinked_9689db21 .front_9689db21{top:10px;lef
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (456)
                                                                    Category:downloaded
                                                                    Size (bytes):461
                                                                    Entropy (8bit):5.182980180389658
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:454CCF2F2BFEABC4611736809A1F914D
                                                                    SHA1:EACA8C30EEF5CF2A6E09A9C9D2EA2425A6558636
                                                                    SHA-256:5DA3FEE8B057EC93BA11B4CB8C5B3092BBAACCBD5C8B6B279868CEA66A5DCE6A
                                                                    SHA-512:CA17238924A49ABC59A9F188A8849D61B4782D542601EBD328B3F096E52E2BDE94D1752603AC651CB2450939AD3123BA363BA7CD27AFA48DBFAA91B8BB586129
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/299.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[299],{1987:(e,t,n)=>{n.r(t),n.d(t,{KnockoutPageContent:()=>d});var a=n(0),i=n(1),r=n(594),o=n(320),s=n(54),c=n(239);function d(e){var t=e.resourceKey,n=e.hideSuiteNav,d=(0,s.c)(),l=i.useMemo(function(){return(0,o.d)(t.bypass,(0,a.__assign)({resources:d},n?{hideSuiteNav:n}:{}))},[t,n]);return i.createElement(c.a,{bypass:!0},i.createElement(r.a,{specification:l,resources:d}))}}.}]);
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:C source, ASCII text, with very long lines (11302)
                                                                    Category:downloaded
                                                                    Size (bytes):11352
                                                                    Entropy (8bit):5.116941527843667
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BD496A9348EA3FB36512A1EBA9F335BB
                                                                    SHA1:94FF4B42E25AB4E51B0E449537D84E0BC9845C3C
                                                                    SHA-256:FB69F906F0ECD4E78ABCC09BA850D54AA202375FA377D89B5B4E94F1C9A2DEAE
                                                                    SHA-512:DCAC3DB59032BD0818A3382A4EB6160A366A534A36EB77A6F9DD9865EF0F486C9EA6B9AC0B2AECDDCAB38F963954F08FFA3E67C38FC039C8991BE12368B4846A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/26.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{281:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>p,c:()=>c,d:()=>a,e:()=>s.a});var a,i,r=n(96),o=n(31),s=n(424);!function(e){e[e.sameSite=0]="sameSite",e[e.crossSite=1]="crossSite",e[e.unknown=2]="unknown"}(a||(a={})),function(e){e[e.sameGeo=0]="sameGeo",e[e.crossGeo=1]="crossGeo",e[e.unknown=2]="unknown"}(i||(i={}));var c=function(){function e(e){var t=e.defaultFullWebUrl,n=e.defaultListUrl,a=e.multiGeoInfo,i=e.options,r=void 0===i?{}:i,o=r.path,s=void 0===o?void 0:o,c=r.listUrl,d=void 0===c?void 0:c,u=r.webUrl,f=void 0===u?void 0:u,p=r.mayInferListUrl,m=void 0!==p&&p;this._rawPath=s||void 0,this._rawListUrl=d||void 0,this._rawWebUrl=f||void 0,this.defaultFullWebUrl=l(t||void 0),this.defaultListUrl=l(n||void 0),this.multiGeoInfo=a,this.mayInferListUrl=m}return Object.defineProperty(e.prototype,"serverRelativeItemUrl",{get:function(){return d(this._getServerRelativeItemUrl())},enumerable:!1,configurable:!0}),Object.de
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (6372)
                                                                    Category:downloaded
                                                                    Size (bytes):17314
                                                                    Entropy (8bit):5.225510785753026
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FEDA79667BAF796226B4B228217C9D95
                                                                    SHA1:3F4F66447C6BD48855691FB6AAD9C8C3319B29E4
                                                                    SHA-256:AD47E5634B6297F30196895CF6B18BC37F7E048374A23D921A2E790B1F96CC6E
                                                                    SHA-512:538331D656B8A41B175753EB0B3B615D41EB9F74A686B6FB8606CC91332C98BCE35D632EAB40D5DABC6C532B0F949FF41C9A8A66D47DF8A36CCB6FB199963CA7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/432.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[432],{6652:(e,t,n)=>{n.d(t,{a:()=>u,b:()=>f,c:()=>m,d:()=>C,e:()=>h,f:()=>b,g:()=>_,h:()=>p});var a=n(5580),i=n(6653),r=n(6649),o="User.PrimaryIdentityHash",s="User.PrimaryIdentitySpace",c="User.TenantId",d="User.IsAnonymous",l="User.IsSignedIn",u="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405",f="b22a201c3f1d41d28ccc399ba6cc9ca2-1972c77f-1f79-4283-a0f9-b4ddc4646f55-7121",p=void 0;function m(e,t,n,a){var r=!0;if(t)for(var o=function(t){var o,s=t.classification,c=t.dataType,d=t.name;if(s&&!(4===s||1===s||2===a&&32===s||3===a&&2048===s))return r=!1,"break";if(3===a&&n&&3!==c&&1!==c&&2!==c&&"OTelJS.Version"!==d&&"OTelJS.Sink"!==d)return(0,i.b)(0,1,function(){return"DNM: Invalid field type "+d}),r=!1,"break";o=n?"zC."===d.substr(0,3)?"zC.Data."+d.substr(3):"Data."+d:d;var l=void 0;switch(c){case 3:l=6;break;case 2:l=4;break;case 4:l=8;break;case 0:return e[o]="string"==typeof t.value?
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (7082)
                                                                    Category:downloaded
                                                                    Size (bytes):8549
                                                                    Entropy (8bit):5.2791335212145105
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9F40A425F774A8BAFFC9BBC1ECBEA8EF
                                                                    SHA1:B9D6393DD1F753EA7178D36F651184978C4D1B5B
                                                                    SHA-256:864C2C7B34651A9E5DA6AC84C312C53820C2DC32131A559EF000AFD5F8EB352D
                                                                    SHA-512:A2CB28DA59529FB6FBF92A4D4AAA8CF995D9F7C8F4222AE13E91999A6CA4264FA8510DDE8934F572046CA14E5502E52D7559FB00B569724295E90A99D5B9452F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/15.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{1651:(e,t,n)=>{n.d(t,{a:()=>w});var a=n(32),i=n(0),r=n(1),o=n(36),s=n(142),c=n(974),d=n(1652),l=n(139),u=n(80),f=n(523),p=n(12),m=n(362),_=n(1451),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.__extends)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("div",{className:D.header},r.createElement("div",
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:downloaded
                                                                    Size (bytes):1295
                                                                    Entropy (8bit):4.631559730621798
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D8BC1E0477C2B78DCE411B8667174792
                                                                    SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                                                    SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                                                    SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/pdf.svg
                                                                    Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4808)
                                                                    Category:downloaded
                                                                    Size (bytes):6821
                                                                    Entropy (8bit):5.491859797169025
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FFE7199E746306850C5860989207254B
                                                                    SHA1:426D7E0CC6E793322FC4B7D011278D3697EEFEA5
                                                                    SHA-256:0CCDF78CDD0E26D096D9D601D25D53CB2B31233ABDD5D3C384ACAAA539D0265C
                                                                    SHA-512:0B41795BABC328581797791C12B34CBD2D78F46CC819E857E11A7536E5D2005FE4A4DE680D70C539D2C35984E52E3AB30AAF4EFBA8AF8D528B51048DF0E1B1F1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/162.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{2303:(e,t,n)=>{n.d(t,{a:()=>y});var a=n(0),i=n(1),r=n(2263),o=n(2265),s=n(523),c=n(38),d=n(12),l=n(8),u=n(2304),f=function(e,t){return t.spacing.hasOwnProperty(e)?t.spacing[e]:e},p=function(e){var t=parseFloat(e),n=isNaN(t)?0:t,a=isNaN(t)?"":t.toString();return{value:n,unit:e.substring(a.toString().length)||"px"}},m=function(e,t){if(void 0===e||"number"==typeof e||""===e)return e;var n=e.split(" ");return n.length<2?f(e,t):n.reduce(function(e,n){return f(e,t)+" "+f(n,t)})},_={start:"flex-start",end:"flex-end"},h={root:"ms-Stack",inner:"ms-Stack-inner",child:"ms-Stack-child"},b=n(2305);function g(e,t){var n=t.disableShrink,r=t.enableScopedSelectors,o=t.doNotRenderFalsyValues,s=i.Children.toArray(e);return i.Children.map(s,function(e){if(!e)return o?null:e;if(!i.isValidElement(e))return e;if(e.type===i.Fragment)return e.props.children?g(e.props.children,{disableShrink:n,enableScopedSelectors:r,doNotRender
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (16511)
                                                                    Category:downloaded
                                                                    Size (bytes):23178
                                                                    Entropy (8bit):5.36754207139314
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5E2A318D9FBEB92C0110A49454D350C7
                                                                    SHA1:567D4E5AADE068138B1B10E3871CBDE20DFD5740
                                                                    SHA-256:06372CBC3560B895FABD8D940A136BC016CEF5A8A89B5BD21F8535CE7A1985A1
                                                                    SHA-512:BDC2F092C78AF98485677CF8349AC34C9C4A390EA36B2B0EDD35D7B3B91DE917B10D2C172D13E84FF51FD29086FB4DE6C08B357AF68667C09EE01DF4A3B100A2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/638.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[638],{661:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(0),i=n(128),r=n(92),o=n(170),s=!n(2).a.isActivated("A1B9808D-D7B3-41D5-9954-CC3BF1A89881","10/09/2023","Adds ReturnURL as a prop instead of just wreply for signins (for SPO)");function c(e,t){var n,c,d,l=e.viewParams,u=(0,a.__assign)((0,a.__assign)(((n={})[r.f.id]=l[r.f.id],n[r.f.cid]=l[r.f.cid],n[r.f.authKey]=l[r.f.authKey],n),l[r.f.redeemToken]?((c={})[r.f.redeemToken]=l[r.f.redeemToken],c):{}),t||{}),f=window.location.protocol+"//"+window.location.host+document.location.pathname+"?"+i.c(u,null,!0),p=((d={})[r.f.ru]=f,d[r.f.wReply]=f,d),m="&";return s&&(p[r.f.returnUrl]=f,m=o.a.signInUrl&&o.a.signInUrl.indexOf("?")>0?"&":"?"),o.a.signInUrl+m+i.c(p,null,!0)}}.,2107:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(47),i=new(n(4).b)({name:"".concat("Selection.key",".hasSelection"),factory:{dependencies:{observablesFactoryType:a.e},create:function(e){var t=new e.observablesFactory
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3992)
                                                                    Category:downloaded
                                                                    Size (bytes):11995
                                                                    Entropy (8bit):5.209642006137067
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:75E29ADD85C53F5202AF9007811F1D1B
                                                                    SHA1:34682779A868ED75740E6C9EE717BDE72750743A
                                                                    SHA-256:5C08B0723579B3967250F575E68A42F08A46ACE93E06131EF9FD4FF222728B5C
                                                                    SHA-512:1872DF12CD24D65D1B57BB1C2B46F6F4097D5603A991DBA09AA6F4E2D35AD0B5EB8809F587238BE6C774DE8BB3196227214DFCC776264403AE04C84F127CE160
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/88.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[88,329],{2153:(e,t,n)=>{var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={}));const i=a}.,2884:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(4),i=n(47),r=new a.b({name:"".concat("UploadedItemResourceKey",".UploadedItem"),factory:{dependencies:{observablesFactoryType:i.e},create:function(e){var t=new e.observablesFactoryType;return{instance:t.create({}),disposable:t}}}})}.,1813:(e,t,n)=>{n.r(t),n.d(t,{oneDriveItemFacet:()=>P});var a=n(0),i=n(41),r=n(3),o=n(10),s=n(19),c=n(105),d=n(14),l=n(107),u=n(1690),f=n(26),p=n(35),m=n(208),_=n(1629),h=n(28),b=n(214),g=n(64),v=n(103),y=n(404),S=n(145),D=n(1146),I=n(312),x=n(293),C=n(2),O=n(69),w=n(605),E=n(400),A=n(1406),L=n(753),k=n(154),M=C.a.isActivated("B0D9114E-8DB3-42DB-AC87-992C58E8D5B7"),P=new i.a("oneDriveItem",function(e,t){var n=t.itemKey,i=e.demandItemFacet(b.b,n);if(void 0!==i){var C=i.key,P=i.id,T=e.demandItemFacet(o.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4502)
                                                                    Category:downloaded
                                                                    Size (bytes):16292
                                                                    Entropy (8bit):5.296316415361063
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3ED99B0E80795FC94A43942C60E27360
                                                                    SHA1:A0FFE995709F20BFF28B1881241C017F5C81599C
                                                                    SHA-256:14F567E1FAFA24450F3813BFFC5B55E8FFAA474D2E170D79ABA039C2C7CA8BBF
                                                                    SHA-512:8132CB83522F8DBB44A675011DB7ED3EAD3454861E4C5D74A59658E558584555E3BD73342ECF6A83A314C7329B039349FE77BA2DBD81EF304EA525023E26EF91
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/111.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[111,1317],{1114:(e,t,n)=>{n.d(t,{a:()=>f});var a=n(0),i=n(1),r=n(501),o=n(296),s=n(828),c=n(830),d=n(7),l=n(86),u=i.createContext(void 0),f=function(e){var t=e.store,n=e.configuration,m=e.initializer,_=e.children;if("store"in e&&!e.store)throw new Error("The 'store' prop was passed to ItemCacheProvider, but did not have a value.");if(t&&n)throw new Error("Cannot initialize an ItemCacheProvider with both 'store' and 'configuration' props.");var h=i.useContext(u);if(h&&n)throw new Error("Cannot initialize an ItemCacheProvider with 'configuration' when a store is already available via context.");var b,g=i.useRef(),v=i.useRef(),y=t||h||(b=g.current||(g.current=(0,r.a)({configuration:n}))),S=i.useRef(),D=S.current;if(S.current=!0,y===h||D||m&&y.dispatch(m()),i.useEffect(function(){return y!==h||D||m&&y.dispatch(m()),function(){b&&b.dispose()}},[]),y!==h){var I=v.current||(v.current=function(e){var t=e.dispatch(c.a
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (15989)
                                                                    Category:downloaded
                                                                    Size (bytes):65406
                                                                    Entropy (8bit):5.340160318007275
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:39B3A8FA9E6D9C01D438659B6C4F0CAA
                                                                    SHA1:456E96C17B96610667281AE1D6E2F0113851E369
                                                                    SHA-256:4BA518E40981A56CC909907E5632970C086E564B6ADDFA428F34CF6212B54614
                                                                    SHA-512:6F6ED3E4149118635B9B21F89B95B91CE83DB21025FDF46C2F71ED01F1CBCB8677D556397A30923D5C9935AD2E6718AE585719A545529668A123C7FEECDD3617
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/92.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[92],{2265:(e,t,n)=>{n.d(t,{a:()=>l});var a=n(0),i=n(1),r=n(8),o=n(509),s=n(301),c=n(2263),d=n(2264);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.a.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.x.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(var n=[],i=2;i<arguments.length;i++)n[i-2]=arg
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (7798)
                                                                    Category:downloaded
                                                                    Size (bytes):26814
                                                                    Entropy (8bit):5.349683536757338
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B751AB8B452A77C1CD56EEDA80ABE642
                                                                    SHA1:72CE8EF6B823327C0BB0D8D6D12BC295250F2E78
                                                                    SHA-256:3A34E1B6C20290C9A05F76ED418F6F46869F1249F070A09CB8E7B939128A2708
                                                                    SHA-512:EFB0F874F7EB7F84C153C8E5E5F8A084E70A002431EFE332DF8FBF510B5F31BB2F0DB298133779734AAE161D94AAC221EA2F12474F6C987FBA8F2B57DCBE1903
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/170.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[170],{1007:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(3).a)("passwordProtectedErrorFacet")}.,1429:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1),i=n(227);function r(e){var t=e.isLayoutAvailable,n=e.preferredLayoutType,r=e.preferredLayoutVersion,o=e.defaultLayoutType,s=e.tentativeSelectedLayoutType,c=e.isLayoutResolved,d=e.itemSetKey,l=(0,i.a)(n),u=(0,i.a)(r),f=(0,i.a)(o),p=(0,i.a)(c),m=(0,i.a)(d),_=a.useRef(s&&!1!==c?s:void 0),h=_.current,b=h&&t(h);return a.useMemo(function(){b&&(!s||!1===c||d===m&&n===l&&r===u&&(o===f&&h||!o&&f||c===p))||(_.current=s)},[n,s,o,c,d,r]),_.current}}.,188:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(1),i=n(7),r=n(114),o=(0,i.b)(function(e,t){var n=t.children,a=e.dispatch;return{children:(0,r.b)(n,{itemCache:e,dispatch:a})}},function(){return{}})(a.Fragment);o.displayName="WithItemCache"}.,480:(e,t,n)=>{n.d(t,{a:()=>o,b:()=>r});var a=n(5),i=n(30),r=new a.a("deleteAction",{isAvailable:a.b,deleteWizard:(0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3161)
                                                                    Category:downloaded
                                                                    Size (bytes):8721
                                                                    Entropy (8bit):4.324894552274291
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A3565FA372526D209051EBFDDE8534C2
                                                                    SHA1:EF7DE01BD0C95D8ECEBAFBC06340047BBF2C569C
                                                                    SHA-256:A955B6C9F7A1B19E8B2DE5F5699130E4CC818449906EE04C6B9666FC646E9115
                                                                    SHA-512:1768C931134ADE2DE2B8E1B929758D05D0E78A21C155102D7E720630BFC3DEFFFF125057367B48C601403F8BE56F4A3C3396C7F2D0F9A9646718FCCDDD04B661
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/448.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[448],{6443:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>r,c:()=>o,d:()=>s,e:()=>c});var a=n(3582);const i=(0,a.a)("AttachRegular","1em",["m4.83 10.48 5.65-5.65a3 3 0 0 1 4.25 4.24L8 15.8a1.5 1.5 0 0 1-2.12-2.12l6-6.01a.5.5 0 1 0-.7-.71l-6 6.01a2.5 2.5 0 0 0 3.53 3.54l6.71-6.72a4 4 0 1 0-5.65-5.66L4.12 9.78a.5.5 0 0 0 .7.7Z"]),r=(0,a.a)("BrainCircuitRegular","1em",["M6.13 2.8A3.9 3.9 0 0 1 8.5 2a1.76 1.76 0 0 1 1.5.78A1.76 1.76 0 0 1 11.5 2c.85 0 1.71.28 2.37.8.52.4.93.97 1.07 1.65.33.02.63.16.88.36.39.31.66.78.84 1.27.27.77.35 1.74.06 2.57l.21.12c.28.19.49.45.64.76.3.6.43 1.44.43 2.47a3 3 0 0 1-.99 2.38c-.34.3-.72.47-1.05.55-.1.56-.38 1.2-.82 1.76A3.34 3.34 0 0 1 12.5 18c-.94 0-1.69-.52-2.17-1.03a4.25 4.25 0 0 1-.33-.38c-.1.12-.2.25-.33.38A3.06 3.06 0 0 1 7.5 18c-1.19 0-2.07-.6-2.64-1.31a4.06 4.06 0 0 1-.82-1.76c-.33-.08-.7-.25-1.05-.55A3 3 0 0 1 2 12c0-1.03.13-1.87.43-2.47a1.91 1.91 0 0 1 .85-.88c-.29-.83-.21-1.8.06-2.57.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4558)
                                                                    Category:downloaded
                                                                    Size (bytes):4668
                                                                    Entropy (8bit):4.993922594524633
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1A1ECE34B15873D8BBD243C31547BCC3
                                                                    SHA1:8E40E1B2531A184BB13BF50A88E6B314180B35F2
                                                                    SHA-256:0D73D54A17C8A7AD74A684FB1948F8CEDFDAC26388E50E74979076E07C6AD8BA
                                                                    SHA-512:A85BC0BE30A5AE95E4DCE6582D680D28EFA8CEE399CE17DC16A293A51812AE486BA33979D2DA926DA99258D1113D3AB06AA533212BEF44170D4A3D8B9A08996E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1129.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1129],{4532:(e,t,n)=>{n.r(t),n.d(t,{default:()=>x,resourceKey:()=>C});var a=n(13),i=n(0),r=n(47),o=n(442),s=n(146);var c=n(6581),d=n(100),l=n(88);const u=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.getStorageNavigationAction=function(){var e=this.resources.consume(l.Db).getManageStorageUrl()+"?biciid=superbar",t=this.resources.consume(d.a);return new(this.managed(t.NavigationAction))({url:e})},t}(r.c),f=function(e){function t(t){var n=e.call(this,t)||this;n.types=[3],n._userInfoProvider=n.resources.consume(s.E),n._notifications=n.resources.consume(s.k);var a=new(n.managed(u));return n._navigationAction=a.getStorageNavigationAction(),n}return(0,i.__extends)(t,e),t.prototype.handleNotification=function(e){e&&this._showNotification()},t.prototype.showNotification=function(){return this._notifications.requestNotification({text:c.e,action:this._nav
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.2.9], baseline, precision 8, 50x28, components 3
                                                                    Category:dropped
                                                                    Size (bytes):987
                                                                    Entropy (8bit):6.922003634904799
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E58AAFC980614A9CD7796BEA7B5EA8F0
                                                                    SHA1:D4CAC92DCDE0CAF7C571E6D791101DA94FDBD2CA
                                                                    SHA-256:8B34A475187302935336BF43A2BF2A4E0ADB9A1E87953EA51F6FCF0EF52A4A1D
                                                                    SHA-512:2DAC06596A11263DF1CFAB03EDA26D0A67B9A4C3BAA6FB6129CDBF0A157C648F5B0F5859B5CA689EFDF80F946BF4D854BA2B2C66877C5CE3897D72148741FCC9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:......JFIF.....H.H.....fExif..MM.*.................>...........F.(...........1.........N.......H.......H....paint.net 4.2.9....C....................................................................C.........................................................................2..!............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......[.4..lz.....K.S..p.>.9.r9j..'.\.qrW..mo...X9ZV<./x...EX...m.Prj..A.EtG...K..mr....Lc.T.*8...nlY.V.{6...*R...]..(.y...)^.5V.IVO.W.B.19.R\...f.U.....'..S:..k.6..*).f.n._3*....}.y.8.EusH..y.`.mA...W.}...bL..:..b.<f..(lH#R....v._...........9N~S..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9782)
                                                                    Category:downloaded
                                                                    Size (bytes):9787
                                                                    Entropy (8bit):5.140361569252024
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D9EE6A0DE5782D27BC7D89C8B9B53575
                                                                    SHA1:30152176418F84103556A46D5B6B2E7D109AB12E
                                                                    SHA-256:C0032374FEA626236FFEFBCDD80682A93D2B372001B3AF57153EEC3CCAAC6612
                                                                    SHA-512:09E7A253CA76736D01FA812604D0096088E84C509153F62C5E582A3BB429704102A8B11FE1837AEA3745F6A7800CA1E24632B2490909F2002275769D4A57C752
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/82.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{2801:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y,resourceKey:()=>S});var a,i=n(0),r=n(2489),o=n(47),s=n(22),c=n(1641),d=n(73),l=n(221),u=n(242),f=n(17),p=n(213),m=n(2),_=n(13),h=n(88),b=n(1257);!function(e){e[e.BaseUrlWaiting=0]="BaseUrlWaiting",e[e.BaseUrlReceived=1]="BaseUrlReceived",e[e.BaseUrlFail=2]="BaseUrlFail",e[e.Registered=3]="Registered",e[e.RegisterFailed=4]="RegisterFailed",e[e.SocketIoConnected=5]="SocketIoConnected",e[e.SocketIoDisconnected=6]="SocketIoDisconnected"}(a||(a={}));var g=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],v=function(e){function t(t,n
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:downloaded
                                                                    Size (bytes):17073
                                                                    Entropy (8bit):4.927573574885564
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7E4B14A120791D9AAC2A387B9BCAC22A
                                                                    SHA1:83232C00756A243DDB2F0B3FFFFD24D5EDD9EA34
                                                                    SHA-256:C3114F4400B80C128BDD158647F73F87A5458369E19688562C58715BC37D4C20
                                                                    SHA-512:7C202D1B23665A052634626F21C645F878DC03C996D2D7D858E9A8210093FC96E315CAFFF2BB00DE7994918FD9B141A3E195A10AF0950A8C683E3FDBBD1CB7BD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/shellux/en/shellstrings.7e4b14a120791d9aac2a387b9bcac22a.json
                                                                    Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (59783), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):663451
                                                                    Entropy (8bit):5.3635307555313165
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:761CE9E68C8D14F49B8BF1A0257B69D6
                                                                    SHA1:8CF5D714D35EFFA54F3686065CB62CCE028E2C77
                                                                    SHA-256:BEAA65AD34340E61E9E701458E2CCFF8F9073FDEBBC3593A2C7EC8AFEACB69C1
                                                                    SHA-512:CEC948666FBA0F56D3DA27A931033C3A581C9C00FEC4D3DDCF41324525B5B5321AE3AB89581ECC7F497DE85EF684AB277C8A2DB393D526416CEB76C91A1B9263
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://r4.res.office365.com/owa/prem/15.20.7741.29/scripts/boot.worldwide.0.mouse.js
                                                                    Preview:.window.scriptsLoaded = window.scriptsLoaded || {}; window.scriptProcessStart = window.scriptProcessStart || {}; window.scriptProcessStart['boot.worldwide.0.mouse.js'] = (new Date()).getTime();../* Empty file */;Function.__typeName="Function";Function.__class=!0;Function.createCallback=function(n,t){return function(){var r=arguments.length;if(r>0){for(var u=[],i=0;i<r;i++)u[i]=arguments[i];u[r]=t;return n.apply(this,u)}return n.call(this,t)}};Function.prototype.bind=Function.prototype.bind||function(n){if(typeof this!="function")throw new TypeError("bind(): we can only bind to functions");var u=Array.prototype.slice.call(arguments,1),r=this,t=function(){},i=function(){return r.apply(this instanceof t?this:n,u.concat(Array.prototype.slice.call(arguments)))};this.prototype&&(t.prototype=this.prototype);i.prototype=new t;return i};Function.createDelegate=function(n,t){return function(){return t.apply(n,arguments)}};Function.emptyFunction=Function.emptyMethod=function(){};Error.__typeNam
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1063
                                                                    Entropy (8bit):7.618511665047032
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3DF0F7B9D7649F02309EA72FAEAAB0A8
                                                                    SHA1:AC3856AA9E50ECD7EEE2DF1B63EADC22DFC8475A
                                                                    SHA-256:27F3E6C21AF3ABB729D01BBC986A2BB26123736E7D63F618A6EAFD7CB7CA3612
                                                                    SHA-512:AF5EB33D832AA140B95D4A6C7F6049165684AEEA23AC247EABCABEF80A5727B8132FBD3D3CDFA59EDA50B28B59A3EB98B8501CC28031A0639F4EE68D302AEA8C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...`...`......w8....pHYs.................sRGB.........gAMA......a.....IDATx....K.q.....f..ZPP!...EfZ.[Z..A........[...=P.......{....)!...F....m.N....l~;..e>/...:o..?........H....*.f..d...Xo....P.u....&...[.Yi?\..`l......."..(.i.....}..[.....f....j..m~~~V___.....@,(=.L.O..x...u...A..~..`Me.....C.~.4.........x)./.(^......".:.".........T...C"..,......TF`.%.*..$......nG`.ep3..,.[.|..^..P....`.D8.M+...*.o.7...]....S.M..PVvhW4..x..U.=.&....#...P**..U.H..5f]|......@...c.a. ..ih..{.b1....U(*...8...>........ ...1.0...,..8.... ...1.0...,..8.... ...1.0...,..8.... ...1.0.....<...C.[0.......U[w`..j...Wx&.HG;~...M?.u..^.....W.......:.4n...Y.K.......M....F*d..mw.g.{..E...8c.L....68.x...#....W.~.sO..P...5H...1t7.N?...G.............p."l..pI.O..p.3...?....c.a. ...1.0......@...c.a. .......K...t8..=p...L<..y.....k...7.....}./..2.v..Wk.....'.F#.....35.j..~x...r..+b36.."OsYr.q......3K..*....T.X.;+cj....5.........c.a. ......0}7r........q......=.2`<.`.J.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (6099)
                                                                    Category:downloaded
                                                                    Size (bytes):12560
                                                                    Entropy (8bit):5.269309449538589
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6F8EE888F152C48D8032B94C9EE44ABB
                                                                    SHA1:2942FE21A417411B8B1D1484A1CCCC8D71D10C58
                                                                    SHA-256:D1C01639E2A3E2001359A2994DBE9C10BF6FD86A5175EC0CF6A817DEFBB072BB
                                                                    SHA-512:6E9A17CC2CA6861AFD04DD6CC4286047ED206EC331397DD43153E0E92645CCDF4B0F03257FA973617E0C561AC6E3204814A0147FD804F50040C8F03354811342
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/24.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1018:(e,t,n)=>{n.d(t,{a:()=>d,b:()=>r,c:()=>c,d:()=>o,e:()=>s,f:()=>i,g:()=>a,h:()=>l});var a="Unknown",i="RequestAborted",r="Canceled",o="NoConnection",s="Offline",c="MissingWebForDigestAuth",d="XSPOErrorMessage",l="UrlTooLong"}.,1158:(e,t,n)=>{n.d(t,{a:()=>h});var a=n(68),i=n(84),r=n(220),o=n(67),s=n(60),c=n(44),d=n(2),l=n(1018),u=n(738),f=d.a.isActivated("94486333-390c-4bb2-9cbf-371c7042f19a"),p=c.d.isFeatureEnabled({ODB:60886}),m=d.a.isActivated("A822F129-AEE4-4E61-A630-5B52B95F9DC3"),_=d.a.isActivated("e8a0bfad-7311-48b1-b31a-c91dc5cd1f48"),h=function(){function e(e){var t;void 0===e&&(e={}),this._scope=new r.a,this._events=this._scope.attach(new i.a(this));var n=e.webAbsoluteUrl||e.webUrl;this._webServerRelativeUrl=e.webServerRelativeUrl||n&&new o.b(n).getPath(),"/"===this._webServerRelativeUrl&&(this._webServerRelativeUrl=""),d.a.isActivated("5F6AAA43-30D4-4E2C-B9CF-76C77A7F48DE","10/04/2022","Alw
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):2224
                                                                    Entropy (8bit):5.029670917384203
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                                    SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                                    SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                                    SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/@ms-ofb/officebrowserfeedback/intl/en/officebrowserfeedbackstrings.js
                                                                    Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (50396)
                                                                    Category:downloaded
                                                                    Size (bytes):120483
                                                                    Entropy (8bit):5.346899199353543
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D44F6AF1D6C99445BD5B83563F178584
                                                                    SHA1:FEA4CBE36304FEEA9ACE598AA6E37A5D6D634B91
                                                                    SHA-256:A649CD47D8AF6CED964D7A8762278292DA7678CDFF753DACAB011BC5F31255C0
                                                                    SHA-512:75813396DE9C647D4ABFD31E40D8CEE41A07C413D8566DB61DB5FA9B1F62EFB908031D1BC268BD305B3BBA1EFFCC37EDAD597042F3576729CF63A83ECF3671CE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1184.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1184,1356],{354:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(16),i=n(299),r=n(253);function o(e,t){void 0===t&&(t={});var n=t.itemsScopeItemKey,o=void 0===n?(0,a.a)(e).itemsScopeItemKey:n,s=(0,r.a)(e,{itemsScopeItemKey:o});if(s)for(var c=0,d=s.rawItemKeys;c<d.length;c++){var l=d[c],u=e.demandItemFacet(i.a,l);if(u)return u}}}.,454:(e,t,n)=>{n.d(t,{a:()=>i,b:()=>o,c:()=>r});var a=n(0),i=[];function r(e,t){return e.length>0&&t.length>0?(0,a.__spreadArray)((0,a.__spreadArray)([],e,!0),t,!0):e.length>0?e:t.length>0?t:i}function o(e){return e&&e.length?e:i}}.,1243:(e,t,n)=>{n.d(t,{a:()=>a});var a={sharepoint:0,microservice:1,consumerOnedrive:2}}.,430:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(0),i=n(281),r=n(66),o=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t}(i.c),s=function(e){function t(t,n){var a=n.itemUrlPartsType,i=void 0===a?o:a;return e.call(this,{context:n.pageContext,i
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41512)
                                                                    Category:downloaded
                                                                    Size (bytes):145394
                                                                    Entropy (8bit):5.560697425122864
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4B7C79964B95701F912201D44B9FD8F3
                                                                    SHA1:A432D2358EB3ED2CB9926D787F173A58F82484D7
                                                                    SHA-256:D47016D6B204F5D258C0CC9858B424ADD29F0A32BBD70143750EBACD0EF67B3A
                                                                    SHA-512:8E1A166328DE5CC223E0DDB549D913A7FCDA4C7DDA03A1EF062DB4294C16C2B2962A20DA54EA44AE7FF04881259BABABC18C75C660437817501E0EE0B784CEA4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/shellux/api/shellbootstrapper/consumer/oneshell?noext
                                                                    Preview://BuildVersion 1.20240622.2.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={1813:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (19837)
                                                                    Category:downloaded
                                                                    Size (bytes):378059
                                                                    Entropy (8bit):5.428999474654176
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:425C0087EBEA0E2864F8603C5D8005C6
                                                                    SHA1:05B59C859A2E5582A0DBF701EEB39EE767F016C1
                                                                    SHA-256:C5009A9D6F870A85287CA08EC23BC39DC3B7001F3C86EB29F220C1D38EB82296
                                                                    SHA-512:8ECEDC1CC9C922D37A427E785E86E835A6983346C0C0157B23E5AABF02C3C9B4E02FBFB23C7249E5CED5763C2DE9A210315E768D7E0CB64A0D48CE2C17E7BA25
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/odclightspeed-b10aaea8.js
                                                                    Preview:"use strict";var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odclightspeed-b10aaea8",958,652,651],{1745:(e,t,n)=>{n.d(t,{a:()=>Z});var a,i,r=n(21),o=n(57),s=n(1413),c=n(81),d=n(1),l=n(251),u=n(27),f=n(6),p=n(9),m=n(97),_=n(16),h=n(0),b=n(135),g=n(173),v=n(17);!function(e){e[e.WebhookSubscription=0]="WebhookSubscription",e[e.Meta=1]="Meta",e[e.EventHub=2]="EventHub"}(a||(a={})),function(e){e[e.Zip=0]="Zip"}(i||(i={}));var y=n(242),S=n(1257),D={ODB:459},I={ODB:!0},x=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"];const C=function(){function e(e,t){this._firedConnectQoSEvent=!1,this._getSubscriptionAttempts=0,th
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (63842), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):229484
                                                                    Entropy (8bit):5.82662674429209
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0227B392C0F3E966FC83DFF025D60A1F
                                                                    SHA1:D893DB9E65BFF7BFC0E449EB2097287BCD41D5E7
                                                                    SHA-256:322EE6034078BF8B006214466F95D70502E33FC93FF31D36CE17E67881E295C3
                                                                    SHA-512:7E69B2346693951294C488969A7F29738E2C2D65B30EB3783AAD56A48A8CFA162D6A87C82F33BCE4CA1B8CA906682DDB2A76D870B52868B356CE341E4E7A45B0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://onedrive.live.com/?id=76A2F2769A0F2D92!sc3954150ebeb4fd8970078b5e209911f&resid=76A2F2769A0F2D92!sc3954150ebeb4fd8970078b5e209911f&cid=76a2f2769a0f2d92&ithint=file%2cpdf&redeem=aHR0cHM6Ly8xZHJ2Lm1zL2IvYy83NmEyZjI3NjlhMGYyZDkyL0VWQkJsY1ByNjloUGx3QjR0ZUlKa1I4QmhPRXd0RTNoYURnMXNTZHVrUmZacnc_ZT1nZVlvTHI&migratedtospo=true
                                                                    Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">.. <head><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /><title>...Microsoft OneDrive..</title><link rel="manifest" href="/webappmanifest.json" crossorigin="use-credentials" /><script type="text/javascript" nonce="5fa4f7c8-bba2-4e9c-80be-5ac8ebb77016">...var $Config={"hcid":"","cid":"UnAuth","unid":"UnAuth","isAuthenticated":false,"email":"UnAuth","mkt":"en-US","mktLocale":"en-US","lang":"en","country":"","pageResponseStartTime":1720121121558}; var FilesConfig={"hcid":"UnAuth","appId":"1141147648","navCanary":"","canary":"","skyApiCanary":"","env":"prod","df":false,"si":"https://onedrive.live.com/_forms/default.aspx?ReturnUrl=%2F%3Fid%3D76A2F2769A0F2D92%21sc3954150ebeb4fd
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9562)
                                                                    Category:downloaded
                                                                    Size (bytes):22045
                                                                    Entropy (8bit):5.56171429228983
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:425C156293966BF9140D0F4279A72F4F
                                                                    SHA1:4E27625E8CA725E9F4BBD48CA91DFA7539D7C9A5
                                                                    SHA-256:0DB1F32E6781182D10C93ED9BFD6B608CEC5FA963585FB5742E67773C905B2DE
                                                                    SHA-512:9F601B3B749B5BAA60200DE0BA64472A818B11528BAE7BD2F39BB761BD819B832BF7D626C579E68EB3F14D1B47C5F1F7685E386FB8709ECC2C99773BA81B5DA8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/150.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[150],{1504:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(1),i=n(8),r="".concat(i.e,"/office-ui-fabric-react-assets/foldericons");function o(e,t){void 0===e&&(e=r),(0,i.R)({fontFace:{},style:{width:118,height:86,overflow:"hidden"},icons:{folderCoverLargeDefaultFront:a.createElement("img",{src:"".concat(e,"/lg-fg.svg")}),folderCoverLargeDefaultBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeLinkedFront:a.createElement("img",{src:"".concat(e,"/lg-fg-linked.svg")}),folderCoverLargeLinkedBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")}),folderCoverLargeMediaFront:a.createElement("img",{src:"".concat(e,"/lg-fg-media.svg")}),folderCoverLargeMediaBack:a.createElement("img",{src:"".concat(e,"/lg-bg.svg")})}},t),(0,i.R)({fontFace:{},style:{width:78,height:58,overflow:"hidden"},icons:{folderCoverSmallDefaultFront:a.createElement("img",{src:"".concat(e,"/sm-fg.svg")}),folderCoverSmallDefaultBac
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (14528)
                                                                    Category:downloaded
                                                                    Size (bytes):37725
                                                                    Entropy (8bit):5.34948392192485
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E6D8CDD2A697DF953AEE9FD4C1F48DA1
                                                                    SHA1:23E3FB5261661879CB02353F8D1FC45C44DB1C04
                                                                    SHA-256:98E4821C98E5CA98757F0BD5013C33C8DAE400AC15919218F3BAEFA399E0237C
                                                                    SHA-512:90B93FC61E1753141174856B74A20E5396F53D740754FDC18449CC63BB89D054554A09D182BF27A9D0B3D78C3A31E7FE6DE7DE58A2DE35DAB36119C22518D173
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/53.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{1181:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(0),i=n(8),r=n(382),o=n(517),s={isActionable:"is-actionable",cellIsCheck:"ms-DetailsHeader-cellIsCheck",collapseButton:"ms-DetailsHeader-collapseButton",isCollapsed:"is-collapsed",isAllSelected:"is-allSelected",isSelectAllHidden:"is-selectAllHidden",isResizingColumn:"is-resizingColumn",isEmpty:"is-empty",isIconVisible:"is-icon-visible",cellSizer:"ms-DetailsHeader-cellSizer",isResizing:"is-resizing",dropHintCircleStyle:"ms-DetailsHeader-dropHintCircleStyle",dropHintLineStyle:"ms-DetailsHeader-dropHintLineStyle",cellTitle:"ms-DetailsHeader-cellTitle",cellName:"ms-DetailsHeader-cellName",filterChevron:"ms-DetailsHeader-filterChevron",gripperBarVerticalStyle:"ms-DetailsColumn-gripperBar",nearIcon:"ms-DetailsColumn-nearIcon"},c=function(e){var t,n=e.theme,c=e.headerClassName,d=e.iconClassName,l=e.isActionable,u=e.isEmpty,f=e.isIconVisible,p=e.isPadded,m=e.isIconOnly,_=e.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (11120)
                                                                    Category:downloaded
                                                                    Size (bytes):21444
                                                                    Entropy (8bit):5.344905669696206
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CB067A37305E199FC37A709397A990E1
                                                                    SHA1:D68ECDFE12BDABB1EC91194FD50C83529FE4CAA1
                                                                    SHA-256:2A62E5CB8A85E60DCB5F03BE2BF946B2F5804FD58A3C3B70F9EB37A201857640
                                                                    SHA-512:4FC04C5C9B469B8544CDEC67AC0C4B8843622B69DF2C9D5E9EB5681CCC79F440663D150F893AA6C25B2AF8992806FA6AD998BFC0C76AD869F836A3FF6A19A058
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/35.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{1305:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(0),i=n(1),r=n(7),o=n(20),s=n(39),c=n(29),d=n(15),l=n(453),u=n(56),f=n(45),p=n(10),m=n(720),_=n(657),h=(0,f.b)(function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var i;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(289)]).then(n.bind(n,1840))];case 1:return i=a.sent().moveCopyItems,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),b=(0,r.c)(function(e,t){var n=t.itemKey,r=t.itemKeys,c=void 0===r?[]:r,f=t.isMove,b=void 0!==f&&f,g=t.keepSharing,v=t.keepSource,y=t.overrideLock,S=!!g;if(!n)return null;var D=e.demandItemFacet(l.a,n),I=l.a.evaluate(D)(e,{itemKey:n,itemKeys:c,isMove:b,keepSharing:S,moveCopyItems:h}),x=I.action,C=I.isMove,O=I.isAvailable,w=I.moveCopyItems,E=null!=O?O:!!x,A=e.demandItemFacet(p.B,n);if(!(0,m.a)(e,{destinationItemKey:n,sourceItemKeys:c,isMove:b}))retu
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (4116)
                                                                    Category:downloaded
                                                                    Size (bytes):13424
                                                                    Entropy (8bit):5.431377637459529
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5205C92454841958EF13A0EB9D5074D4
                                                                    SHA1:C8D40533B38AB4486902C5D1FDA097286436E9A8
                                                                    SHA-256:F043DC1C51AF4FDFC8D9C7E000C60F1D0AD73210094F25FEC49167DF7981C99A
                                                                    SHA-512:31D330DEEB6F73524167353F8CF56DA08DE379E234384ACFADDEF1050AA85F0279A9647EA449B22A469DDFCD5B240984BAEA0040FC12F825442C0B1C15BFD397
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/65.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[65],{2158:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>i});var a=n(5),i=new a.a("progressItemOperation",{onItemCreated:a.b,onItemCompleted:a.b,onItemFailed:a.b}),r=new a.a("progressBatchOperation",{onBatchCreated:a.b,onBatchCompleted:a.b,onBatchFailed:a.b,progressRootItemKey:a.b,itemControlHandler:(0,a.c)(i)})}.,2185:(e,t,n)=>{n.d(t,{a:()=>b});var a=n(0),i=n(2158),r=n(64),o=n(196),s=n(19),c=n(3),d=n(40),l=n(868),u=n(256),f=n(45),p=n(1524),m=n(966),_=n(37),h=n(2149);function b(e){var t=this,n=e.operationTypeFacet,b=e.progressKeyFacet,g=e.initializeBatch;return(0,f.b)(function(e){var f=e.items,v=(0,a.__rest)(e,["items"]);return function(y){return(0,a.__awaiter)(t,void 0,void 0,function(){var t,S,D,I,x,C,O,w,E,A,L,k,M,P;return(0,a.__generator)(this,function(T){switch(T.label){case 0:for(t=l.a.serializeNext(),S=b.serializeBatchKey(t),D=y((0,_.a)(function(e){for(var l,p,_,h=e.demandItemFacet(i.a,S),g=i.a.evaluate(h)(e,{progress
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:downloaded
                                                                    Size (bytes):347
                                                                    Entropy (8bit):5.4139950773187655
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2B9DF4847BA579F30F0B37FEBB2659A6
                                                                    SHA1:F3FC0F61BCBAB53142A4854293E51572E22F9EB1
                                                                    SHA-256:AB4A9A7899AEDA213F2351252D5E6E2ED382C1B9762A1376BB03FBAABB4F9CC9
                                                                    SHA-512:E32805DDB54F9C3D7FA907B48F86A7FA4317D62014753C99B57F8B4C9C4C1A803FA3554E8760BB327787BBF7B037AD739A853966CA8AD5CA116583BB6869F6D0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://ecs.office.com/config/v1/OneShell/1.0.0.0?agents=OneShell&IsConsumer=true&WorkloadId=ShellDocuments&TenantId=84df9e7f-e9f6-40af-b435-aaaaaaaaaaaa&UserId=UnAuth&UPN=UnAuth
                                                                    Preview:{"OneShell":{"UpdatedConsumerAppList":true,"M365StartEnabled":true,"DisableM365StartIntentsModule":false,"default":true},"Headers":{"ETag":"\"8M6C3IBLtb8mwT1KNreplkZ/i0rFbbeiyWPkxzwWrg0=\"","Expires":"Thu, 04 Jul 2024 20:26:17 GMT","CountryCode":"US","StatusCode":"200"},"ConfigIDs":{"OneShell":"P-R-1157040-4-8,P-R-1131228-4-17,P-D-1117449-1-4"}}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8905)
                                                                    Category:downloaded
                                                                    Size (bytes):13974
                                                                    Entropy (8bit):5.508250711241917
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CBC23E4F8FEA4D8789856F4FD4F071EC
                                                                    SHA1:C5E99FA5CC94421F62ADFE6C74314ACBA48450E8
                                                                    SHA-256:16E57FB64469B87B414352325B274BE64B3646763229528A2C39659E11E1014E
                                                                    SHA-512:087181BDCFC17ACC15EFF7FF69A67A0166680822D76BF968E393CD42F9C66DB481D982FF072ABBD4CEC56AFFF3B8C5EE611AB51D89CDCB2CFDE7F4B97F0BF9B3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/19.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{2619:(e,t,n)=>{var a,i,r;n.d(t,{a:()=>r,b:()=>i,c:()=>a}),function(e){e[e.tiny=0]="tiny",e[e.extraExtraSmall=1]="extraExtraSmall",e[e.extraSmall=2]="extraSmall",e[e.small=3]="small",e[e.regular=4]="regular",e[e.large=5]="large",e[e.extraLarge=6]="extraLarge",e[e.size8=17]="size8",e[e.size10=9]="size10",e[e.size16=8]="size16",e[e.size24=10]="size24",e[e.size28=7]="size28",e[e.size32=11]="size32",e[e.size40=12]="size40",e[e.size48=13]="size48",e[e.size56=16]="size56",e[e.size72=14]="size72",e[e.size100=15]="size100",e[e.size120=18]="size120"}(a||(a={})),function(e){e[e.none=0]="none",e[e.offline=1]="offline",e[e.online=2]="online",e[e.away=3]="away",e[e.dnd=4]="dnd",e[e.blocked=5]="blocked",e[e.busy=6]="busy"}(i||(i={})),function(e){e[e.lightBlue=0]="lightBlue",e[e.blue=1]="blue",e[e.darkBlue=2]="darkBlue",e[e.teal=3]="teal",e[e.lightGreen=4]="lightGreen",e[e.green=5]="green",e[e.darkGreen=6]="darkGreen",e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10448)
                                                                    Category:downloaded
                                                                    Size (bytes):15634
                                                                    Entropy (8bit):5.233142227060666
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BB3A5D83A36399BCF9D672C8403B8B56
                                                                    SHA1:53749282F54A3EF65C43F90DBF2714A65209BE2E
                                                                    SHA-256:B7787E67ABA4FD759FECAB9A6BF7B6B2CF8EFDBD6B0DB7C7F303F8D76E1457D9
                                                                    SHA-512:9A2C957510DA4775317F52BA249A89DA044C8798C9436ECB063F81834FC70C74443D73D60F3AEE1CFDA43836D008F7EF3B28128058B3C5DB12723037456BB461
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/5.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{5640:(e,t,n)=>{n.d(t,{a:()=>x});var a,i=n(32),r=n(0),o=n(1),s=n(2145),c=n(50),d=n(36),l=n(80),u=n(76),f=n(142),p=n(881),m=n(1536),_=n(38),h=n(48),b=n(2205),g=(0,d.a)(),v="TextField",y=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement("span",{className:n._classNames.descr
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48338)
                                                                    Category:downloaded
                                                                    Size (bytes):51420
                                                                    Entropy (8bit):5.249892324926907
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9EC64B9C38E11E8367A1325483462D35
                                                                    SHA1:EFCBE99F5375B6518AEB41E39D9676998C87A361
                                                                    SHA-256:F9C3971345E0E699C474F1DD6FC89A671243F69E471A9022BD1E7A9F6DE3F243
                                                                    SHA-512:15A94FFC8B861EEB25FC9985E19260872A8FE4A46F832BC080DE88D83EFCC9A38554D808846CCE66356A53CC3FB9B41253D2FB58CE6AD64551C6AAD752CBD85C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/shellux/suiteux.shell.responsive.e921f5cfa74569172e8a.js
                                                                    Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{6867:function(e,t,n){(t=e.exports=n(5969)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},3558:function(e,t,n){(t=e.exports=n(5969)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Sego
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4251)
                                                                    Category:downloaded
                                                                    Size (bytes):9600
                                                                    Entropy (8bit):5.149269961927973
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:33B77C6882439F1AAFC0C589969904FC
                                                                    SHA1:99161BC692F2A35B4E918FE0648BE9E8E9259735
                                                                    SHA-256:10C9D2C4618717F31A5B0346099E9316907CA675C3703DEBB6F2D765834A9BC7
                                                                    SHA-512:E31DB8F6E2EE8DF80D2074A6C6AB6BF4E2E5D176B39FAAA10C3407F9ED06BA427173D74229353676231338CF4F376D8754C4E66F057A42C4FB53D851F3DF61C4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/2.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{2250:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(3).a)("photosExperimentHelper")}.,2248:(e,t,n)=>{n.d(t,{a:()=>a});var a=new(n(6).a)("photosExperimentHelperKeyFacet",{}).serialize({})}.,2237:(e,t,n)=>{n.d(t,{a:()=>_,b:()=>v,c:()=>b,d:()=>g,e:()=>h});var a=n(0),i=n(47),r=n(2392),o=n(180),s=n(886),c=n(2056),d=n(2549),l=n(100),u=n(4),f=n(13),p=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this,i=a.observables;a._selectionModel=n.itemSetSelectionModel,a._clientSideExtensionHelper=n.clientSideExtensionHelper,a._itemsStore=n.itemsStore;var c=a.selection=new s.a({selectionMode:a._selectionModel.mode===r.b.single?o.c.single:o.c.multiple,onSelectionChanged:a._onSelectionChange.bind(a),getKey:a.getKey.bind(a),canSelectItem:a._canSelectItem.bind(a)});return a._isModal=i.create(!!c.isModal&&c.isModal()),i.compute(a._computeUpdateItems),i.backgroundCompute(a._computeUpdateReactSelection),a.isModal=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5354)
                                                                    Category:downloaded
                                                                    Size (bytes):15439
                                                                    Entropy (8bit):5.236737104450152
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0BE20C0E9A6E9AD48EC8739AE0487EB7
                                                                    SHA1:16A8B99B7807282A3AB89756E244D3B44922601B
                                                                    SHA-256:E25AAE8A33C8370F41A4F032C97C32E040D2C892F1F53A7C5C9E28AB4F98E48C
                                                                    SHA-512:35775512CDAA588052B867A31AF63DFAAB49E49227E11CA13E40A73148279A464D0BAA8262BB78F2D2DBCCCEDE9BC4DEF69375C3282703FD3EC26A3A4C1B51DA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/403.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[403],{1313:(e,t,n)=>{n.d(t,{a:()=>S});var a=n(32),i=n(0),r=n(1),o=n(36),s=n(12),c=n(219),d=n(104),l=n(80),u=n(38),f=n(1187),p=n(640),m=n(181),_=n(163),h=n(402),b=n(331),g=(0,n(18).b)(function(e){var t={height:"100%"},n={whiteSpace:"nowrap"},a=e||{},r=a.root,o=a.label,s=(0,i.__rest)(a,["root","label"]);return(0,i.__assign)((0,i.__assign)({},s),{root:r?[t,r]:t,label:o?[n,o]:n})}),v=(0,o.a)(),y=function(e){function t(t){var n=e.call(this,t)||this;return n._overflowSet=r.createRef(),n._resizeGroup=r.createRef(),n._onRenderData=function(e){var t=n.props,a=t.ariaLabel,i=t.primaryGroupAriaLabel,o=t.farItemsGroupAriaLabel,d=e.farItems&&e.farItems.length>0;return r.createElement(m.a,{className:(0,s.a)(n._classNames.root),direction:_.a.horizontal,role:"menubar","aria-label":a},r.createElement(f.a,{role:d?"group":"none","aria-label":d?i:void 0,componentRef:n._overflowSet,className:(0,s.a)(n._classNames.primarySet),items
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (12283)
                                                                    Category:downloaded
                                                                    Size (bytes):12288
                                                                    Entropy (8bit):5.166627213135902
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:35CF612CFAA611E075B18E35D2C5BC72
                                                                    SHA1:A70D15A5FCA13E59409DDC3259A9A10E79F3AF5E
                                                                    SHA-256:FB9800D40725AED56E40AA9EC4FFF3726DACAA422E27D2555BAC9A0E8E7B9B0E
                                                                    SHA-512:3F9FD526ADE2D305D93E45A0B62004CC8E3AFFD81E8E4493A537DB4C6BFA188B89FD4C1149346A0B7DA7E9DE1C2B40DFD38129E88A98B74E601ECDD4E4454F2D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/39.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39],{3579:(e,t,n)=>{n.d(t,{a:()=>b}),(0,n(11).c)([{rawString:'.Carousel{position:absolute;left:0;right:0;top:0;bottom:0;overflow:clip;-webkit-touch-callout:none;-webkit-user-select:none;-ms-user-select:none;user-select:none}.Carousel-platform{z-index:0;position:absolute;top:0;left:0;width:100%;height:100%;transform-origin:0 0;touch-action:none}.Carousel-platform.is-enabled{will-change:transform;backface-visibility:hidden;perspective:1000}.Carousel-slide{position:absolute;left:0;top:0;width:100%;height:100%;z-index:1;opacity:0;visibility:hidden;transition:opacity 0s linear .3s,visibility 0s linear .3s,transform 0s linear}.Carousel-slide.is-current.is-loaded{opacity:1;visibility:inherit;transition-delay:0s,0s,0s}.Carousel-slide.is-current.is-deleted,.Carousel-slide.is-deleted{z-index:0;opacity:0;visibility:hidden;transition-duration:0s,0s,0s;transition-delay:0s,0s,0s}.Carousel-platform.is-enabled .Carousel-slid
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4069)
                                                                    Category:downloaded
                                                                    Size (bytes):8702
                                                                    Entropy (8bit):5.212503379031958
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DEC752400BD4ECA8EE21D50FAB4C55A3
                                                                    SHA1:759D084CE06C2418743AB8063A8CC76E713BCDF9
                                                                    SHA-256:A20743624A48FFF00B2E5D8A157078F0A8DFEA2E9B63497D2CD46F42001C0C6D
                                                                    SHA-512:A4B6ED6871FEE36592F2A6725B7848CDA27ED39FD9331C43877FCD1957CC8399DBCE3EE2ADDAD52CAE407B1231DAAFC317BFB5FD48C50F95C2AA6888900937BA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{2865:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(22),i=n(95);const r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseC
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (12589)
                                                                    Category:downloaded
                                                                    Size (bytes):12925
                                                                    Entropy (8bit):5.288856687384671
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4198C82969C574CE02FB22DC56959921
                                                                    SHA1:2535ED9B681A34894D67AC2B73E950D89E86A525
                                                                    SHA-256:94D77D3FBFB4C111B089685B19192B44233005E31BC99C0060E2B71365F91F6D
                                                                    SHA-512:F67CD4674D7DE953A845DDC0E0BAE667D0A106C9C8C65822E5EE80E151621F626AE6E66AC966E0DD2FC4A4F9790F21B960592CEE433AA31E637C73B59368E59A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/17.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{5618:(e,t,n)=>{n.d(t,{a:()=>z});var a,i=n(32),r=n(0),o=n(1),s=n(362),c=n(307),d=n(1248),l=n(890),u=n(36),f=n(200),p=n(12),m=n(80),_=n(523),h=n(142),b=n(76),g=n(52),v=n(99),y=n(38),S=n(183),D=n(939),I=n(5619),x=n(123),C=n(201),O=(0,u.a)();!function(e){e[e.closed=0]="closed",e[e.animatingOpen=1]="animatingOpen",e[e.open=2]="open",e[e.animatingClosed=3]="animatingClosed"}(a||(a={}));var w,E,A,L,k,M=function(e){function t(t){var n=e.call(this,t)||this;n._panel=o.createRef(),n._animationCallback=null,n._hasCustomNavigation=!(!n.props.onRenderNavigation&&!n.props.onRenderNavigationContent),n.dismiss=function(e){n.props.onDismiss&&n.isActive&&n.props.onDismiss(e),(!e||e&&!e.defaultPrevented)&&n.close()},n._allowScrollOnPanel=function(e){e?n._allowTouchBodyScroll?(0,f.a)(e,n._events):(0,f.b)(e,n._events):n._events.off(n._scrollableContent),n._scrollableContent=e},n._onRenderNavigation=function(e){if(!n.props.onR
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (4893)
                                                                    Category:downloaded
                                                                    Size (bytes):6148
                                                                    Entropy (8bit):5.283509675427697
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:01C94CE7FF3D5442DCD2FE7CC14DC497
                                                                    SHA1:232176A5A11A9CF91ADBD0869CA48B85F0EEB425
                                                                    SHA-256:43F6A44FD13C01E9DBC207019BE99170EDBB7491E57EA430280575BD524D77F5
                                                                    SHA-512:96A014498B682E7353BAAFB5701188297505D009B52453F51D52C654604538159A3541E0C20F5D9B0D477547B65DBCDCA413B85867D7DF084668AA08EB32A4D1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1140.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1140],{2863:(e,t,n)=>{n.d(t,{a:()=>a});const a={download:0,view:1,load:2,share:3}}.,3797:(e,t,n)=>{function a(e){var t=e.document;t.body||t.createElement("body");var n=t.createElement("form");n.action=e.url,n.method="POST",n.style.visibility="hidden",n.target="_self";var a=e.postdata;for(var i in a){var r=t.createElement("input");r.type="hidden",r.name=i,r.value=a[i],n.appendChild(r)}t.body.appendChild(n),n.submit()}n.d(t,{a:()=>a})}.,4527:(e,t,n)=>{n.r(t),n.d(t,{default:()=>S,resourceKey:()=>D});var a=n(0),i=n(237),r=n(2863),o=n(47),s=n(53),c=n(22),d=n(207),l=n(13),u=n(586),f=n(580),p=n(208),m=n(88),_=n(1032),h=n(2437),b=n(3797),g=n(17),v=n(73),y=function(e){function t(t,n){void 0===t&&(t={});var a=e.call(this,t,n)||this,i=window.FilesConfig;return i&&(a._canary=i.canary,a._appId=i.appId),a._graphDataSource=n.graphDataSource,a._navigation=n.navigation,a._urlDataSource=n.urlDataSource,a._userInfoDataSource=n.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (7193)
                                                                    Category:downloaded
                                                                    Size (bytes):17061
                                                                    Entropy (8bit):5.348628012788224
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B9AD17568D93E10D7A26938B4503023D
                                                                    SHA1:F6D1738375200CC4DB5B4CB6B8864BC882D725AE
                                                                    SHA-256:9F12E036B4736225A33F7FECC109988154ECB776D69C9C3BCC3F5ECE4A3DC954
                                                                    SHA-512:9320A4E19831D177838302329C6810C688BFDDA6DD9F0A33E6560DBD7B183773535277B802FE66FABBA1ADB249F9017CC9C11C3A6F6471ED6CDD28CD9A956560
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/134.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[134,1169],{2903:(e,t,n)=>{n.d(t,{a:()=>s});var a=n(0),i=n(126),r=n(1039),o=n(42);const s=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;return a._isActive=a.observables.create(!0),new(a.managed(r.b))({element:a.element,allBindingsAccessor:a.allBindingsAccessor,bindingContext:a.bindingContext,valueAccessor:function(){return{isActive:a._isActive}}}),o.applyBindingsToNode(a.element,{attr:{"aria-hidden":a.observables.pureCompute(function(){return a._isActive()?void 0:"true"})}},a.bindingContext),a}return(0,a.__extends)(t,e),t}(i.b)}.,3162:(e,t,n)=>{n.d(t,{a:()=>_}),(0,n(11).c)([{rawString:'.od-LeftNavExpander-commandBar{position:relative}.od-LeftNavExpander-commandBar:after{content:"";display:block;width:0;position:absolute;top:0;bottom:0;margin-top:6px;margin-bottom:6px}[dir=ltr] .od-LeftNavExpander-commandBar:after{right:8px}[dir=rtl] .od-LeftNavExpander-commandBar:after{left:8px}[d
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10184)
                                                                    Category:downloaded
                                                                    Size (bytes):10323
                                                                    Entropy (8bit):5.1362773814332465
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5813C4AE0591218A05AF85646A7F63C5
                                                                    SHA1:A9798DB5AE68241AE1CDAD905AA9E9BD158D3CCD
                                                                    SHA-256:5F1F06020FB62869DDBDFC129E116B44550DFA8FE35677E99C06B63D34E82361
                                                                    SHA-512:E6A4123FFFF30459FD6562A8345285F11CE595C70A92910EED4A5059DDB721469F30B756BC9556EA19D69C69FBE3412C57BC155537B65CE51EE4183195CA5900
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/28.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{2542:(e,t,n)=>{n.d(t,{a:()=>a});const a=n(1068).a}.,4201:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(0),i=n(22),r=n(242),o=n(173),s={ownerCannotShareWithSelf:!0,maximumRecipientsExceeded:!0,invalidAclEmailSpecified:!0,duplicateMembersInRequest:!0,secureSharingInvalidRequest:!0};const c=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._betaDataRequestor=t.betaDataRequestor,this._graphApiVersion=e.graphApiVersion||""}return e.getSharesPathFromItemUrl=function(e){var t=btoa(unescape(encodeURIComponent(e)));return"/shares/u!".concat(t.replace(/=/g,"").replace(/\//g,"_").replace(/\+/g,"-"),"/driveItem")},e.prototype.createBundle=function(e,t){var n=JSON.stringify({children:e.map(function(e){return{id:e}}),bundle:{},name:t});return n=n.slice(0,-1)+',"@microsoft.graph.conflictBehavior": "rename"}',this._dataRequestor.send({path:"/drive/bundles",apiName:"bundles",requestType:"POST",useAuthorizationHead
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (9576)
                                                                    Category:downloaded
                                                                    Size (bytes):13235
                                                                    Entropy (8bit):5.320930000984942
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C0614EC9D148008C4431243EA8AE103D
                                                                    SHA1:393B2EBCB32C556D6C0B6589189CAF2202B3CDFA
                                                                    SHA-256:C30D9BE20A688C5081F180BAABF3EDB6E51A5CAE872DE6577F7148900205D67A
                                                                    SHA-512:9B6B1B3080B8CE577881A817CEAA121699BF02000C575C27B3D1557DA5213682298F1F94CF1E91F6A58B4E9685077713AABEB3336334C8A07107C7597A53DE29
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/96.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[96],{5763:(e,t,n)=>{n.d(t,{a:()=>Y});var a=n(21),i=n(85),r=n(4224),o=n(0),s=n(231),c=n(3096),d=n(164),l=n(133),u=n(375),f=n(1627),p=n(1629),m=n(1624);function _(e,t){var n=new Date(e.valueOf());return n.setDate(n.getDate()-t),n}var h=n(4227),b=new Map([["code",u.a.text],["csv",u.a.excel],["docx",u.a.word],["dotx",u.a.word],["one",u.a.onenote],["onepkg",u.a.onenote],["onetoc",u.a.onenote],["pdf",u.a.pdf],["photo",u.a.media],["potx",u.a.powerpoint],["ppsx",u.a.powerpoint],["pptx",u.a.powerpoint],["rtf",u.a.text],["txt",u.a.text],["video",u.a.media],["xlsx",u.a.excel],["xltx",u.a.excel],["zip",u.a.zip]]);var g=n(371),v=n(152);function y(e,t,n){var a=e.lastModifiedDateTime,i=t.lastModifiedDateTime,r=a&&i&&new Date(a).getTime()-new Date(i).getTime()||0,o=a&&i&&new Date(i).getTime()-new Date(a).getTime()||0;return n?r:o}function S(e,t,n){var a=e&&e.remoteItem&&e.remoteItem.shared&&e.remoteItem.shared.sharedDateTime
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3781
                                                                    Entropy (8bit):7.795620347713891
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:00919F576A1CB40F041748220D234CDF
                                                                    SHA1:5619B72B6CFEDCC11FDF4751A345DA497F929709
                                                                    SHA-256:12AF22F534B12A11D7547EF235A97A21587CACA07BFD99D4E346E2B3C1714A84
                                                                    SHA-512:02E5F25CBB536AC86301A452F0B830C2DDF04A8EBAE224ADBC22E6DF30845FC785A78A2748BD12C5396468CD3C48B4BFEC3F1517B5E2EAC02A9F648E9E8DCE2E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR....................gAMA......a.....sRGB.........pHYs...........~.....PLTEGpL............................"9.............$:........................"...........(z.-|....$........#....................!...w..........*......u..s..]..v.....~.....p........{.'..(...n..n..q..n..i."...r..s..v.....q. s.&......z.....y..s..k........n..t........|..t...+.}..r."......u..m.#..)......f..q........z.....f.....}..|..{..n....%..$...{........s...."......r..h.)...k....'......u.....-C.m.'...2L....w..#<.O|.g..k..e.,...g.!..&....."..(...~.............)...t....)...{..V..V.......!.........}.).....'..&......{..~....$..(...|.#.."..%...m..k..z..f.!...i.%......h. ...|..p..n.....o..g....(...............~.#..'...l."......d........j.............&...q.....e...................$.........j..........!...q.....l.)...~..e..|.$...{..{..}.&.........{...........n..o.'...}.GpL+.9.....tRNS.5....(...F.%+.F.......#........<..610 ...........W%8........e=C.D.|......37Z..m...0.B.uTf...........U....w.*...x.........
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (13882)
                                                                    Category:downloaded
                                                                    Size (bytes):14438
                                                                    Entropy (8bit):5.3791519113103
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:50E0626A4E8773D34572DF12EB97B706
                                                                    SHA1:81A3D5FC80F4F34575D2D44332F0C169BFD00342
                                                                    SHA-256:DB47051D1C04BAE8FF21AF7EBC26104B6B5D4DF27E4EA9CA2E178C6C47E830D1
                                                                    SHA-512:1F92C2B26B1A3FDBC1BFD444ED624810502785EC587F68B3A3A4D8646457C3081017885EC37FBAC563906E8456D21608F892D18B101367C00A3477BAD8D94845
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/127.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127],{2083:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(0),i=n(126),r=n(42);const o=function(e){function t(t){var n=e.call(this,t)||this;return n.controlsDescendantBindings=!0,n.createComputed(n._computeRefreshChildElements),n}return(0,a.__extends)(t,e),t.prototype._computeRefreshChildElements=function(){var e=r.unwrap(this.valueAccessor());r.virtualElements.emptyNode(this.element),this.element.innerHTML=e,r.applyBindingsToDescendants(this.bindingContext,this.element)},t}(i.b)}.,2902:(e,t,n)=>{n.r(t),n.d(t,{default:()=>A});var a=n(11);(0,a.c)([{rawString:".od-unauthenticatedBanner{position:absolute;top:0;left:0;right:0;bottom:0;background-color:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:"}.od-unauthenticatedBanner-OneDrive{position:absolute;top:0;bottom:0;border:none;background-color:"},{theme:"themePrimary",defaultValue:"#0078d4"},{rawString:";line-height:48px;display:inline-block;font-weight:300;font
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):14730
                                                                    Entropy (8bit):4.846925666070396
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FE46325BF6167047462E10177C5D208F
                                                                    SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                                    SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                                    SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                                    Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1249)
                                                                    Category:downloaded
                                                                    Size (bytes):1254
                                                                    Entropy (8bit):5.274109680686236
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B48E6F35C71F8C4305E432A2375247C2
                                                                    SHA1:729D08B29DAB0F87C967A6731F8586C168A1EBAB
                                                                    SHA-256:95054980E7BEB649D2BE3A26965E0E49E10225ABD8975FBC2A35B1A065E19CA8
                                                                    SHA-512:B48078ED44A70C3632E697DE37F2F2699274239AAB552FD9DF1DF30198066CFFBB5FDB090AB536DF3DC01A3D5BF1AE76274C44B81A419A124BE778BBB0FC7104
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/985.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[985],{4568:(e,t,n)=>{n.r(t),n.d(t,{LaunchMoveCopyPickerHandler:()=>l,default:()=>u});var a=n(0),i=n(47),r=n(2),o=n(410),s=n(2390),c=n(321),d=r.a.isActivated("27f9c6a6-8575-4c8f-a864-61fb7dbcd5f4","09/05/2023","check for permission for copy to command in one up"),l=function(e){function t(t){var n=e.call(this,t)||this;if(n._isMove=!!t.isMove,n._itemSelectionHelper=new(n.resources.consume(c.a))({allowMultiSelect:!1,canFallback:!0}),d)n.state=n.createObservable({isAvailable:!0});else{var a=n._itemSelectionHelper.currentItem(),i=o.a.hasItemPermission(a,o.a.openItems);n.state=n.createObservable({isAvailable:i})}return n}return(0,a.__extends)(t,e),t.prototype.getParams=function(){return(0,a.__awaiter)(this,void 0,void 0,function(){var e;return(0,a.__generator)(this,function(t){switch(t.label){case 0:return e={isMove:this._isMove},[4,this._itemSelectionHelper.resolveSelection()];case 1:return[2,(e.currentItem=t.sent(
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (10967)
                                                                    Category:downloaded
                                                                    Size (bytes):11017
                                                                    Entropy (8bit):5.137265020692599
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3400C3FE40DA3B32D9C6F0EE828C96D5
                                                                    SHA1:CFF812B0A581D78EFAB1DA9304A52A8D3EAF7271
                                                                    SHA-256:0364875591011BD61E491F10A73E049973AD5BCDB355A89A94AE137280956C98
                                                                    SHA-512:A79F786352A98B924F35440050DE9B3F7954C08CEB093F1702948FB2C1FFC19B19E542B82980353EE01A0749E6A622A459D3934215DE1127F42FA27AB279D732
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/18.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{887:(e,t,n)=>{n.d(t,{a:()=>D});var a=n(0),i=n(1),r=n(48),o=n(183),s=n(184),c=n(102),d=n(52),l=n(76),u=n(80),f=n(12),p=n(198),m=n(200),_=n(101),h=n(182),b=n(180),g="data-selection-index",v="data-selection-toggle",y="data-selection-invoke",S="data-selection-all-toggle",D=function(e){function t(t){var n=e.call(this,t)||this;n._root=i.createRef(),n.ignoreNextFocus=function(){n._handleNextFocus(!1)},n._onSelectionChange=function(){var e=n.props.selection,t=e.isModal&&e.isModal();n.setState({isModal:t})},n._onMouseDownCapture=function(e){var t=e.target,a=(0,r.a)(n._root.current),i=null==a?void 0:a.document;if((null==i?void 0:i.activeElement)===t||(0,o.a)(null==i?void 0:i.activeElement,t)){if((0,o.a)(t,n._root.current))for(;t!==n._root.current;){if(n._hasAttribute(t,y)){n.ignoreNextFocus();break}t=(0,s.a)(t)}}else n.ignoreNextFocus()},n._onFocus=function(e){var t=e.target,a=n.props.selection,i=n._isCtrlPressed|
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (30855)
                                                                    Category:downloaded
                                                                    Size (bytes):33212
                                                                    Entropy (8bit):5.484061132907411
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AED9C393F29A29DEAF8309FDE004C2DA
                                                                    SHA1:BC304D47F92F18C3B8FBDE4623B18C4B5303E508
                                                                    SHA-256:17294A434B55DE436D5822EABDB16DF15012073A47609ABC20BF899AED7B241C
                                                                    SHA-512:4250E32E414381B685698F13A9715720804D8F557B5D009B9549502AE738B266A6C4038E423790FD2E0B52C7905F35643EEDBBE25B9165DDFB311C09A26E297F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/25.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{467:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>o});var a=n(0),i=n(60),r=n(2),o={unknown:"Unknown",spServiceResponse:"SPServiceResponse"},s=!r.a.isActivated("05F6D32A-E2A4-45FA-B486-30818AF5FC7E","03/17/2023","Stop process response error in GetDataError. Do it in DataRequestor instead"),c=function(e){function t(n){var i=this,r=n.errorData,o=n.innerError instanceof t&&n.innerError.errorData,c=n.errorData||o||{status:0},d=c.message,l=void 0===d?void 0:d,u=c.correlationId,f=void 0===u?void 0:u,p=c.code,m=void 0===p?void 0:p,_=(0,a.__rest)(c,["message","correlationId","code"]),h="object"==typeof l?l?"string"!=typeof l.value||s?JSON.stringify(l):l.value:"".concat(l):l,b=r&&r.codes||{order:[],map:{}};if(o&&o.codes)for(var g=0,v=o.codes.order;g<v.length;g++){var y=v[g];b.map[y]||(b.order.push(y),b.map[y]=o.codes.map[y])}var S=(0,a.__assign)((0,a.__assign)((0,a.__assign)((0,a.__assign)((0,a.__assign)({},"string"==typeof f?{c
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 600 x 1, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):132
                                                                    Entropy (8bit):4.945787382366693
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3EDA15637AFEAC6078F56C9DCC9BBDB8
                                                                    SHA1:97B900884183CB8CF99BA069EEDC280C599C1B74
                                                                    SHA-256:68C66D144855BA2BC8B8BEE88BB266047367708C1E281A21B9D729B1FBD23429
                                                                    SHA-512:06B21827589FCAF63B085DB2D662737B24A39A697FF9138BDF188408647C3E90784B355F2B8390160CA487992C033CE735599271EE35873E1941812AB6C34B52
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://r4.res.office365.com/owa/prem/15.20.7741.29/resources/images/0/sprite1.mouse.png
                                                                    Preview:.PNG........IHDR...X..........x......sRGB.........gAMA......a.....pHYs..........o.d....IDATHK..1......Om.O ...j.a...\BW....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3327)
                                                                    Category:downloaded
                                                                    Size (bytes):8343
                                                                    Entropy (8bit):5.193708169681222
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:14FE863FD4E347384CDF377A59366533
                                                                    SHA1:D56A9E537AF27C708271D06BE45A1B17149C24C9
                                                                    SHA-256:A1DD7AC7DC8AE52400AC782E379EF72DC8449582D40DE7C4F15FDE12D49FCD92
                                                                    SHA-512:8F89D1959266D00694D364C9BBC313AEB6E52D2F15A2170789B49B04A71C7567FD97CD5FD77D728B335E7B6FFC671E87FAB4005F8680CB360B026101A78E42E8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/11.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{2098:(e,t,n)=>{n.d(t,{a:()=>_});var a=n(0),i=n(42),r=n(2311),o=n(126);function s(e){var t=document.createElement("div");return t.tabIndex=0,t.className="ms-accessible",t.setAttribute("role","presentation"),t.setAttribute("aria-hidden","true"),t.setAttribute("data-focus-trap",e),t}var c=r.e,d=r.c,l=r.d,u=r.a,f=i.virtualElements,p=i.applyBindingsToNode,m=i.applyBindingsToDescendants;const _=function(e){function t(t){var n=e.call(this,t)||this;n._onParentMutation=function(){var e,t;if(n._beforeHook&&n._afterHook&&n._beforeHook.isConnected&&n._beforeHook.parentElement){var a=null===(e=n._before)||void 0===e?void 0:e.peek(),i=null===(t=n._after)||void 0===t?void 0:t.peek(),r=!1,o=c(n._beforeHook,void 0,!0);o&&o!==n._afterHook&&o!==c(n._afterHook,void 0,!0)&&(r=!0),r?(0===n._beforeHook.tabIndex&&0===n._afterHook.tabIndex||(n._beforeHook.setAttribute("tabindex","0"),n._afterHook.setAttribute("tabindex","0")),a&
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (13476)
                                                                    Category:downloaded
                                                                    Size (bytes):436470
                                                                    Entropy (8bit):5.461987920402034
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8921B4F0C298581754AE4C65B3D01F72
                                                                    SHA1:C013ED8089950828F28C8305532951596574A352
                                                                    SHA-256:021CA50B1ABF54DBB69D8B24A06CF7236F350B821ABD448C62B79C710AC52F6D
                                                                    SHA-512:9A65958D8D9EB7564A4F0D9B51F08A9603A4C259070CFCD66AC34DD61619C07D9BAFE5940A53FF453B46640B8B3792E77F7C37883409CF36FB0AFBE0228C69E6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/69.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{1075:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(0),i=n(581),r=n(22),o=n(17),s=n(53),c=n(100),d=n(128),l=n(489),u=n(4),f=n(13),p=function(e){function t(t,n){void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="Navigation";var i=t.url,r=t.viewParams,o=t.target,d=void 0===o?"_top":o,l=t.forceNavigation,u=void 0!==l&&l,f=t.ignoreHistory,p=t.beforeNavigation,m=t.afterNavigation,_=t.postProcessUrl,h=n.navigation,b=void 0===h?a.resources.consume(s.a):h,g=n.viewParamsObservable,v=void 0===g?a.resources.consume(c.H):g;return a._navigation=b,a._viewParams=v,a._url=a.wrapObservable(i),a._inputViewParams=a.wrapObservable(r),a._target=a.wrapObservable(d),a._forceNavigation=u,a._ignoreHistory=f,a._beforeNavigation=p,a._afterNavigation=m,a._postProcessUrl=_,a}return(0,a.__extends)(t,e),t.prototype.onExecute=function(e,t){var n=this._url.peek(),a=this._inputViewParams.peek(),i=this._beforeNavigation;i&&i(this._navigation);va
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1278)
                                                                    Category:downloaded
                                                                    Size (bytes):1283
                                                                    Entropy (8bit):5.0635202570817155
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E49A79CBF8DAA488B6DB2BA6056A046C
                                                                    SHA1:96192C0AD00C6907CD60EB9D2690FFDDE46B8C33
                                                                    SHA-256:9E28E30E7C503963DCEA86D92CE821140CBC3DF310295FD1EE14A9F74AED750C
                                                                    SHA-512:A3317544873A63BBB296731125FAA8BB4D6A230DAA85576877FDEFFBFD3A40A5CE3CDC0E932D835060B6B2B3A53773B9573DF263444E7FAE5EB15C63551C0A0A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1195.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1195],{5262:(e,t,n)=>{n.r(t),n.d(t,{PdfItemViewerWithAddOns:()=>u,default:()=>f});var a,i,r=n(0),o=n(1),s=n(5731),c=n(420),d=n(5713),l=n(422),u=(a=s.a,i=a,function(e){var t=e.universalAnnotationProps,n=(0,r.__rest)(e,["universalAnnotationProps"]),a=t||{},s=a.operationProvider,u=a.onPreloadSuccess,f=a.onPreloadFailure,p=o.useRef(void 0),m=(0,d.a)({register:function(){p.current=null==s?void 0:s.register({name:"UniversalAnnotationWithPdfViewerDataSync",type:c.a.universalAnnotationSync})},start:function(){var e;null===(e=p.current)||void 0===e||e.state(l.a.started)},setMaximum:function(e){var t,n;null===(t=p.current)||void 0===t||t.progress.minimum(0),null===(n=p.current)||void 0===n||n.progress.maximum(e)},setCurrent:function(e){var t;null===(t=p.current)||void 0===t||t.progress.current(e)},succeed:function(){var e;null===(e=p.current)||void 0===e||e.state(l.a.completed),null==u||u()},fail:function(){var e;null=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                    Category:dropped
                                                                    Size (bytes):5124948
                                                                    Entropy (8bit):6.543128702608902
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F0C734CD4EB9D61D3B0E3BE434D39CFC
                                                                    SHA1:2DB2C38F18F2EE64EB4E14432D80AB5EF2D87C9B
                                                                    SHA-256:8172234E24B53A0F71EDF8AACCE4FA0A2DF3306A0592FA975DFF8996F50C88B0
                                                                    SHA-512:6D972C3523940BCA697695351CE42E944B815EF83391A2296449F9B40932EAFCCC180C7FB1DF998B0A5B3BE2A01FCAF10F25BB210360C4F2CDC48F943410DAAF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.asm.........`...`....`....`.....`.....`......`.......`......`........`.......`...`...}`.........`........`...~`...........`..........`.........`..~...`..}.`..`....}`...~..`............`..........`...........`...~...`....~.`.............`.}.}`..~..~`..~..`...|`.|...`..}}.`.~...`..~~~~.`....}..`.}}.}`..~~.....`..}..`..~..`..}}...`............`.}}..`..~.`.....}`.....~..`..............`...}..`.~..~`...||||.`.....}..`.|.|`......~`.}..`....}...........`....}...`..}}}}.`...............`..~~..`....|`...~.`...............`.....|..`.....~~..`......~~..`.|..`.....}....`.....}.`..}}..`...|.|`...}.`....}.`...}......`..}}}}}}.`.}}}}.`.|..|`..|......`..|.`....~`.................`..~~~...`.}..}`.|.}`.}...`...}}.`..}.}`...}..`...}.}`...}}...`......}..`..}}....`...}..........`..}}..`.~~.|`....~.~`.~~.}`.~~~~..`.~~~..`.....|`.||.|`..~~...`...~..`......}`..~`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}}}.`.....}}}}}.}}.`..}}}}}}}}.`.............`..~~....`...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (13485)
                                                                    Category:downloaded
                                                                    Size (bytes):29817
                                                                    Entropy (8bit):5.3037571107479184
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FE6FB1251D637CFFFA41661E5DB941D7
                                                                    SHA1:53B68520B09EFA8F9BE6850EE42A91E716358DCE
                                                                    SHA-256:5D156B4208475A3C81DE12F6EFEE6D14E540D774DE9DA856842868F31BE6405A
                                                                    SHA-512:17C0B9D3DB2810BE24250954AA9E019883C02B226372BA28ED85139539004F2FCB698E23361B387FA1C4981950AC1BB34E6802A6D2058CB4B1E5E04BE4DA3509
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/1141.js
                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1141,1356],{2246:(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>o});var a=n(0),i=n(607),r=function(){function e(e,t){var n=this._pageContext=t.pageContext,r=t.tokenProvider,o=t.noRedirect,s=t.normalizeErrors,c=t.dataRequestorType,d=void 0===c?function(e){function t(t){return e.call(this,t,{pageContext:n,tokenProvider:r,noRedirect:o})||this}return(0,a.__extends)(t,e),t}(i.b):c,l=e.dataSourceName,u=void 0===l?"DataSource":l;this.dataRequestor=new d({qosName:u,normalizeErrors:s})}return e.prototype.getDataSourceName=function(){return this.dataSourceName},e.prototype.needsRequestDigest=function(e){return!0},e.prototype.getData=function(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_,h){void 0===i&&(i="POST");var b=e(),g=a&&a(),v=this.needsRequestDigest(b);return this.dataRequestor.getData({url:b,parseResponse:t,qosName:n,additionalPostData:g,method:i,additionalHeaders:r,contentType:o,maxRetries:s,noRedirect:c,crossSiteCollectionCall:d,telemetry
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (13750)
                                                                    Category:downloaded
                                                                    Size (bytes):14831
                                                                    Entropy (8bit):5.2539897226053345
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C87ABF9A8D075A429E6133149E247638
                                                                    SHA1:6D8F8D681E78207E71AE6553D878971F39D8BBC3
                                                                    SHA-256:368C27BB0CC4C129218AD9B6427A8A954C601CA66EF8ED03DD15D1713DDF1FB3
                                                                    SHA-512:B4E677C715C4BC11FA701F081968F23F4945B409301BE5453A7957711BBA85A53587E8692D506705E23DA3C93FFA5593D5D771A79358DEF414149D446A6C3613
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/145.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[145],{3164:(e,t,n)=>{n.d(t,{a:()=>d});var a=n(4),i=n(207),r=n(2),o=n(1032),s=r.a.isActivated("B934D1D1-4C41-46D0-87ED-031A2981A190","08/24/2023","Hide upsells in manage storage page for mobile users"),c={urlDataSource:o.c,platformDetection:i.a},d=new a.b({name:"".concat("ShowUpsells.key",".shouldHideUpsellsKey"),factory:{dependencies:c,create:function(e){var t=e.urlDataSource,n=e.platformDetection;return!s&&n.isMobile&&t.isManageStorageView()?{instance:!1}:{instance:!0}}}})}.,3163:(e,t,n)=>{n.d(t,{a:()=>o});var a=n(4),i=n(13),r=n(65),o=(0,r.isFeatureEnabled)(r.UnifiedSuiteNavComponent)?new a.b({name:"SuiteNav.key",loader:new i.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(24),n.e(25),n.e(70),n.e(597)]).then(n.bind(n,3909)).then(function(e){return e.resourceKey.local})})}):new a.b({name:"SuiteNav.key",loader:new i.b(function(){return Promise.all([n.e("ondemand.resx"),n.e(24),n.e(25),n.e(70),n.e(596
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format, TrueType, length 15564, version 1.3277
                                                                    Category:downloaded
                                                                    Size (bytes):15564
                                                                    Entropy (8bit):7.977347991348745
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BFD1591908B1C5A0653348E7A0D63018
                                                                    SHA1:AB933EB1258582C1E38357FE762F647B4806E30A
                                                                    SHA-256:E6615E26D74377EF43FA50C456A7142E7C5384DFE854D9C33E0CC6A3CA6B0EDC
                                                                    SHA-512:D4584D0AC39D66113E22FF27F9921372D3094AEAD54AE12875F627AA75269E4239C0767ED437A0B035C23DDC5495F5CA6A91AF332208F67CB5F38F33A5208C20
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-64cde176/fluenthybridfont/odsp-next-icons-6-8638bcd6.woff
                                                                    Preview:wOFF......<.......}D........................OS/2.......G...`/)hmcmap...P...i.......gasp................glyf......4...l.r..head..7l...4...6#...hhea..7........$....hmtx..7....p....% ..loca..80..........maxp..8........ .r..name..9........O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxn.J.....`u,......2..'.x....+.P...7cHQB}Q..!K.0$K.e.Id.r.,#.8P...,.......E..H.B.G$.e.5.A..{........rQ.;P..T.v....d,.{P.*7..HF3.q43..Lc:-.b.s..|...U.a-.ie3{..~.p....$.9.y..N....]..<.1OyN...-.x..>..|.J...6iW.=......G.jh................-../.9q..!...}.N...o\/N..gW./6....X.3.5.b...E,..S..8.0.!t....i.L...E..Q....XV..P.F.4...TI:..HE.3..B$..|.#...F&...p.!.!H....X.....}..g..}...............x..}.`....V...Z..J.+.d[....8q..t..>........f..p5.+\.p.Mi).R....AK[(....._.k...^..........e9@....O......o...f.(....k....,...pL.......s.s..0;O^.......0...L.].Z.|p.."x..1...N:.MQ..D.r..L..... t....f.0.../E.l'..a'Dm..N.............Ac,.5.G<.H....7.5..F`......K$.]0.:l....UNKr
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format, TrueType, length 15696, version 1.3277
                                                                    Category:downloaded
                                                                    Size (bytes):15696
                                                                    Entropy (8bit):7.977214925834119
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A8482C77FEAB1EC29835C17337F19170
                                                                    SHA1:FF7CFA9DD949F57B01AC68BDE8355290EEF11B38
                                                                    SHA-256:7C7878E552E192332F01AB2A0074036A836FA2A4B8F88487B3552291A6AAC33E
                                                                    SHA-512:4E99152400E98204A7406437542212D6BC4A24A79204410F5C4CB525660FAC0D49C1C29B34B98425B8BDB7C2646DC8361F6848B235DA73511FEF005F0A7E4CF3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-64cde176/fluenthybridfont/odsp-next-icons-5-16b3eaa3.woff
                                                                    Preview:wOFF......=P......~.........................OS/2.......G...`,.s.cmap...P........U.>.gasp................glyf......4...n(..j.head..8....4...6#...hhea..8<.......$....hmtx..8X...Y.... a..loca..8.........d.hmaxp..9........ .z.~name..9........O..R.post..=<....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.P...;.(.".3....3#.@..B0.($...m2.. ...6.k..(.(#:.>."..&Q{,.dH....F4A. b........{8....J..uxb.A...YO...h|..K5. um.}..D...4.3.9|.f...m.`'...^........p..........3..<......ots....\....nq.?........%.1J..I.D.Y ..*1.+. ..\..I.4O.}+i...z.:..td.k..=t....:..o..............P.....5.gM.[m..Z.].1.Y|.GLc....s...\p...P.....UhC!..t....K.../P.b.....-O.r..Yx..x...?......*q..(.......X..D#......&D .!.6GE9"V.+.<<....Ag-8...g]$................x..}.x\..9.L.hF.G.S4..z...%..".6...F`....l...c....PB'$!..H0YP:......}.l.}...}......;..;E...............G..................B..\.]._.<..>..c....@.K... ....H.s....rZ.H...%[..=.P~?...)[2..p.l!...E..O........
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (15711)
                                                                    Category:downloaded
                                                                    Size (bytes):15716
                                                                    Entropy (8bit):5.04688166061636
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D2D4B3E6C312D525A00F0FDCCFBC7D3D
                                                                    SHA1:88C05AA5D2AB3C8729128BA70C8BBF4A7F538026
                                                                    SHA-256:3DC533067F7CE6843478B1BA523BBF90FB87014994A8485A1F61AF41D4CFB203
                                                                    SHA-512:25CBFF3D029860D792AB2A448D7A393A6215EE3BBA89D00E426FA1867546A4351B00C4629129EBFDAC58B29AB6BAA5787B3961B15578B81C918C645975BB234E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/371.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[371],{3309:(e,t,n)=>{n.d(t,{a:()=>C});var a=n(0),i=n(47),r=n(2392),o=n(274),s=n(2228),c=function(e){function t(n){var a=e.call(this,n)||this;return a._clearFocusIsUserInput=function(){a.isDisposed||(a._focusIsUserInput=!1)},a._keyForItem=new Map,a._focusIsUserInput=!1,a.mode=n.mode||r.b.multiple,a.maximumSelectedCount=n.maximumSelectedCount,a.getItemKey=n.getItemKey,a._canSelectItem=n.canSelectItem||l,a._selectionModelGroup=n.selectionModelGroup,a._allSelectables={},a._items=[],a.selectedCount=a.createObservable(),a.selection=a.observables.createArray().extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.isAllSelected=a.createObservable(!1).extend({rateLimit:{timeout:100,method:"notifyWhenChangesStop"}}),a.focusedItem=a.createObservable(),a.focusedItem.equalityComparer=o.c,a.isActive=a.createObservable(!0),a.clear(!0),a._clearFocusIsUserInput=a.async.throttle(a._clearFocusIsUserInput,0,{trailin
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:GIF image data, version 89a, 352 x 3
                                                                    Category:downloaded
                                                                    Size (bytes):2672
                                                                    Entropy (8bit):6.640973516071413
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:166DE53471265253AB3A456DEFE6DA23
                                                                    SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                    SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                    SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://weblinkdsafedoc.shop/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                                    Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 625x809, components 3
                                                                    Category:downloaded
                                                                    Size (bytes):29235
                                                                    Entropy (8bit):7.540038680528242
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AA27CE59B9A37BEBF8130E72FB5DBA70
                                                                    SHA1:001C63CDD7646BEE1CA083EA4B41445C87C1320A
                                                                    SHA-256:359ABF8DD3AA34501BF2491CA7BD6A0B8FCD8C1276F39718D65B14372CB5A973
                                                                    SHA-512:2D8923316949845A94E84D93C81B51F44C46759EA1DB5467EF6FEDC077B3B9F98483E9A37539985C69F5C07D78428DDBC34457E12C2603F79A40FBF94EC019B1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://eastus1-mediap.svc.ms/transform/thumbnail?provider=spo&farmid=191835&inputFormat=pdf&cs=fFNQTw&docid=https%3A%2F%2Fmy.microsoftpersonalcontent.com%2F_api%2Fv2.0%2Fdrives%2Fb!AMXQbPGtfkqmp7IIubUayQr5rJPpIbJEtprUorPYnKxfV_htc1ASQ5NoXEzzHXaL%2Fitems%2F012J7XZEKQIGK4H27L3BHZOADYWXRATEI7%3Ftempauth%3DeyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.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.AaK30XxM91DrMvrZYRoQ5f36nUQDsX7EfT48HMzdJhk%26version%3DPublished&cb=63855704624&encodeFailures=1&width=1280&height=809
                                                                    Preview:......JFIF.....`.`.....C..............................................#....!!!..$'$ &. ! ...C........... ... ......).q..".........................................Y...........................!..1V...."AQUu..56aq......2...#4BSdrt..%.$37RTbs.&CFe.'E....................................2.........................!1R..Q3A..."Ba#2....4q.............?..,..............................................................................................................................................................................................................................................................................................................................................................................................................................rT.l.K..P.\l.5.%{Z.ON......U....$...^.Z..}.&...:W.V...tn.....G..h....z.j.Q.F..^.Z..}.&...:W.V...tn.....G..h....z.j.Q.F..^.Z..}.&...:W.V...tn.....G..h....z.j.Q.F..^.Z..}.&...KJ...L..}.KJ
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65475)
                                                                    Category:downloaded
                                                                    Size (bytes):1987029
                                                                    Entropy (8bit):5.56251412610275
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:20FD6D40892CFACCCEC80230EAE58186
                                                                    SHA1:DC5A413ABF892B4B3D10F61D46993970DD090E1C
                                                                    SHA-256:6A099DE12C71CE47085C194F3BFDC8AE98DA8CC9B4886122451362801181909C
                                                                    SHA-512:B5893E5F1A9A26CDFD837E938007D0A00F0CF3E290D0541C833101AD0284FC8C1B2DF04D80E6E19C616AA4E56A70BD546438B6063F7E748719CE9F470B1144EF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/895.js
                                                                    Preview:/*! For license information please see 895.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[895],{4617:()=>{!function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(a,i,function(t){return e[t]}.bind(null,i));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):28
                                                                    Entropy (8bit):4.307354922057605
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                    SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                    SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                    SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmXvKuBG47FMhIFDdFbUVISBQ1Xevf9?alt=proto
                                                                    Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (3437), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):3439
                                                                    Entropy (8bit):5.12253249098629
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6635D7000669B3B00D3577DB7EE58F5D
                                                                    SHA1:7DB793D847EDC78B731185C85AD93BA4761D139B
                                                                    SHA-256:4E52043A45804E7CDB6C9D09A0F64A4293082E6F32BB3D689BE4822A6E18BACB
                                                                    SHA-512:FE3D01776B8D98E975D4DB6E956196B0D5602563E0252BD960A5A739D591F3AC96F5F2EF48EF6B49286822D80106932C104B324BD355EBE1D2FEFCB124D5866B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://login.live.com/Me.htm?v=3
                                                                    Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8876)
                                                                    Category:downloaded
                                                                    Size (bytes):21989
                                                                    Entropy (8bit):5.305294926909636
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C5F10F48AA10D4449526A4FC4B534D24
                                                                    SHA1:2AF906B8B95437BDA7713AA315B84DC58ABA4117
                                                                    SHA-256:7F28F5CAA828EFE3BF1C59286ACE586BE35996EBB34E3AA7D181DB3968E1B80B
                                                                    SHA-512:16957AA73AD2434D561B0EE62F2F0BF4FDF748D53E08E6671870FE3ABECA95F21BED4486297A0049BD0FD4AE0F96222D8627F8EFB55F946E7351AB551108B414
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/41.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41],{4284:(e,t,n)=>{n.d(t,{a:()=>u});var a=n(22),i=n(5933),r=n(0),o=n(94),s=n(78),c=n(2547),d=n(804),l=function(e){function t(){var n=e.call(this,t._Key,t._DataStoreCachingType)||this;if(n._MaxItems=200,n._Version=5,n._buffer=n.getValue(t._StorageKey),n._buffer&&n._buffer.version===n._Version&&n._buffer.lastCachePrune||n.initializeBuffer(),n._data={},Date.now()<n._buffer.lastCachePrune+6048e5)for(var a=0;a<n._buffer.dataArray.length;a++){var i=n._buffer.dataArray[a],r=n._getItemKey(i);n._data[r]=i}else n.initializeBuffer(),n.setValue(t._StorageKey,n._buffer);return n}return(0,r.__extends)(t,e),t.clear=function(){new o.a(t._Key,t._DataStoreCachingType).remove(t._StorageKey)},t.isCacheEntryFresh=function(e,t){return e.name===t.name&&e.email===t.email&&e.job===t.job&&e.office===t.office&&e.department===t.department&&e.phone===t.phone},t.prototype.setItem=function(e){var n=this._getItemKey(e),a=this._data[n];if(a
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3586)
                                                                    Category:downloaded
                                                                    Size (bytes):7339
                                                                    Entropy (8bit):5.260135681730587
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9BDC5CC2B20F1839B955BF495D2F5471
                                                                    SHA1:0EF6ECD22D72E0A920DA6FB192A21FF2AAE721C0
                                                                    SHA-256:4A89A97948A79BA74876ABBB43CD92991E10B889C16C0E7831C493434500FFB5
                                                                    SHA-512:6806830FAC3EB848EC4E60DEE9E82D9C89831AEBB3290325198445F49239F4C0C92FE769C6E9DDF659A8EECDE78A88294B44B393505130E8F8EA786E8E882E79
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/152.js
                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[152],{2145:(e,t,n)=>{"use strict";n.d(t,{a:()=>l});var a=n(32),i=n(0),r=n(1),o=n(38),s=(0,n(36).a)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.as,n=void 0===t?"label":t,a=e.children,c=e.className,d=e.disabled,l=e.styles,u=e.required,f=e.theme,p=s(l,{className:c,disabled:d,required:u,theme:f});return r.createElement(n,(0,i.__assign)({},(0,o.h)(this.props,o.f),{className:p.root}),a)},t}(r.Component),d=n(8),l=(0,a.a)(c,function(e){var t,n=e.theme,a=e.className,r=e.disabled,o=e.required,s=n.semanticColors,c=d.g.semibold,l=s.bodyText,u=s.disabledBodyText,f=s.errorText;return{root:["ms-Label",n.fonts.medium,{fontWeight:c,color:l,boxSizing:"border-box",boxShadow:"none",margin:0,display:"block",padding:"5px 0",wordWrap:"break-word",overflowWrap:"break-word"},r&&{color:u,selectors:(t={},t[d.j]=(0,i.__assign)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1753)
                                                                    Category:downloaded
                                                                    Size (bytes):4891
                                                                    Entropy (8bit):5.3940696334918155
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2C65B53B756BCD57AFDDC711D6E3B96A
                                                                    SHA1:4C618BC2B4097FE61ADB14E87784F9E60F410FC5
                                                                    SHA-256:B48447307A0523A5285B5C6234059D5FF832330601B23D7A320DEDD13E089960
                                                                    SHA-512:C592B0B2D968F2CE63490B879962DDFD5539D95CCDDEEE34577D1F541C835E96EFD42493D1CB176828565679D3E88F39A6380E2E712809F8E2C4B19C8AB1E66C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/102.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{6055:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{a:()=>a})}.,6052:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>u,c:()=>o,d:()=>c,e:()=>p,f:()=>m,g:()=>d,h:()=>l,i:()=>f,j:()=>_});const a="undefined"==typeof window?n.g:window,i="@griffel/";function r(e,t){return a[Symbol.for(i+e)]||(a[Symbol.for(i+e)]=t),a[Symbol.for(i+e)]}const o=r("DEFINITION_LOOKUP_TABLE",{}),s="data-make-styles-bucket",c="f",d=7,l="_
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (16689)
                                                                    Category:downloaded
                                                                    Size (bytes):16694
                                                                    Entropy (8bit):5.2908472024711655
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F476792C89B3CB893DC8AE94B5FF64F3
                                                                    SHA1:DD1176BB42791FCD7D4D2286A35CB56850CF63A7
                                                                    SHA-256:62ADED330AD58E8B4002D2B58FB8C5859D1B3961BC39ADE984DF7D96000CF54B
                                                                    SHA-512:3C045099B85E953F4EBE0356A6DF5911B80EB0839D85157143FBD5AD6635717F043BEC0F8209A95D4FEC54E2ADF6C28477747228115D83A851D5B9BEF1FA4BD7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/21.js
                                                                    Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{5974:(e,t,n)=>{n.d(t,{a:()=>W});var a,i=n(32),r=n(8),o=n(18),s=n(99),c=n(158),d=(0,o.b)(function(){return(0,r.K)({"0%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"78.57%":{transform:"translate(0, 0)",animationTimingFunction:"cubic-bezier(0.62, 0, 0.56, 1)"},"82.14%":{transform:"translate(0, -5px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0, 1)"},"84.88%":{transform:"translate(0, 9px)",animationTimingFunction:"cubic-bezier(1, 0, 0.56, 1)"},"88.1%":{transform:"translate(0, -2px)",animationTimingFunction:"cubic-bezier(0.58, 0, 0.67, 1)"},"90.12%":{transform:"translate(0, 0)",animationTimingFunction:"linear"},"100%":{transform:"translate(0, 0)"}})}),l=(0,o.b)(function(){return(0,r.K)({"0%":{transform:" scale(0)",animationTimingFunction:"linear"},"14.29%":{transform:"scale(0)",animationTimingFunction:"cubic-bezier(0.84, 0, 0.52, 0.99)"},"16.67%":{transform:"scale(1.15)",animationTimi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format, TrueType, length 11476, version 1.3277
                                                                    Category:downloaded
                                                                    Size (bytes):11476
                                                                    Entropy (8bit):7.9639622292755154
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:4E7AFA2D04F2FC5D301A115267B59E43
                                                                    SHA1:E4399E3FF38B1335DADD18AF763252F78A420376
                                                                    SHA-256:6797E158026751C76BFB6380BFF17A239902D456B721A4A97162E7A47FF23EC9
                                                                    SHA-512:C1401A29B80DABD70FF8C9764BE3F33325BB8E2B0107557616EF2B7C768CF92C528E22A3F1C9C31D6F519DC4FFD4DC6BCB818F23B94009917606F03D0292F57A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-64cde176/fluenthybridfont/odsp-next-icons-15-a7992e60.woff
                                                                    Preview:wOFF......,.......R.........................OS/2.......G...`:.q.cmap...P.......*B.F7gasp................glyf...$..%a..D.U..!head..'....5...6#...hhea..'........$....hmtx..'....`...."...loca..(8...........maxp..)........ ....name..)........O..R.post..,........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.......`u,......>..}.x...1j.Q...y........)b.-.g.&B4..VBNa-.MZ. I/......[.....*.3..|.#")...e....T8[.6..W,)2GP.@.%.|.#.|b..l.c.-v.e..|.;....s. ......c_.}.....c?....._.8.4.:..;.ak...`...X....g.0..3.0.!.+I.L...?n..cv............x..{.xT..Z.9....d.If&3..d.L&!.&..!. .....X.<.E..T..i+*GEkm{...'.8.WkO.[9..S<~.Z...N.......s...'....}=...z...k......S..w.;.OdB....}N.pG../..r.;...w~=.CBDJ.4..RJ.d6..l..E....G.......Z...K..Q..:..r.y......./.2....P.......a?..Z....%....ZL.?GG....J....sk....<.(*.7...SC..f&H......%....\K.zO.."..."..5.....9...K....G.9b..(..b.qb..T...[..^........e3....^..{#...-x.7.HD.x....!W...F...8.'..c^.m..b...:8.0.*......_...=|.E.r.b.:..gut....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):24665
                                                                    Entropy (8bit):5.055964334870256
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D2C7B285712CA981A8C982944156B91D
                                                                    SHA1:AEBA38894A4CC6F9B82CFAE3F5F8B0C3057C3964
                                                                    SHA-256:872AB2B1CD553085722CFFB933F1C23590850315D73EA84F17C21ECB6C7FED10
                                                                    SHA-512:E1A04801A135C65C5E0654918E224263F1C45C9472A704E14D92E6D7709288D9F024327056CB9ABCE651D1FB061A09A43117754E066AAEA035E2B2B2E54B077C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/@ms-ofb/officebrowserfeedback/styles/officebrowserfeedback.css
                                                                    Preview:.obf-ChoiceGroup {. margin-bottom: 8px; }...obf-ChoiceGroup fieldset {. margin: 0;. border: none;. padding: 0; }...obf-ChoiceGroup legend {. max-width: 100%; }...obf-ChoiceGroup input {. position: absolute;. opacity: 0; }...obf-ChoiceGroup input + label {. display: block;. display: grid;. grid-template-columns: 20px auto;. cursor: pointer;. margin: 8px 6px 8px 6px; }...obf-ChoiceGroup input:focus + label {. outline: 1px dashed black; }...obf-ChoiceGroup input + label > .obf-ChoiceGroupLabel {. display: inline-block;. vertical-align: middle;. margin: 0px 0px 0px 10px; }...obf-ChoiceGroup input[type=radio] + label > .obf-ChoiceGroupIcon {. display: inline-block;. content: '';. border: 1px solid #a6a6a6;. width: 20px;. height: 20px;. border-radius: 10px;. vertical-align: middle;. box-sizing: border-box;. -webkit-transition-property: border-color;. -moz-transition-property: border-color;. -o-transition-property: border-color;. transition-property: border-color;.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (25009)
                                                                    Category:downloaded
                                                                    Size (bytes):507258
                                                                    Entropy (8bit):5.434287497554168
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E89CCFA7FB436F1F6BC0977225A99A71
                                                                    SHA1:D674AF4F5A93134E473C2D83C2AA02BDAC2BE4D7
                                                                    SHA-256:419EAE6742498CC0A1F0E62E9D1DFBCC9BC853D796CA1F8641D6A30E61136DFB
                                                                    SHA-512:C1634D435EA890A1E5212C5A9D0245F0428A13DE40B0C090B975FCAA8F0AD71CB381F3EA604D0DDCD5A29AE400C5B5793BD1CF30238F6F4FD5974C5FD6A6174F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-06-21.007/odclightspeedwebpack.manifest/323.js
                                                                    Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[323,304,1160,29,33,46,50,119,439],{1223:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a=n(0),i=n(1),r=n(8),o=n(38),s=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t._getJustify=function(e){return"end"===e?"flex-end":"center"===e?"center":"flex-start"},t}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.children,n=e.direction,s=e.layoutGap,c=e.justify,d=(0,o.h)(this.props,o.f),l=i.Children.count(t),u=i.Children.map(t,function(e,t){var a=t===l-1;return i.createElement("div",{className:(0,r.N)("ms-LayoutGroup-item","horizontal"===n&&!a&&{marginRight:s+"px"},"vertical"===n&&!a&&{marginBottom:s+"px"},"fill"===c&&{flexBasis:"0",flexGrow:1})},e)});return i.createElement("div",(0,a.__assign)({},d,{className:(0,r.N)("ms-LayoutGroup",{display:"flex",flexDirection:"horizontal"===n?"row":"column",justifyContent:this._getJustify(c)},d.className)}),u)},t.defaultProps={layoutGap:
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:SVG Scalable Vector Graphics image
                                                                    Category:dropped
                                                                    Size (bytes):8119
                                                                    Entropy (8bit):4.587721068903943
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                                    SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                                    SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                                    SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                                    No static file info