Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HImMAwx7yG.html

Overview

General Information

Sample name:HImMAwx7yG.html
(renamed file extension from none to html, renamed because original name is a hash value)
Original sample name:98a0af8fb5e0dc9b20068fe64619931cb4c37e51
Analysis ID:1492108
MD5:9c26f21339c29361c6400411563f72bc
SHA1:98a0af8fb5e0dc9b20068fe64619931cb4c37e51
SHA256:161fd3109f0e620fe11d680195dc48781ac9361b7472b5e485c77a521239576a
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 2500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\HImMAwx7yG.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5976 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7072 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://login.microsoftonline-int.comAvira URL Cloud: Label: phishing
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=1f2593bc-d21c-41f2-b5cf-c8ca6add99b2&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=hSojbvIhO_QcxuAVUnPagmy60WdwWji71ZXUhddle6E&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-fe92-71ad-a3c7-f31e69ef4a21&state=eyJpZCI6IjAxOTE0YjU4LWZlOTItNzYwYS05YTI2LTg1YTVjNWI5NjBjOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://powerpoint.officeapps.live.com/pods/ppt.aspx?ui=en-US&rs=en-US&wdenableroaming=1&mscc=1&wdodb=1&hid=9D136AE6-7909-4073-A9ED-E7054B717300.0&uih=sharepointcom&wdlcid=en-US&jsapi=1&jsapiver=v2&corrid=09c967d9-6477-83ee-b368-7c3e09c86d8d&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&newsession=1&sftc=1&uihit=docaspx&muv=1&dchat=1&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdorigin=OWA-NT-Mail.Sharing.ServerTransfer.WSL&wdhostclicktime=1723541733011&wdpodsurl=https%3A%2F%2Fpowerpoint.officeapps.live.com%2Fpods%2F&wdpopsurl=https%3A%2F%2Fpowerpoint.officeapps.live.com%2F&wdoverrides=devicepixelratio:1,RenderGifSlideShow:true&filename=HHG%20M%26A%20Process.pptx&filegeturlbool=true&fs=1701301&ro=false&fastboot=true&noauth=1&thpanel=804&sw=1004&sh=751&postmessagetoken=09c967d9-6477-83ee-b368-7c3e09c86d8dHTTP Parser: Total embedded SVG size: 218067
Source: file:///C:/Users/user/Desktop/HImMAwx7yG.htmlHTTP Parser: Base64 decoded: {"typ":"JWT","alg":"RS256","x5t":"uXehQJPleVjNCbakUhGD6IyFQQk"}
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&sso_reload=trueHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=1f2593bc-d21c-41f2-b5cf-c8ca6add99b2&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=hSojbvIhO_QcxuAVUnPagmy60WdwWji71ZXUhddle6E&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-fe92-71ad-a3c7-f31e69ef4a21&state=eyJpZCI6IjAxOTE0YjU4LWZlOTItNzYwYS05YTI2LTg1YTVjNWI5NjBjOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: <input type="password" .../> found
Source: https://powerpoint.officeapps.live.com/pods/ppt.aspx?ui=en-US&rs=en-US&wdenableroaming=1&mscc=1&wdodb=1&hid=9D136AE6-7909-4073-A9ED-E7054B717300.0&uih=sharepointcom&wdlcid=en-US&jsapi=1&jsapiver=v2&corrid=09c967d9-6477-83ee-b368-7c3e09c86d8d&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&newsession=1&sftc=1&uihit=docaspx&muv=1&dchat=1&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdorigin=OWA-NT-Mail.Sharing.ServerTransfer.WSL&wdhostclicktime=1723541733011&wdpodsurl=https%3A%2F%2Fpowerpoint.officeapps.live.com%2Fpods%2F&wdpopsurl=https%3A%2F%2Fpowerpoint.officeapps.live.com%2F&wdoverrides=devicepixelratio:1,RenderGifSlideShow:true&filename=HHG%20M%26A%20Process.pptx&filegeturlbool=true&fs=1701301&ro=false&fastboot=true&noauth=1&thpanel=804&sw=1004&sh=751&postmessagetoken=09c967d9-6477-83ee-b368-7c3e09c86d8dHTTP Parser: No favicon
Source: https://owl.officeapps.live.com/oa/WacOAuth.aspx?replyUrl=https://powerpoint.officeapps.live.com&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&WacUserType=WOPI&sv=1&msalv3=1HTTP Parser: No favicon
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: No favicon
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&sso_reload=trueHTTP Parser: No favicon
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=1f2593bc-d21c-41f2-b5cf-c8ca6add99b2&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=hSojbvIhO_QcxuAVUnPagmy60WdwWji71ZXUhddle6E&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-fe92-71ad-a3c7-f31e69ef4a21&state=eyJpZCI6IjAxOTE0YjU4LWZlOTItNzYwYS05YTI2LTg1YTVjNWI5NjBjOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: No favicon
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=1f2593bc-d21c-41f2-b5cf-c8ca6add99b2&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=hSojbvIhO_QcxuAVUnPagmy60WdwWji71ZXUhddle6E&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-fe92-71ad-a3c7-f31e69ef4a21&state=eyJpZCI6IjAxOTE0YjU4LWZlOTItNzYwYS05YTI2LTg1YTVjNWI5NjBjOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=93f5e378-2cc7-431b-9f1c-ac12a35e6707&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=CoBjD8oHXrVivhMDP_n5-lgS4VhuFjUWPFn_MgG0hms&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-d0bb-74af-b97d-d753442a01f0&state=eyJpZCI6IjAxOTE0YjU4LWQwYmEtNzdjYi05YWQxLTRjNzAwMTNiMDk4NCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/organizations/oauth2/v2.0/authorize?client_id=243c63a3-247d-41c5-9d83-7788c43f1c43&scope=e03a13ee-9730-4cae-8525-47559c8cf18a%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fowl.officeapps.live.com%2Foa%2FOAuth.html&client-request-id=1f2593bc-d21c-41f2-b5cf-c8ca6add99b2&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.10.0&x-app-name=OfficeOnline&x-app-ver=PRODUCTION.50:%2020240802.2%20eventing%20V3&client_info=1&code_challenge=hSojbvIhO_QcxuAVUnPagmy60WdwWji71ZXUhddle6E&code_challenge_method=S256&prompt=none&domain_hint=a1a56114-d473-4a03-9eb3-548e1a66a8b7&login_hint=david.bryant%40hhglobal.com&X-AnchorMailbox=UPN%3Adavid.bryant%40hhglobal.com&nonce=01914b58-fe92-71ad-a3c7-f31e69ef4a21&state=eyJpZCI6IjAxOTE0YjU4LWZlOTItNzYwYS05YTI2LTg1YTVjNWI5NjBjOSIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&claims=%7B%22access_token%22%3A%7B%22xms_cc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7DHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: Binary string: (this.xM?ya.YQj(this,Ga.a.r4f).I2i():ya.YQj(this,Ga.a.Ygi).I2i()),this.yzk&&!this.xM&&Ga.a.Rzh(this,this.La,Ga.a.Ygi),this.xa.Rac&&this.yqb&&this.yqb.Q4k(this.va,this.Z9a),this.Jp.cP=Va,this.PDb&&(this.PDb.cP=Va),this.g9a&&(this.g9a.cP=Va),this.xM?this.Kz&&this.va.Zg||(this.Vxn(),this.I$a.gVa.j9d()):this.Kz&&this.va.Zg||(this.xa.getBooleanAppSetting("SkipQueryIsShapeTextEditInDownload")&&this.ga.jM(ua.a.downloadACopy)?(Va=new n.a(0,1,0,()=>{this.Nuj()},229),r.AFrameworkApplication.Oe.Ub(Va)):this.Nuj(), source: chromecache_739.2.dr
Source: Binary string: Z){const wa=ah.a.create();Gb.ULS.sendTraceTag(7726105,307,50,wa.toString());this.ycf(this.pdb,Ua=>{Gb.ULS.sendTraceTag(7726106,307,50,wa.toString());Ua&&"ping"===Ua?this.AA=!0:(Ua?"ping"!==Ua&&Gb.ULS.sendTraceTag(7726107,307,10,"ChromeApi has unexpected response: {0}. ErrorMsg: {1}",Ua,chrome.runtime.lastError?chrome.runtime.lastError.message:null):Gb.ULS.sendTraceTag(39190680,307,50,"ChromeApi has null response. ErrorMsg: {0}",chrome.runtime.lastError?chrome.runtime.lastError.message:null),this.zL? source: chromecache_401.2.dr
Source: Binary string: A.getBooleanAppSetting("ChromeSingleTextRunCopyImprovementIsEnabled");this.NSa=A.getBooleanAppSetting("EnableContextMenuAndFloatieOptimization");this.tvg=A.Ea("ChromeClipboardAccessExtensionLink");this.qqa=Z;this.Nh=wa;this.LAg=A.Ea("ChromeClipboardAccessExtensionId");this.OV=Ua;this.zL=new xb(this.OV);this.Cwg=zb=>!!zb.tagName&&"a"===zb.tagName.toLowerCase()}i5(A){A?this.AA=!0:(this.G$=this.AA=null,chrome.runtime&&chrome.runtime.sendMessage?(this.pdb=this.qqa.dSc(),this.qqa.iBa?this.kde(!0,null): source: chromecache_401.2.dr
Source: Binary string: co.BCk),Math.max(ob.height,co.ACk))}FPl(){const d=this.AFd.nph();d&&(d.style.overflowX=this.u1h?"scroll":"hidden",d.style.overflowY=this.dXf?"scroll":"hidden")}iJe(d){!this.KNe&&(()=>{let Ia=Cw.a.gwb();({TAb:this.KNe}=Ia);return Ia})().returnValue&&(this.KNe.style.minWidth=$d.a.Ed(kh.a.ske));var I=this.Apm();I=this.AFd.sfh(I);const ja=new ge.a;for(const Ia of this.pDb)I=Ia.layout(I,H.AFrameworkApplication.isRtl),0<Ia.ya.clientHeight&&0<Ia.ya.clientWidth&&ja.add(Object.getType(Ia).getName());Q.a.J(507843797, source: chromecache_739.2.dr
Source: Binary string: this.PDb&&this.PDb.xq();if(this.g9a){this.g9a.xq();this.Bxk=new Date;ub=this.EU=!1;this.Tyd(this.va);const fb=this.La.wt(this.va);for(const Kb of fb){const wb=ka.d(Kb,this.Va);wb&&(wb.Gg&&(wb.Gg.gR(),wb.L1()),Kb.isHiddenShape||wb.QRa());wb.MJ&&(this.La.JBb(this.va)||this.La.JBb(Kb))&&(ub=!0)}ub&&(this.pG.visible=!1)}this.va.$d&&this.ZM&&this.FXm()&&this.u7m();this.Tyd(this.va);this.m9b&&(this.m9b=!1,this.QRa(),this.la.qba(this.va)||this.la.selectShape(this.va,!1));this.va.isHiddenShape||this.RDe()|| source: chromecache_739.2.dr
Source: Binary string: 801,50,"PaneManager::LayoutPanels visiblePaneCount:{0}; visiblePanes:{1}",ja.count,ja.toArray().join(","));this.Tjn.VMn(new Dp.a(d))}ora(d){this.wgb(d,null,null)}wgb(d,I,ja){let Ia;for(Ia=0;Ia<this.pDb.length&&!(this.pDb[Ia].order>d.order);Ia++);Array.insert(this.pDb,Ia,d);d=d.ya;I=this.AFd.hUb(I);ja=this.AFd.Gnh(ja);I&&!ja?I.appendChild(d):d&&I.insertBefore(d,ja)}UWk(d){Array.contains(this.pDb,d)&&this.VWk(d,null)}VWk(d,I){Array.remove(this.pDb,d);d=d.ya;I=this.AFd.hUb(I);d&&d.parentNode===I&&I.removeChild(d)}get ya(){return this.$Oa}static get BCk(){return kh.a.ske}static get ACk(){return kh.a.H7g}} source: chromecache_739.2.dr
Source: Binary string: 14);this.xa.CXb&&this.S_a&&(this.Jp.bGb(),this.PDb&&this.PDb.bGb(),this.g9a&&this.g9a.bGb());this.xa.CXb&&this.GEd&&this.g9a&&this.g9a.lH(Va);this.Jp.lH(Va)}mB(Va){if(!this.isDisposed){this.bdk.raiseEvent("OnDragEnd");Va&&this.vP&&this.vP.mgd(!1);this.Igl(this.c3);for(const ub of this.Ds)ub.XN(!1,this.c3);(this.xa.CXb||this.xa.NKd)&&this.Jp.mB(Va);this.QRd=this.ZDb.NSf(this.va);Va&&this.pHd&&this.L1();this.r9a&&this.I$a.I1();!Va&&this.Fd.vr&&this.RSg(1,this.EU,!1);!Va&&this.La.iba(this.shapeNode)&& source: chromecache_739.2.dr
Source: Binary string: 307,50,wa.toString()):Gb.ULS.sendTraceTag(19256735,307,50,wa.toString());const Ua={};Ua.command=Z;chrome.runtime&&chrome.runtime.sendMessage?(0,Qa.a)("EnablePasteOptionsFix")&&this.CCc&&"getClipboardData"==Z?this.Oyc.push(A):((0,Qa.a)("EnablePasteOptionsFix")&&(this.CCc=!0),chrome.runtime.sendMessage(this.pdb,Ua,zb=>{wa.equals(this.F_d)?this.oR=this.Bhh(zb):Gb.ULS.sendTraceTag(7385868,307,50,null);Gb.ULS.sendTraceTag(7377738,307,50,wa.toString());chrome.runtime.lastError&&(this.t7g(),this.qqa.iBa? source: chromecache_401.2.dr
Source: Binary string: this.i3())),this.DG(!this.Vb.Qq||this.Bb.isOffline),this.Hxk=new Date,this.va.isHiddenShape||this.RDe()||this.va.POh()?this.Zaa():this.QRa(),this.Tyd(this.va))}xwb(Va){this.Jp.xwb(Va.top,Va.bottom,Va.left,Va.right);const ub=[];ub[0]=Va.left;ub[1]=Va.right;ub[2]=Va.top;ub[3]=Va.bottom;this.m2c=ub}Jpa(Va){this.SFe||(this.PDb&&this.PDb.lW((ub,La)=>{ub&&this.lW(ub,Va,La)}),this.g9a&&(this.va.lza||Ba.a.J(512497627,822,15,"Group Shape present in Slide "+this.va.Eq),this.g9a.lW((ub,La)=>{ub&&this.lW(ub, source: chromecache_739.2.dr
Source: Binary string: (0,F.a)(hu,"PaneLayoutRegionComposer",null,[527]);var Cw=a(50640),Dw=a(61098);class co{constructor(d,I,ja){this.pDb=[];this.KNe=null;this.dXf=this.u1h=!1;this.$Oa=d;this.Iza=I;this.Tjn=ja;this.AFd=ta.a.instance.resolve("PowerPointWebEditor.IPaneLayoutStrategy");this.AFd.lHi();Sys.UI.DomElement.addCssClass(this.Iza,"WACFrame")}dispose(){if(this.pDb)for(;0<this.pDb.length;){const d=this.pDb[0];Array.removeAt(this.pDb,0);d.dispose()}}Apm(){var d=new Pb.a(this.Iza.clientWidth+(this.dXf?$e.a.Fla:0),this.Iza.clientHeight+ source: chromecache_739.2.dr
Source: Binary string: (this.AA=!0,Gb.ULS.sendTraceTag(19256732,307,50,ah.a.create().toString()))):this.zL?this.CVa(!0,null):(this.Dad(),this.AA=!1))}DVa(A){this.G$=this.AA=null;chrome.runtime&&chrome.runtime.sendMessage?(this.pdb=this.qqa.dSc(),this.qqa.iBa?this.kde(!1,A):(this.AA=!0,Gb.ULS.sendTraceTag(19256732,307,50,ah.a.create().toString()),A(this.IX))):this.zL?this.CVa(!1,A):(this.AA=!1,A(this.IX))}get IX(){return this.AA}get Bt(){return this.G$}Zwa(){return!0}lPc(A){Gb.ULS.sendTraceTag(24402115,307,50,"Execute chrome copy"); source: chromecache_401.2.dr
Source: Binary string: "undefined"!==typeof CommonUIStrings&&this.Pdb.push(CommonUIStrings);l.b();V._actionManager=void 0===K||null===K?k.AFrameworkApplication.nb:K;void 0!==L&&null!==L||this.xKc()}xKc(){(0,h.a)("SignoutLink");(0,h.a)("SignIn")}static get tVc(){return V.V7||(V.V7=(0,c.a)(b))}static QKf(N,x,K,L,J,Q){return new H(V.Csb,t.a.pee,t.a.AQb,t.a.uee,t.a.ree,t.a.qee,t.a.vee,t.a.n6a,N,x,K,L,J,Q,null,null)}static VEf(N){N.dEa&&(V.bOc(N.dEa),N.dEa=null);N.Uvb&&(V.aOc(),N.Uvb=null);N.uLa&&(V.cOc(N.uLa),N.uLa=null);V.tVc.O7e(); source: chromecache_498.2.dr
Source: Binary string: Z(!1)})}catch(wa){this.uH(!1,"permissionQueryNotSupported"),Z(!1)}else this.uH(!1,"navigatorPermissionNotSupported"),A&&this.wbc(Z);else this.uH(!1,"navigatorClipboardNotSupported"),Z(!1)}uH(A,Z,wa){const Ua={};Ua.AsyncAPISuccess=A.toString();Ua.IsPasteEvent=this.qQe;"none"!==Z&&(Ua.AsyncAPIFailureReason=Z);wa&&(Ua.FailureMessage=wa);Gb.ULS.sendTraceTag(507868037,307,50,JSON.stringify(Ua))}}(0,c.a)(xb,"AsyncClipboardAPI",null,[]);class Vb{constructor(A,Z,wa,Ua){this.sfb=this.G$=this.AA=this.pdb=this.F_d= source: chromecache_401.2.dr
Source: Binary string: {this.oR=Yb;this.aDa=!0;A(!0)},null!=this.Bt&&this.Bt?this.zL.getData(Z?"image/png":null,Ua):this.Kqe(wa,"getClipboardData"))}rN(A,Z,wa,Ua){A=(zb,Yb)=>{const sc=new Na;"web ppt/shapes"==zb?sc.pptObjectData=Yb:"image/png"==zb?sc.img=Yb:sc.html=Yb;wa(sc)};null!=this.Bt&&this.Bt?(Z=Z?"image/png":null,this.NSa&&1==Ua?this.zL.rN(wa):this.zL.getData(Z,A)):this.Kqe(wa,"getClipboardData")}Dad(){Gb.ULS.sendTraceTag(8716423,307,50,null);vg.a.instance.YVa(this.nni,this.uJb?this.tvg+this.pdb:null)}lni(){Gb.ULS.sendTraceTag(509666773, source: chromecache_401.2.dr
Source: Binary string: this.C6n();this.va.Sm&&!this.Joa.nlb(this.va)&&this.OAk.k7n(this.xa,this.va)&&this.Joa.kSn(this.OAk.createVideoManager(ub,this.va),this.va);ub.style.display===hb.a.none&&(ub.style.display="");this.Jp.uY(ub,(0,M.a)(this,this.km,"takeOwnership"));this.PDb&&this.PDb.uY(ub,(0,M.a)(this,this.km,"takeOwnership"));if(this.g9a){this.ZM=this.g9.ln("DOMUpdate","Groupshape Render has started");const La=window.performance.now();this.g9a.uY(ub,(0,M.a)(this,this.km,"takeOwnership"));ub=window.performance.now()- source: chromecache_739.2.dr
Source: Binary string: void 0,void 0,"WACSkypeDocChat_16x16x32","WACSkypeDocChatUnread_16x16x32");(0,C.a)(R,"ChatButtonSettings",null,[]);class U{constructor(){this.id=this.image=this.label=this.command=null}}(0,C.a)(U,"SkypeButtonInfo",null,[]);class da{constructor(){this.uLa=this.Uvb=this.dEa=null}}(0,C.a)(da,"TopRowControls",null,[]);var G=a(71207);a(92623);class V{constructor(N,x,K,L,J){K=void 0===K?null:K;L=void 0===L?null:L;this.XLa=N;this.Pdb=G.a.mYe(x,void 0===J?null:J);"undefined"!==typeof CommonUiStrings&&this.Pdb.push(CommonUiStrings); source: chromecache_498.2.dr
Source: Binary string: this.image=this.label=this.command=null}}(0,C.a)(U,"SkypeButtonInfo",null,[]);class da{constructor(){this.uLa=this.Uvb=this.dEa=null}}(0,C.a)(da,"TopRowControls",null,[]);var G=a(71207);a(92623);class V{constructor(N,x,K,L,J){K=void 0===K?null:K;L=void 0===L?null:L;this.XLa=N;this.Pdb=G.a.mYe(x,void 0===J?null:J);"undefined"!==typeof CommonUiStrings&&this.Pdb.push(CommonUiStrings);"undefined"!==typeof CommonUIStrings&&this.Pdb.push(CommonUIStrings);l.b();V._actionManager=void 0===K||null===K?k.AFrameworkApplication.nb: source: chromecache_401.2.dr
Source: Binary string: null,this.Xb(Va.container),Ba.a.J(508121478,801,50,"Setting up HTML element for ShapeNode: {0}, HTMLElement: {1}, ShapeNode: :{2} in non PageView",this.va.get_shapeTypeString(),this.htmlElement,this.va.Eq));this.va.lza=!1;this.m3h=this.SFe;this.Eza();this.Eka=new Xb.a;this.xa.getBooleanAppSetting(sa.a.ktb)?Sys.UI.DomElement.addCssClass(this.Eka.ya,"ModernSelectionViewAnchor"):Sys.UI.DomElement.addCssClass(this.Eka.ya,"SelectionViewAnchor");this.PDb=Wc;this.g9a=Jc;this.sj=Ka;this.Bb=$c;this.Bb.UUa((0, source: chromecache_739.2.dr
Source: chrome.exeMemory has grown: Private usage: 1MB later: 50MB
Source: Joe Sandbox ViewIP Address: 13.107.6.156 13.107.6.156
Source: Joe Sandbox ViewIP Address: 13.107.246.42 13.107.246.42
Source: Joe Sandbox ViewIP Address: 20.189.173.9 20.189.173.9
Source: chromecache_574.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_387.2.drString found in binary or memory: http://getify.mit-license.org
Source: chromecache_574.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: http://localhost:8080/main_ssr_wac.html?isAgave
Source: chromecache_603.2.drString found in binary or memory: http://localhost:8082/versions.ashx
Source: chromecache_574.2.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: http://support.office.com
Source: chromecache_574.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_691.2.drString found in binary or memory: http://www.apache.org/licenses/
Source: chromecache_574.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_461.2.drString found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://Office.net
Source: chromecache_739.2.drString found in binary or memory: https://aka.ms/AAhoszg
Source: chromecache_721.2.dr, chromecache_448.2.dr, chromecache_576.2.drString found in binary or memory: https://aka.ms/OfficeAddinOverview
Source: chromecache_721.2.dr, chromecache_448.2.dr, chromecache_576.2.drString found in binary or memory: https://aka.ms/Officeaddins
Source: chromecache_574.2.drString found in binary or memory: https://aka.ms/fluentui-assets-license
Source: chromecache_576.2.drString found in binary or memory: https://api.addins.omex.office.net/
Source: chromecache_302.2.dr, chromecache_401.2.drString found in binary or memory: https://augloop-dogfood.officeppe.com
Source: chromecache_302.2.dr, chromecache_401.2.drString found in binary or memory: https://augloop-int.officeppe.com
Source: chromecache_401.2.drString found in binary or memory: https://augloop-int.officeppe.com/v2
Source: chromecache_302.2.dr, chromecache_401.2.drString found in binary or memory: https://augloop-test.officeppe.com
Source: chromecache_302.2.dr, chromecache_401.2.drString found in binary or memory: https://augloop.office.com
Source: chromecache_401.2.drString found in binary or memory: https://augloop.office.com/v2
Source: chromecache_686.2.drString found in binary or memory: https://augloop.office.com/v2;394866fc-eedb-4f01-8536-3ff84b16be2a;liveprofilecard.access;https://sh
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://c3web.trafficmanager.net
Source: chromecache_576.2.drString found in binary or memory: https://catalogapi.azure.com/
Source: chromecache_721.2.drString found in binary or memory: https://cdn.hubblecontent.msit.osi.office.net
Source: chromecache_721.2.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net
Source: chromecache_721.2.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: chromecache_319.2.drString found in binary or memory: https://designerappservice.officeapps.live.com
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://eus-000.shredder.osi.office.net/
Source: chromecache_635.2.drString found in binary or memory: https://fa000000121.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.1.2303.9002/en-us_we
Source: chromecache_401.2.drString found in binary or memory: https://fa000000129.resources.office.net
Source: chromecache_319.2.drString found in binary or memory: https://fa000000129.resources.office.net:3000/dialog.html
Source: chromecache_319.2.drString found in binary or memory: https://fa000000129.resources.office.net:3000/msgExtDialog.html
Source: chromecache_319.2.drString found in binary or memory: https://fa000000129.resources.office.net:3000/taskpane.html
Source: chromecache_574.2.dr, chromecache_461.2.drString found in binary or memory: https://feross.org
Source: chromecache_574.2.dr, chromecache_461.2.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_428.2.drString found in binary or memory: https://forms.officeppe.com
Source: chromecache_574.2.drString found in binary or memory: https://github.com/gajus/sister
Source: chromecache_574.2.drString found in binary or memory: https://github.com/gajus/sister/blob/master/LICENSE
Source: chromecache_574.2.drString found in binary or memory: https://github.com/jonschlinkert/is-extendable
Source: chromecache_574.2.drString found in binary or memory: https://github.com/jonschlinkert/is-number
Source: chromecache_574.2.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
Source: chromecache_574.2.drString found in binary or memory: https://github.com/jonschlinkert/isobject
Source: chromecache_574.2.drString found in binary or memory: https://github.com/jonschlinkert/object.omit
Source: chromecache_574.2.drString found in binary or memory: https://github.com/jonschlinkert/randomatic
Source: chromecache_574.2.drString found in binary or memory: https://github.com/niklasvh/base64-arraybuffer
Source: chromecache_387.2.drString found in binary or memory: https://github.com/polygonplanet/weakmap-polyfill
Source: chromecache_387.2.drString found in binary or memory: https://github.com/vimeo/player.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/Documents/November
Source: HImMAwx7yG.htmlString found in binary or memory: https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/Documents/November/HHG
Source: HImMAwx7yG.htmlString found in binary or memory: https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/_layouts/15/download.aspx?Uni
Source: HImMAwx7yG.htmlString found in binary or memory: https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/_vti_bin/wopi.ashx/files/e52a
Source: chromecache_401.2.drString found in binary or memory: https://hubble.officeapps.live.com
Source: chromecache_721.2.drString found in binary or memory: https://hubblecontent.azureedge.eaglex.ic.gov
Source: chromecache_721.2.drString found in binary or memory: https://hubblecontent.azureedge.microsoft.scloud
Source: chromecache_721.2.drString found in binary or memory: https://hubblecontent.df.osi.office.net
Source: chromecache_721.2.drString found in binary or memory: https://hubblecontent.msit.osi.office.net
Source: chromecache_721.2.drString found in binary or memory: https://hubblecontent.osi.eaglex.ic.gov
Source: chromecache_721.2.drString found in binary or memory: https://hubblecontent.osi.microsoft.scloud
Source: chromecache_721.2.drString found in binary or memory: https://hubblecontent.osi.office-int.net
Source: chromecache_721.2.drString found in binary or memory: https://hubblecontent.osi.office.net
Source: chromecache_721.2.drString found in binary or memory: https://hubblecontent.osi.officeppe.net
Source: chromecache_635.2.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore/flyoutdetails/
Source: chromecache_736.2.dr, chromecache_410.2.drString found in binary or memory: https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map
Source: chromecache_467.2.dr, chromecache_546.2.dr, chromecache_399.2.drString found in binary or memory: https://localhost:3000/index_react.html
Source: chromecache_332.2.drString found in binary or memory: https://localhost:3000/taskpane.html
Source: chromecache_574.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_574.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://login.live-int.com
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://login.live.com
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://login.microsoftonline-int.com
Source: chromecache_732.2.dr, chromecache_508.2.dr, chromecache_382.2.drString found in binary or memory: https://login.microsoftonline.com
Source: chromecache_732.2.dr, chromecache_508.2.dr, chromecache_382.2.drString found in binary or memory: https://login.windows-ppe.net
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://login.windows.net
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://neu-000.shredder.osi.office.net/
Source: chromecache_497.2.dr, chromecache_619.2.drString found in binary or memory: https://nleditor.osi.office.net/NlApps/Content/Images/taskpane_32x.png
Source: chromecache_497.2.dr, chromecache_619.2.drString found in binary or memory: https://nleditor.osi.office.net/NlApps/EditorPane
Source: chromecache_721.2.drString found in binary or memory: https://office.com
Source: chromecache_721.2.drString found in binary or memory: https://office.com/webapps
Source: chromecache_721.2.drString found in binary or memory: https://office.live.com/start/
Source: chromecache_721.2.drString found in binary or memory: https://onedrive.live.com
Source: chromecache_574.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_721.2.drString found in binary or memory: https://osizewuspersimmon001.blob.core.windows.net
Source: chromecache_721.2.drString found in binary or memory: https://osiziwuspersimmon002.blob.core.windows.net
Source: chromecache_721.2.drString found in binary or memory: https://osizpscuspersimmon000.blob.core.windows.net
Source: chromecache_393.2.dr, chromecache_575.2.drString found in binary or memory: https://pf.events.data.cloudapp.onecollector.akadns.net/OneCollector/1.0/
Source: chromecache_380.2.drString found in binary or memory: https://powerpoint-telemetry.officeapps.live.com/pt/RemoteUls.ashx
Source: chromecache_686.2.drString found in binary or memory: https://powerpoint.officeapps.live.com
Source: HImMAwx7yG.htmlString found in binary or memory: https://powerpoint.officeapps.live.com/p/PowerPointFrame.aspx?PowerPointView=EditView
Source: chromecache_710.2.dr, chromecache_495.2.drString found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.008/
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.008/require-9eb54831.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-60a6ed31
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-60a6ed31.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-3c64dae3
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-3c64dae3.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-848c845f
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-848c845f.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/officeonline/pods/s/h647CCB289DDA69C9_PptScripts/powerpoint.boot.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/wise/owl/owl.slim.2c07760b9663e7a5d725.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net/wise/owl/powerpoint.app.boot.ed3f81c3f59650bcd9ad.js
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-1.cdn.office.net:443/officeonline/pods/s/h25FD28BFF140E152_resources/1033/FavIcon_Ppt.ic
Source: HImMAwx7yG.htmlString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-08-02.008/
Source: chromecache_721.2.drString found in binary or memory: https://res-dev.cdn.officeppe.net
Source: chromecache_319.2.drString found in binary or memory: https://res-h3.public.cdn.office.net
Source: chromecache_319.2.drString found in binary or memory: https://res-h3.sdf.cdn.office.net
Source: chromecache_721.2.drString found in binary or memory: https://res-sdf.cdn.office.net
Source: chromecache_319.2.drString found in binary or memory: https://res.cdn.office.net
Source: chromecache_319.2.drString found in binary or memory: https://res.sdf.cdn.office.net
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://sea-000.shredder.osi.office.net/
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://shredder-eu.osi.office.net/
Source: chromecache_516.2.drString found in binary or memory: https://shredder-us.osi.office.net/
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://shredder.osi.office-int.net/
Source: chromecache_516.2.drString found in binary or memory: https://shredder.osi.office.net/
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://shredder.osi.officeppe.net/
Source: chromecache_729.2.drString found in binary or memory: https://substrate.office.com/search/api/v1/suggestions
Source: chromecache_497.2.dr, chromecache_619.2.drString found in binary or memory: https://support.office.com/en-us
Source: chromecache_739.2.drString found in binary or memory: https://support.office.com/en-us/article/password-protection-for-presentations-in-powerpoint-33dfada
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://support.office.com/f1/home?isAgave=true
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://support.office.com/f1/home?isAgave=true&amp;helpid=126385
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://support.office.com/f1/home?isAgave=true&amp;helpid=160272
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://support.office.com/f1/home?isAgave=true&amp;helpid=161255
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://support.office.com/images/inapp-help-icon-32.png
Source: chromecache_732.2.dr, chromecache_508.2.drString found in binary or memory: https://support.office.com/images/inapp-help-icon-80.png
Source: chromecache_393.2.dr, chromecache_575.2.drString found in binary or memory: https://tb.events.data.cloudapp.onecollector.akadns.net/OneCollector/1.0/
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/images/smartLookupIcon.png
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/main_ssr_wac.html?isAgave
Source: chromecache_516.2.drString found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/current/main_ssr_wac.html?isAgave
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/current/main_ssr_wac.html?isA
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/next/main_ssr_wac.html?isAgav
Source: chromecache_387.2.drString found in binary or memory: https://vimeo.com/
Source: chromecache_733.2.dr, chromecache_387.2.drString found in binary or memory: https://vimeo.com/api/oembed.json?url=
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://weu-000.shredder.osi.office.net/
Source: chromecache_686.2.drString found in binary or memory: https://wise-m-backup.public.onecdn.static.microsoft/wise/owl/sharedauthclientmsal.7df1f3a4d8896416c
Source: chromecache_686.2.drString found in binary or memory: https://wise.public.cdn.office.net/wise/owl/sharedauthclientmsal.7df1f3a4d8896416c69a.js
Source: chromecache_516.2.drString found in binary or memory: https://wus-000.shredder.osi.office.net/
Source: chromecache_311.2.dr, chromecache_516.2.drString found in binary or memory: https://wus-000.shredder.osi.officeppe.net/
Source: chromecache_393.2.dr, chromecache_575.2.drString found in binary or memory: https://www.office.com/launch
Source: chromecache_401.2.drString found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2F
Source: chromecache_721.2.drString found in binary or memory: https://www.office.com/template/Excel
Source: chromecache_721.2.drString found in binary or memory: https://www.office.com/template/PowerPoint
Source: chromecache_721.2.drString found in binary or memory: https://www.office.com/template/Word
Source: chromecache_447.2.drBinary or memory string: H)}return F}catch(F){}}return!1}static dVm(B){const F=B.lastIndexOf(".");if(0>F)return{returnValue:!1,extension:""};B=B.substring(F,B.length);return{returnValue:y.nYm(B),extension:B}}static sGm(){if(!y.Lsf){y.Lsf=new k.a(v.a.yl());const B=".3gp .aa .aac .aax .act .aiff .amr .ape .au .awb .dct .dss .dvf .flac .gsm .iklax .ivs .m4a .m4b .m4p .mmf .mp3 .mpc .msv .ogg .oga .mogg .opus .ra .rm .raw .sln .tta .vox .wav .webm .wma .wv".split(" ");for(const F of B)y.Lsf.add(F)}return y.Lsf}static nYm(B){return y.sGm().contains(B)}static N1m(B){B=
Source: chromecache_739.2.drBinary or memory string: I))))}C9(){this.I4c=new da.a;this.K4c=new da.a;this.GFd=new da.a;this.Q8h.clear();this.QQ.value.RTm()}WTj(){this.C9();this.kbc();if(this.ei.Ya)if(this.YW)this.BI.SLn(),this.C_k(0);else{const d=this.ZJf();for(const I of this.ei.O9){if(!I||I.equals(Va.a.empty)||Va.a.XB(I))continue;const ja=this.ei.x8(I);ja&&ja.ee&&this.Heg(ja.ee,!1)}d.dispose()}}C_k(d){const I=new Wi.a(this.ei.Va);I.set(this.ei.Ya);for(let ja=I.Yb(2);ja;ja=I.Qh(2))ja.yXb=!1,ja.ixa=d,ja.L$a=null}expirePendingDrawSlides(d){d&&(this.QNe=
Source: chromecache_447.2.drBinary or memory string: J=this.Yg.isFeatureEnabled(5),Q=this.Yg.isFeatureEnabled(33),ea=this.Yg.isFeatureEnabled(79));const ia=Object.assign(new w.a,{VBh:!N,WBh:!J,tze:!Q});ea?(this.Abm(G,K,L),Q&&this.ZAj(G,x,K,L),this.LFb(G.paragraph,K,L,V),N&&this.XAj(G),this.YAj(G),da.dxj(G,this,ia),G.Qk=null,G.iB=null,G.Pr=null,G.gv=null,G.rn=null):(Q&&K.addRange(this.Sln(G,L,x)),this.LFb(G.paragraph,K,L,V),N&&this.Nln(G),this.Rln(G),J&&this.Uln(G))}LFb(G,V,N,x){this.paragraph===G?V.addRange(N):G.LFb(x,N);this.paragraph.LFb(x,V)}pCk(G,
Source: chromecache_739.2.drBinary or memory string: I.qI())})}B5k(d,I){const ja=d.paragraph.tk;if(ja){var Ia=d.zu;Ia=!Ia||Ia.equals(ab.a.nil)?Vp.a.Vyb(1179725):(Ia=ja.Cf(Ia))?Ia.clone():Vp.a.Vyb(1179725);I(Ia);Ia.Qmc?I=ja.vab(Ia):(ja.xT(Ia,null),I=Ia);d.zu=I.id}}bMc(d){let I=Oj.dCk;d=Math.max(d,Oj.CHd);2===Qg.App.mode?I=Oj.sln:4===Qg.App.mode?I=Oj.rln:1===Qg.App.mode&&(I=Oj.dCk);return d=Math.min(d,I)}zp(d,I){this.ds(d,oa.a.fontSize,this.bMc(I))}nF(d){let I=0;for(;I<Oj.VUb().length&&Oj.VUb()[I]<=d;)I++;return I<Oj.VUb().length?Oj.VUb()[I]:20*Math.floor(d/
Source: chromecache_739.2.drBinary or memory string: (Oj.ks=ta.a.instance.Wb("Box4.IInsertionPointFormatting"))}static get Kmn(){return Oj.lz||(Oj.lz=ta.a.instance.resolve("Box4.Proofing.IModifiedRangeEditor"))}static get Nic(){return Oj.kl||(Oj.kl=ta.a.instance.resolve("Box4.Proofing.IErrorRangeEditor"))}}Oj.Erf=null;Oj.CHd=12;Oj.sln=3276;Oj.dCk=288;Oj.rln=192;Oj.ks=null;Oj.lz=null;Oj.kl=null;(0,F.a)(Oj,"FormattingEditor",null,[799]);var Mw=a(38203),Nw=a(78474),nn=a(10955),Vq=a(94593);class Ou extends Sys.EventArgs{constructor(d){super();this.paragraphNode=
Source: classification engineClassification label: mal48.winHTML@36/659@0/74
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\HImMAwx7yG.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5976 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5976 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: (this.xM?ya.YQj(this,Ga.a.r4f).I2i():ya.YQj(this,Ga.a.Ygi).I2i()),this.yzk&&!this.xM&&Ga.a.Rzh(this,this.La,Ga.a.Ygi),this.xa.Rac&&this.yqb&&this.yqb.Q4k(this.va,this.Z9a),this.Jp.cP=Va,this.PDb&&(this.PDb.cP=Va),this.g9a&&(this.g9a.cP=Va),this.xM?this.Kz&&this.va.Zg||(this.Vxn(),this.I$a.gVa.j9d()):this.Kz&&this.va.Zg||(this.xa.getBooleanAppSetting("SkipQueryIsShapeTextEditInDownload")&&this.ga.jM(ua.a.downloadACopy)?(Va=new n.a(0,1,0,()=>{this.Nuj()},229),r.AFrameworkApplication.Oe.Ub(Va)):this.Nuj(), source: chromecache_739.2.dr
Source: Binary string: Z){const wa=ah.a.create();Gb.ULS.sendTraceTag(7726105,307,50,wa.toString());this.ycf(this.pdb,Ua=>{Gb.ULS.sendTraceTag(7726106,307,50,wa.toString());Ua&&"ping"===Ua?this.AA=!0:(Ua?"ping"!==Ua&&Gb.ULS.sendTraceTag(7726107,307,10,"ChromeApi has unexpected response: {0}. ErrorMsg: {1}",Ua,chrome.runtime.lastError?chrome.runtime.lastError.message:null):Gb.ULS.sendTraceTag(39190680,307,50,"ChromeApi has null response. ErrorMsg: {0}",chrome.runtime.lastError?chrome.runtime.lastError.message:null),this.zL? source: chromecache_401.2.dr
Source: Binary string: A.getBooleanAppSetting("ChromeSingleTextRunCopyImprovementIsEnabled");this.NSa=A.getBooleanAppSetting("EnableContextMenuAndFloatieOptimization");this.tvg=A.Ea("ChromeClipboardAccessExtensionLink");this.qqa=Z;this.Nh=wa;this.LAg=A.Ea("ChromeClipboardAccessExtensionId");this.OV=Ua;this.zL=new xb(this.OV);this.Cwg=zb=>!!zb.tagName&&"a"===zb.tagName.toLowerCase()}i5(A){A?this.AA=!0:(this.G$=this.AA=null,chrome.runtime&&chrome.runtime.sendMessage?(this.pdb=this.qqa.dSc(),this.qqa.iBa?this.kde(!0,null): source: chromecache_401.2.dr
Source: Binary string: co.BCk),Math.max(ob.height,co.ACk))}FPl(){const d=this.AFd.nph();d&&(d.style.overflowX=this.u1h?"scroll":"hidden",d.style.overflowY=this.dXf?"scroll":"hidden")}iJe(d){!this.KNe&&(()=>{let Ia=Cw.a.gwb();({TAb:this.KNe}=Ia);return Ia})().returnValue&&(this.KNe.style.minWidth=$d.a.Ed(kh.a.ske));var I=this.Apm();I=this.AFd.sfh(I);const ja=new ge.a;for(const Ia of this.pDb)I=Ia.layout(I,H.AFrameworkApplication.isRtl),0<Ia.ya.clientHeight&&0<Ia.ya.clientWidth&&ja.add(Object.getType(Ia).getName());Q.a.J(507843797, source: chromecache_739.2.dr
Source: Binary string: this.PDb&&this.PDb.xq();if(this.g9a){this.g9a.xq();this.Bxk=new Date;ub=this.EU=!1;this.Tyd(this.va);const fb=this.La.wt(this.va);for(const Kb of fb){const wb=ka.d(Kb,this.Va);wb&&(wb.Gg&&(wb.Gg.gR(),wb.L1()),Kb.isHiddenShape||wb.QRa());wb.MJ&&(this.La.JBb(this.va)||this.La.JBb(Kb))&&(ub=!0)}ub&&(this.pG.visible=!1)}this.va.$d&&this.ZM&&this.FXm()&&this.u7m();this.Tyd(this.va);this.m9b&&(this.m9b=!1,this.QRa(),this.la.qba(this.va)||this.la.selectShape(this.va,!1));this.va.isHiddenShape||this.RDe()|| source: chromecache_739.2.dr
Source: Binary string: 801,50,"PaneManager::LayoutPanels visiblePaneCount:{0}; visiblePanes:{1}",ja.count,ja.toArray().join(","));this.Tjn.VMn(new Dp.a(d))}ora(d){this.wgb(d,null,null)}wgb(d,I,ja){let Ia;for(Ia=0;Ia<this.pDb.length&&!(this.pDb[Ia].order>d.order);Ia++);Array.insert(this.pDb,Ia,d);d=d.ya;I=this.AFd.hUb(I);ja=this.AFd.Gnh(ja);I&&!ja?I.appendChild(d):d&&I.insertBefore(d,ja)}UWk(d){Array.contains(this.pDb,d)&&this.VWk(d,null)}VWk(d,I){Array.remove(this.pDb,d);d=d.ya;I=this.AFd.hUb(I);d&&d.parentNode===I&&I.removeChild(d)}get ya(){return this.$Oa}static get BCk(){return kh.a.ske}static get ACk(){return kh.a.H7g}} source: chromecache_739.2.dr
Source: Binary string: 14);this.xa.CXb&&this.S_a&&(this.Jp.bGb(),this.PDb&&this.PDb.bGb(),this.g9a&&this.g9a.bGb());this.xa.CXb&&this.GEd&&this.g9a&&this.g9a.lH(Va);this.Jp.lH(Va)}mB(Va){if(!this.isDisposed){this.bdk.raiseEvent("OnDragEnd");Va&&this.vP&&this.vP.mgd(!1);this.Igl(this.c3);for(const ub of this.Ds)ub.XN(!1,this.c3);(this.xa.CXb||this.xa.NKd)&&this.Jp.mB(Va);this.QRd=this.ZDb.NSf(this.va);Va&&this.pHd&&this.L1();this.r9a&&this.I$a.I1();!Va&&this.Fd.vr&&this.RSg(1,this.EU,!1);!Va&&this.La.iba(this.shapeNode)&& source: chromecache_739.2.dr
Source: Binary string: 307,50,wa.toString()):Gb.ULS.sendTraceTag(19256735,307,50,wa.toString());const Ua={};Ua.command=Z;chrome.runtime&&chrome.runtime.sendMessage?(0,Qa.a)("EnablePasteOptionsFix")&&this.CCc&&"getClipboardData"==Z?this.Oyc.push(A):((0,Qa.a)("EnablePasteOptionsFix")&&(this.CCc=!0),chrome.runtime.sendMessage(this.pdb,Ua,zb=>{wa.equals(this.F_d)?this.oR=this.Bhh(zb):Gb.ULS.sendTraceTag(7385868,307,50,null);Gb.ULS.sendTraceTag(7377738,307,50,wa.toString());chrome.runtime.lastError&&(this.t7g(),this.qqa.iBa? source: chromecache_401.2.dr
Source: Binary string: this.i3())),this.DG(!this.Vb.Qq||this.Bb.isOffline),this.Hxk=new Date,this.va.isHiddenShape||this.RDe()||this.va.POh()?this.Zaa():this.QRa(),this.Tyd(this.va))}xwb(Va){this.Jp.xwb(Va.top,Va.bottom,Va.left,Va.right);const ub=[];ub[0]=Va.left;ub[1]=Va.right;ub[2]=Va.top;ub[3]=Va.bottom;this.m2c=ub}Jpa(Va){this.SFe||(this.PDb&&this.PDb.lW((ub,La)=>{ub&&this.lW(ub,Va,La)}),this.g9a&&(this.va.lza||Ba.a.J(512497627,822,15,"Group Shape present in Slide "+this.va.Eq),this.g9a.lW((ub,La)=>{ub&&this.lW(ub, source: chromecache_739.2.dr
Source: Binary string: (0,F.a)(hu,"PaneLayoutRegionComposer",null,[527]);var Cw=a(50640),Dw=a(61098);class co{constructor(d,I,ja){this.pDb=[];this.KNe=null;this.dXf=this.u1h=!1;this.$Oa=d;this.Iza=I;this.Tjn=ja;this.AFd=ta.a.instance.resolve("PowerPointWebEditor.IPaneLayoutStrategy");this.AFd.lHi();Sys.UI.DomElement.addCssClass(this.Iza,"WACFrame")}dispose(){if(this.pDb)for(;0<this.pDb.length;){const d=this.pDb[0];Array.removeAt(this.pDb,0);d.dispose()}}Apm(){var d=new Pb.a(this.Iza.clientWidth+(this.dXf?$e.a.Fla:0),this.Iza.clientHeight+ source: chromecache_739.2.dr
Source: Binary string: (this.AA=!0,Gb.ULS.sendTraceTag(19256732,307,50,ah.a.create().toString()))):this.zL?this.CVa(!0,null):(this.Dad(),this.AA=!1))}DVa(A){this.G$=this.AA=null;chrome.runtime&&chrome.runtime.sendMessage?(this.pdb=this.qqa.dSc(),this.qqa.iBa?this.kde(!1,A):(this.AA=!0,Gb.ULS.sendTraceTag(19256732,307,50,ah.a.create().toString()),A(this.IX))):this.zL?this.CVa(!1,A):(this.AA=!1,A(this.IX))}get IX(){return this.AA}get Bt(){return this.G$}Zwa(){return!0}lPc(A){Gb.ULS.sendTraceTag(24402115,307,50,"Execute chrome copy"); source: chromecache_401.2.dr
Source: Binary string: "undefined"!==typeof CommonUIStrings&&this.Pdb.push(CommonUIStrings);l.b();V._actionManager=void 0===K||null===K?k.AFrameworkApplication.nb:K;void 0!==L&&null!==L||this.xKc()}xKc(){(0,h.a)("SignoutLink");(0,h.a)("SignIn")}static get tVc(){return V.V7||(V.V7=(0,c.a)(b))}static QKf(N,x,K,L,J,Q){return new H(V.Csb,t.a.pee,t.a.AQb,t.a.uee,t.a.ree,t.a.qee,t.a.vee,t.a.n6a,N,x,K,L,J,Q,null,null)}static VEf(N){N.dEa&&(V.bOc(N.dEa),N.dEa=null);N.Uvb&&(V.aOc(),N.Uvb=null);N.uLa&&(V.cOc(N.uLa),N.uLa=null);V.tVc.O7e(); source: chromecache_498.2.dr
Source: Binary string: Z(!1)})}catch(wa){this.uH(!1,"permissionQueryNotSupported"),Z(!1)}else this.uH(!1,"navigatorPermissionNotSupported"),A&&this.wbc(Z);else this.uH(!1,"navigatorClipboardNotSupported"),Z(!1)}uH(A,Z,wa){const Ua={};Ua.AsyncAPISuccess=A.toString();Ua.IsPasteEvent=this.qQe;"none"!==Z&&(Ua.AsyncAPIFailureReason=Z);wa&&(Ua.FailureMessage=wa);Gb.ULS.sendTraceTag(507868037,307,50,JSON.stringify(Ua))}}(0,c.a)(xb,"AsyncClipboardAPI",null,[]);class Vb{constructor(A,Z,wa,Ua){this.sfb=this.G$=this.AA=this.pdb=this.F_d= source: chromecache_401.2.dr
Source: Binary string: {this.oR=Yb;this.aDa=!0;A(!0)},null!=this.Bt&&this.Bt?this.zL.getData(Z?"image/png":null,Ua):this.Kqe(wa,"getClipboardData"))}rN(A,Z,wa,Ua){A=(zb,Yb)=>{const sc=new Na;"web ppt/shapes"==zb?sc.pptObjectData=Yb:"image/png"==zb?sc.img=Yb:sc.html=Yb;wa(sc)};null!=this.Bt&&this.Bt?(Z=Z?"image/png":null,this.NSa&&1==Ua?this.zL.rN(wa):this.zL.getData(Z,A)):this.Kqe(wa,"getClipboardData")}Dad(){Gb.ULS.sendTraceTag(8716423,307,50,null);vg.a.instance.YVa(this.nni,this.uJb?this.tvg+this.pdb:null)}lni(){Gb.ULS.sendTraceTag(509666773, source: chromecache_401.2.dr
Source: Binary string: this.C6n();this.va.Sm&&!this.Joa.nlb(this.va)&&this.OAk.k7n(this.xa,this.va)&&this.Joa.kSn(this.OAk.createVideoManager(ub,this.va),this.va);ub.style.display===hb.a.none&&(ub.style.display="");this.Jp.uY(ub,(0,M.a)(this,this.km,"takeOwnership"));this.PDb&&this.PDb.uY(ub,(0,M.a)(this,this.km,"takeOwnership"));if(this.g9a){this.ZM=this.g9.ln("DOMUpdate","Groupshape Render has started");const La=window.performance.now();this.g9a.uY(ub,(0,M.a)(this,this.km,"takeOwnership"));ub=window.performance.now()- source: chromecache_739.2.dr
Source: Binary string: void 0,void 0,"WACSkypeDocChat_16x16x32","WACSkypeDocChatUnread_16x16x32");(0,C.a)(R,"ChatButtonSettings",null,[]);class U{constructor(){this.id=this.image=this.label=this.command=null}}(0,C.a)(U,"SkypeButtonInfo",null,[]);class da{constructor(){this.uLa=this.Uvb=this.dEa=null}}(0,C.a)(da,"TopRowControls",null,[]);var G=a(71207);a(92623);class V{constructor(N,x,K,L,J){K=void 0===K?null:K;L=void 0===L?null:L;this.XLa=N;this.Pdb=G.a.mYe(x,void 0===J?null:J);"undefined"!==typeof CommonUiStrings&&this.Pdb.push(CommonUiStrings); source: chromecache_498.2.dr
Source: Binary string: this.image=this.label=this.command=null}}(0,C.a)(U,"SkypeButtonInfo",null,[]);class da{constructor(){this.uLa=this.Uvb=this.dEa=null}}(0,C.a)(da,"TopRowControls",null,[]);var G=a(71207);a(92623);class V{constructor(N,x,K,L,J){K=void 0===K?null:K;L=void 0===L?null:L;this.XLa=N;this.Pdb=G.a.mYe(x,void 0===J?null:J);"undefined"!==typeof CommonUiStrings&&this.Pdb.push(CommonUiStrings);"undefined"!==typeof CommonUIStrings&&this.Pdb.push(CommonUIStrings);l.b();V._actionManager=void 0===K||null===K?k.AFrameworkApplication.nb: source: chromecache_401.2.dr
Source: Binary string: null,this.Xb(Va.container),Ba.a.J(508121478,801,50,"Setting up HTML element for ShapeNode: {0}, HTMLElement: {1}, ShapeNode: :{2} in non PageView",this.va.get_shapeTypeString(),this.htmlElement,this.va.Eq));this.va.lza=!1;this.m3h=this.SFe;this.Eza();this.Eka=new Xb.a;this.xa.getBooleanAppSetting(sa.a.ktb)?Sys.UI.DomElement.addCssClass(this.Eka.ya,"ModernSelectionViewAnchor"):Sys.UI.DomElement.addCssClass(this.Eka.ya,"SelectionViewAnchor");this.PDb=Wc;this.g9a=Jc;this.sj=Ka;this.Bb=$c;this.Bb.UUa((0, source: chromecache_739.2.dr
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: chromecache_574.2.drBinary or memory string: function d(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-7"',src:"url('"+e+"fabric-icons-7-2b97bb99.woff') format('woff')"},icons:{SingleBookmark:"\uedff",SingleBookmarkSolid:"\uee00",DoubleChevronDown:"\uee04",FollowUser:"\uee05",ReplyAll:"\uee0a",WorkforceManagement:"\uee0f",RecruitmentManagement:"\uee12",Questionnaire:"\uee19",ManagerSelfService:"\uee23",ProductionFloorManagement:"\uee29",ProductRelease:"\uee2e",ProductVariant:"\uee30",ReplyMirrored:"\uee35",ReplyAllMirrored:"\uee36",Medal:"\uee38",AddGroup:"\uee3d",QuestionnaireMirrored:"\uee4b",CloudImportExport:"\uee55",TemporaryUser:"\uee58",CaretSolid16:"\uee62",GroupedDescending:"\uee66",GroupedAscending:"\uee67",AwayStatus:"\uee6a",MyMoviesTV:"\uee6c",GenericScan:"\uee6f",AustralianRules:"\uee70",WifiEthernet:"\uee77",TrackersMirrored:"\uee92",DateTimeMirrored:"\uee93",StopSolid:"\uee95",DoubleChevronUp12:"\uee96",DoubleChevronDown12:"\uee97",DoubleChevronLeft12:"\uee98",DoubleChevronRight12:"\uee99",CalendarAgenda:"\uee9a",ConnectVirtualMachine:"\uee9d",AddEvent:"\ueeb5",AssetLibrary:"\ueeb6",DataConnectionLibrary:"\ueeb7",DocLibrary:"\ueeb8",FormLibrary:"\ueeb9",FormLibraryMirrored:"\ueeba",ReportLibrary:"\ueebb",ReportLibraryMirrored:"\ueebc",ContactCard:"\ueebd",CustomList:"\ueebe",CustomListMirrored:"\ueebf",IssueTracking:"\ueec0",IssueTrackingMirrored:"\ueec1",PictureLibrary:"\ueec2",OfficeAddinsLogo:"\ueec7",OfflineOneDriveParachute:"\ueec8",OfflineOneDriveParachuteDisabled:"\ueec9",TriangleSolidUp12:"\ueecc",TriangleSolidDown12:"\ueecd",TriangleSolidLeft12:"\ueece",TriangleSolidRight12:"\ueecf",TriangleUp12:"\ueed0",TriangleDown12:"\ueed1",TriangleLeft12:"\ueed2",TriangleRight12:"\ueed3",ArrowUpRight8:"\ueed4",ArrowDownRight8:"\ueed5",DocumentSet:"\ueed6",GoToDashboard:"\ueeed",DelveAnalytics:"\ueeee",ArrowUpRightMirrored8:"\ueeef",ArrowDownRightMirrored8:"\ueef0",CompanyDirectory:"\uef0d",OpenEnrollment:"\uef1c",CompanyDirectoryMirrored:"\uef2b",OneDriveAdd:"\uef32",ProfileSearch:"\uef35",Header2:"\uef36",Header3:"\uef37",Header4:"\uef38",RingerSolid:"\uef3a",Eyedropper:"\uef3c",MarketDown:"\uef42",CalendarWorkWeek:"\uef51",SidePanel:"\uef52",GlobeFavorite:"\uef53",CaretTopLeftSolid8:"\uef54",CaretTopRightSolid8:"\uef55",ViewAll2:"\uef56",DocumentReply:"\uef57",PlayerSettings:"\uef58",ReceiptForward:"\uef59",ReceiptReply:"\uef5a",ReceiptCheck:"\uef5b",Fax:"\uef5c",RecurringEvent:"\uef5d",ReplyAlt:"\uef5e",ReplyAllAlt:"\uef5f",EditStyle:"\uef60",EditMail:"\uef61",Lifesaver:"\uef62",LifesaverLock:"\uef63",InboxCheck:"\uef64",FolderSearch:"\uef65"}};(0,r.fm)(n,t)}
Source: chromecache_383.2.dr, chromecache_375.2.dr, chromecache_357.2.dr, chromecache_736.2.dr, chromecache_410.2.dr, chromecache_629.2.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_383.2.dr, chromecache_375.2.dr, chromecache_357.2.dr, chromecache_736.2.dr, chromecache_410.2.dr, chromecache_629.2.drBinary or memory string: ",DisconnectVirtualMachine:"
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1492108 Sample: HImMAwx7yG Startdate: 13/08/2024 Architecture: WINDOWS Score: 48 26 Antivirus detection for URL or domain 2->26 6 chrome.exe 1 2->6         started        process3 dnsIp4 16 192.168.2.4 unknown unknown 6->16 18 239.255.255.250 unknown Reserved 6->18 9 chrome.exe 6->9         started        12 chrome.exe 6->12         started        14 chrome.exe 6 6->14         started        process5 dnsIp6 20 23.32.239.74 XO-AS15US United States 9->20 22 13.107.246.42 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 9->22 24 70 other IPs or domains 9->24

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.windows.net0%URL Reputationsafe
https://login.windows.net0%URL Reputationsafe
https://login.windows-ppe.net0%URL Reputationsafe
https://login.microsoftonline.com0%URL Reputationsafe
https://vimeo.com/api/oembed.json?url=0%URL Reputationsafe
http://pajhome.org.uk/crypt/md50%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://augloop.office.com/v20%URL Reputationsafe
http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
https://vimeo.com/0%URL Reputationsafe
http://www.apache.org/licenses/0%URL Reputationsafe
https://lodash.com/0%URL Reputationsafe
https://augloop.office.com0%URL Reputationsafe
http://fb.me/use-check-prop-types0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://feross.org0%URL Reputationsafe
https://wise-m-backup.public.onecdn.static.microsoft/wise/owl/sharedauthclientmsal.7df1f3a4d8896416c0%Avira URL Cloudsafe
https://feross.org/opensource0%URL Reputationsafe
https://consent.config.office.com/consentcheckin/v1.0/consents0%URL Reputationsafe
https://www.office.com/template/Word0%Avira URL Cloudsafe
https://lodash.com/license0%URL Reputationsafe
https://support.office.com/images/inapp-help-icon-80.png0%Avira URL Cloudsafe
http://support.office.com0%Avira URL Cloudsafe
https://support.office.com/f1/home?isAgave=true&amp;helpid=1612550%Avira URL Cloudsafe
https://fa000000129.resources.office.net:3000/taskpane.html0%Avira URL Cloudsafe
https://github.com/vimeo/player.js0%Avira URL Cloudsafe
https://catalogapi.azure.com/0%Avira URL Cloudsafe
https://catalogapi.azure.com/0%VirustotalBrowse
https://wise-m-backup.public.onecdn.static.microsoft/wise/owl/sharedauthclientmsal.7df1f3a4d8896416c0%VirustotalBrowse
https://hubblecontent.osi.officeppe.net0%Avira URL Cloudsafe
https://github.com/gajus/sister/blob/master/LICENSE0%Avira URL Cloudsafe
https://www.office.com/template/Excel0%Avira URL Cloudsafe
https://hubblecontent.osi.officeppe.net0%VirustotalBrowse
https://github.com/vimeo/player.js0%VirustotalBrowse
https://github.com/polygonplanet/weakmap-polyfill0%Avira URL Cloudsafe
http://support.office.com0%VirustotalBrowse
https://github.com/gajus/sister/blob/master/LICENSE0%VirustotalBrowse
https://login.microsoftonline-int.com100%Avira URL Cloudphishing
http://localhost:8082/versions.ashx0%Avira URL Cloudsafe
https://aka.ms/OfficeAddinOverview0%Avira URL Cloudsafe
https://aka.ms/fluentui-assets-license0%Avira URL Cloudsafe
https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/Documents/November/HHG0%Avira URL Cloudsafe
https://github.com/polygonplanet/weakmap-polyfill0%VirustotalBrowse
https://login.microsoftonline-int.com1%VirustotalBrowse
https://localhost:3000/index_react.html0%Avira URL Cloudsafe
https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/_vti_bin/wopi.ashx/files/e52a0%Avira URL Cloudsafe
https://localhost:3000/taskpane.html0%Avira URL Cloudsafe
https://aka.ms/AAhoszg0%Avira URL Cloudsafe
https://res-dev.cdn.officeppe.net0%Avira URL Cloudsafe
https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/_layouts/15/download.aspx?Uni0%Avira URL Cloudsafe
https://aka.ms/AAhoszg0%VirustotalBrowse
https://fa000000129.resources.office.net:3000/dialog.html0%Avira URL Cloudsafe
https://hubblecontent.azureedge.microsoft.scloud0%Avira URL Cloudsafe
https://www.office.com/login?ru=%2Flaunch%2F0%Avira URL Cloudsafe
https://hubblecontent.osi.eaglex.ic.gov0%Avira URL Cloudsafe
https://res-dev.cdn.officeppe.net0%VirustotalBrowse
https://augloop.office.com/v2;394866fc-eedb-4f01-8536-3ff84b16be2a;liveprofilecard.access;https://sh0%Avira URL Cloudsafe
https://github.com/jonschlinkert/object.omit0%Avira URL Cloudsafe
https://www.office.com/login?ru=%2Flaunch%2F0%VirustotalBrowse
file:///C:/Users/user/Desktop/HImMAwx7yG.html0%Avira URL Cloudsafe
https://fa000000129.resources.office.net0%Avira URL Cloudsafe
https://www.office.com/template/PowerPoint0%Avira URL Cloudsafe
https://aka.ms/fluentui-assets-license0%VirustotalBrowse
https://github.com/jonschlinkert/object.omit0%VirustotalBrowse
http://localhost:8080/main_ssr_wac.html?isAgave0%Avira URL Cloudsafe
https://fa000000129.resources.office.net0%VirustotalBrowse
https://augloop-test.officeppe.com0%Avira URL Cloudsafe
https://hubblecontent.osi.eaglex.ic.gov0%VirustotalBrowse
https://forms.officeppe.com0%Avira URL Cloudsafe
https://augloop.office.com/v2;394866fc-eedb-4f01-8536-3ff84b16be2a;liveprofilecard.access;https://sh0%VirustotalBrowse
https://login.live-int.com0%Avira URL Cloudsafe
https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE0%Avira URL Cloudsafe
https://onedrive.live.com0%Avira URL Cloudsafe
https://augloop-test.officeppe.com0%VirustotalBrowse
https://office.com0%Avira URL Cloudsafe
https://fa000000129.resources.office.net:3000/msgExtDialog.html0%Avira URL Cloudsafe
https://forms.officeppe.com0%VirustotalBrowse
https://login.live-int.com0%VirustotalBrowse
https://office.com0%VirustotalBrowse
https://shredder.osi.officeppe.net/0%Avira URL Cloudsafe
https://support.office.com/images/inapp-help-icon-32.png0%Avira URL Cloudsafe
http://getify.mit-license.org0%Avira URL Cloudsafe
https://hubblecontent.osi.microsoft.scloud0%Avira URL Cloudsafe
https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map0%Avira URL Cloudsafe
https://github.com/jonschlinkert/is-extendable0%Avira URL Cloudsafe
https://substrate.office.com/search/api/v1/suggestions0%Avira URL Cloudsafe
https://onedrive.live.com1%VirustotalBrowse
https://support.office.com/en-us0%Avira URL Cloudsafe
https://github.com/jonschlinkert/randomatic0%Avira URL Cloudsafe
https://support.office.com/f1/home?isAgave=true&amp;helpid=1602720%Avira URL Cloudsafe
https://augloop-int.officeppe.com/v20%Avira URL Cloudsafe
https://aka.ms/Officeaddins0%Avira URL Cloudsafe
https://support.office.com/f1/home?isAgave=true0%Avira URL Cloudsafe
https://augloop-dogfood.officeppe.com0%Avira URL Cloudsafe
https://hubblecontent.azureedge.eaglex.ic.gov0%Avira URL Cloudsafe
https://support.office.com/en-us/article/password-protection-for-presentations-in-powerpoint-33dfada0%Avira URL Cloudsafe
https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/Documents/November0%Avira URL Cloudsafe
https://office.com/webapps0%Avira URL Cloudsafe
https://github.com/niklasvh/base64-arraybuffer0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
file:///C:/Users/user/Desktop/HImMAwx7yG.htmlfalse
  • Avira URL Cloud: safe
unknown
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.microsoft365.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638591428455101277.YWYxYjJhZDMtYjgzMS00NWVjLThkNmUtOTRlMjRkNDNiZWU3Njk4OGI0OTUtNjNiZS00NWVmLWFmNDgtNzQ3ZmNmYzgzNzRh&ui_locales=en-US&mkt=en-US&client-request-id=98e04030-6315-4f5f-9984-de5d85bbfde9&state=zt9pUnVG0ZgaiI81ERdatW9JsF1NhUANbOa1dQklsfY9vpeUpT4RZM5aflb6EgGa01YZ2Vom4RLzAyMGQJLHl7GVCCWkOeGEwOGelObb4pEOacVEn-f9_QA_ZLsiSRiLP4b3cTqrMZAFtNQcVWwpi-RvNIdMMBDl_zQd5wGzCfgFARvAz5Lkf0duYfkDm0suuF8pCRwY_b6Y42qdy2u1y9a15BjncWWjUOdCsz5bz9SRsmqtUjKoJZPnTY2_P2w89vIMS3BSybA4T1X20uXbR1oDEBnifuwN5SxchEqP6As_m7PZrGyBrhDOekB7wmApH6TKEpTU3jtOkNuvcJrxUYU6Wkb32cnC5mm9Vb20mEo&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://support.office.comchromecache_732.2.dr, chromecache_508.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.office.com/template/Wordchromecache_721.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://login.windows.netchromecache_732.2.dr, chromecache_508.2.drfalse
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    https://wise-m-backup.public.onecdn.static.microsoft/wise/owl/sharedauthclientmsal.7df1f3a4d8896416cchromecache_686.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://support.office.com/f1/home?isAgave=true&amp;helpid=161255chromecache_732.2.dr, chromecache_508.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://support.office.com/images/inapp-help-icon-80.pngchromecache_732.2.dr, chromecache_508.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://fa000000129.resources.office.net:3000/taskpane.htmlchromecache_319.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/vimeo/player.jschromecache_387.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://catalogapi.azure.com/chromecache_576.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://hubblecontent.osi.officeppe.netchromecache_721.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://github.com/gajus/sister/blob/master/LICENSEchromecache_574.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://login.windows-ppe.netchromecache_732.2.dr, chromecache_508.2.dr, chromecache_382.2.drfalse
    • URL Reputation: safe
    unknown
    https://www.office.com/template/Excelchromecache_721.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/polygonplanet/weakmap-polyfillchromecache_387.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://login.microsoftonline-int.comchromecache_732.2.dr, chromecache_508.2.drfalse
    • 1%, Virustotal, Browse
    • Avira URL Cloud: phishing
    unknown
    http://localhost:8082/versions.ashxchromecache_603.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://aka.ms/OfficeAddinOverviewchromecache_721.2.dr, chromecache_448.2.dr, chromecache_576.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://aka.ms/fluentui-assets-licensechromecache_574.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/Documents/November/HHGHImMAwx7yG.htmlfalse
    • Avira URL Cloud: safe
    unknown
    https://localhost:3000/index_react.htmlchromecache_467.2.dr, chromecache_546.2.dr, chromecache_399.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/_vti_bin/wopi.ashx/files/e52aHImMAwx7yG.htmlfalse
    • Avira URL Cloud: safe
    unknown
    https://localhost:3000/taskpane.htmlchromecache_332.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://aka.ms/AAhoszgchromecache_739.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://res-dev.cdn.officeppe.netchromecache_721.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://login.microsoftonline.comchromecache_732.2.dr, chromecache_508.2.dr, chromecache_382.2.drfalse
    • URL Reputation: safe
    unknown
    https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/_layouts/15/download.aspx?UniHImMAwx7yG.htmlfalse
    • Avira URL Cloud: safe
    unknown
    https://fa000000129.resources.office.net:3000/dialog.htmlchromecache_319.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://vimeo.com/api/oembed.json?url=chromecache_733.2.dr, chromecache_387.2.drfalse
    • URL Reputation: safe
    unknown
    http://pajhome.org.uk/crypt/md5chromecache_574.2.drfalse
    • URL Reputation: safe
    unknown
    https://hubblecontent.azureedge.microsoft.scloudchromecache_721.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://hubblecontent.osi.eaglex.ic.govchromecache_721.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.office.com/login?ru=%2Flaunch%2Fchromecache_401.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://augloop.office.com/v2;394866fc-eedb-4f01-8536-3ff84b16be2a;liveprofilecard.access;https://shchromecache_686.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://github.com/jonschlinkert/object.omitchromecache_574.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://openjsf.org/chromecache_574.2.drfalse
    • URL Reputation: safe
    unknown
    https://fa000000129.resources.office.netchromecache_401.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://www.office.com/template/PowerPointchromecache_721.2.drfalse
    • Avira URL Cloud: safe
    unknown
    http://jedwatson.github.io/classnameschromecache_574.2.drfalse
    • URL Reputation: safe
    unknown
    http://localhost:8080/main_ssr_wac.html?isAgavechromecache_311.2.dr, chromecache_516.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://augloop.office.com/v2chromecache_401.2.drfalse
    • URL Reputation: safe
    unknown
    http://www.apache.org/licenses/LICENSE-2.0chromecache_574.2.drfalse
    • URL Reputation: safe
    unknown
    https://augloop-test.officeppe.comchromecache_302.2.dr, chromecache_401.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://forms.officeppe.comchromecache_428.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://login.live-int.comchromecache_732.2.dr, chromecache_508.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSEchromecache_710.2.dr, chromecache_495.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://onedrive.live.comchromecache_721.2.drfalse
    • 1%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://vimeo.com/chromecache_387.2.drfalse
    • URL Reputation: safe
    unknown
    http://www.apache.org/licenses/chromecache_691.2.drfalse
    • URL Reputation: safe
    unknown
    https://office.comchromecache_721.2.drfalse
    • 0%, Virustotal, Browse
    • Avira URL Cloud: safe
    unknown
    https://fa000000129.resources.office.net:3000/msgExtDialog.htmlchromecache_319.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://shredder.osi.officeppe.net/chromecache_311.2.dr, chromecache_516.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://support.office.com/images/inapp-help-icon-32.pngchromecache_732.2.dr, chromecache_508.2.drfalse
    • Avira URL Cloud: safe
    unknown
    http://getify.mit-license.orgchromecache_387.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://hubblecontent.osi.microsoft.scloudchromecache_721.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://localcdn.centro-dev.com:5555/floodgate.bundle.js.mapchromecache_736.2.dr, chromecache_410.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://lodash.com/chromecache_574.2.drfalse
    • URL Reputation: safe
    unknown
    https://github.com/jonschlinkert/is-extendablechromecache_574.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://augloop.office.comchromecache_302.2.dr, chromecache_401.2.drfalse
    • URL Reputation: safe
    unknown
    https://substrate.office.com/search/api/v1/suggestionschromecache_729.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://support.office.com/en-uschromecache_497.2.dr, chromecache_619.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/jonschlinkert/randomaticchromecache_574.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://support.office.com/f1/home?isAgave=true&amp;helpid=160272chromecache_732.2.dr, chromecache_508.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://augloop-int.officeppe.com/v2chromecache_401.2.drfalse
    • Avira URL Cloud: safe
    unknown
    http://fb.me/use-check-prop-typeschromecache_574.2.drfalse
    • URL Reputation: safe
    unknown
    https://aka.ms/Officeaddinschromecache_721.2.dr, chromecache_448.2.dr, chromecache_576.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://support.office.com/f1/home?isAgave=truechromecache_732.2.dr, chromecache_508.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://augloop-dogfood.officeppe.comchromecache_302.2.dr, chromecache_401.2.drfalse
    • Avira URL Cloud: safe
    unknown
    http://underscorejs.org/LICENSEchromecache_574.2.drfalse
    • URL Reputation: safe
    unknown
    https://hubblecontent.azureedge.eaglex.ic.govchromecache_721.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://support.office.com/en-us/article/password-protection-for-presentations-in-powerpoint-33dfadachromecache_739.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://hhglobal1-my.sharepoint.com/personal/ben_goodband_hhglobal_com/Documents/NovemberHImMAwx7yG.htmlfalse
    • Avira URL Cloud: safe
    unknown
    https://feross.orgchromecache_574.2.dr, chromecache_461.2.drfalse
    • URL Reputation: safe
    unknown
    https://office.com/webappschromecache_721.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://feross.org/opensourcechromecache_574.2.dr, chromecache_461.2.drfalse
    • URL Reputation: safe
    unknown
    https://github.com/niklasvh/base64-arraybufferchromecache_574.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://consent.config.office.com/consentcheckin/v1.0/consentschromecache_721.2.drfalse
    • URL Reputation: safe
    unknown
    https://www.office.com/launchchromecache_393.2.dr, chromecache_575.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://support.office.com/f1/home?isAgave=true&amp;helpid=126385chromecache_732.2.dr, chromecache_508.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://api.addins.omex.office.net/chromecache_576.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://hubblecontent.osi.office-int.netchromecache_721.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/jonschlinkert/is-plain-objectchromecache_574.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/gajus/sisterchromecache_574.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://lodash.com/licensechromecache_574.2.drfalse
    • URL Reputation: safe
    unknown
    https://Office.netchromecache_732.2.dr, chromecache_508.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://office.live.com/start/chromecache_721.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://wus-000.shredder.osi.officeppe.net/chromecache_311.2.dr, chromecache_516.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://augloop-int.officeppe.comchromecache_302.2.dr, chromecache_401.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://shredder.osi.office-int.net/chromecache_311.2.dr, chromecache_516.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/jonschlinkert/is-numberchromecache_574.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://github.com/jonschlinkert/isobjectchromecache_574.2.drfalse
    • Avira URL Cloud: safe
    unknown
    https://fa000000121.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.1.2303.9002/en-us_wechromecache_635.2.drfalse
    • Avira URL Cloud: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    13.107.6.156
    unknownUnited States
    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    13.107.246.42
    unknownUnited States
    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    23.38.98.95
    unknownUnited States
    16625AKAMAI-ASUSfalse
    23.38.98.94
    unknownUnited States
    16625AKAMAI-ASUSfalse
    20.189.173.9
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    52.111.231.21
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    2.22.242.59
    unknownEuropean Union
    20940AKAMAI-ASN1EUfalse
    23.43.61.72
    unknownUnited States
    20940AKAMAI-ASN1EUfalse
    52.108.9.12
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    52.108.10.12
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    52.108.93.3
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    20.190.160.14
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    2.19.126.200
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    52.109.89.117
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    2.19.97.32
    unknownEuropean Union
    20940AKAMAI-ASN1EUfalse
    142.250.184.227
    unknownUnited States
    15169GOOGLEUSfalse
    20.190.190.132
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    23.38.98.98
    unknownUnited States
    16625AKAMAI-ASUSfalse
    172.217.16.142
    unknownUnited States
    15169GOOGLEUSfalse
    1.1.1.1
    unknownAustralia
    13335CLOUDFLARENETUSfalse
    13.107.246.73
    unknownUnited States
    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    23.38.98.116
    unknownUnited States
    16625AKAMAI-ASUSfalse
    142.250.185.234
    unknownUnited States
    15169GOOGLEUSfalse
    52.108.102.5
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    2.19.126.199
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    52.108.186.4
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    2.19.126.156
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    2.19.126.198
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    2.19.126.151
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    152.199.21.175
    unknownUnited States
    15133EDGECASTUSfalse
    23.38.98.67
    unknownUnited States
    16625AKAMAI-ASUSfalse
    23.209.72.26
    unknownUnited States
    20940AKAMAI-ASN1EUfalse
    2.16.238.152
    unknownEuropean Union
    20940AKAMAI-ASN1EUfalse
    23.38.98.72
    unknownUnited States
    16625AKAMAI-ASUSfalse
    142.250.186.170
    unknownUnited States
    15169GOOGLEUSfalse
    216.58.212.164
    unknownUnited States
    15169GOOGLEUSfalse
    52.111.243.2
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    13.107.6.171
    unknownUnited States
    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    2.19.126.89
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    13.107.246.60
    unknownUnited States
    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    20.42.65.88
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    2.19.126.146
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    40.126.32.76
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    52.111.230.36
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    2.19.126.143
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    40.79.167.8
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    23.212.88.34
    unknownUnited States
    16625AKAMAI-ASUSfalse
    23.43.61.160
    unknownUnited States
    20940AKAMAI-ASN1EUfalse
    40.126.31.69
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    23.38.98.111
    unknownUnited States
    16625AKAMAI-ASUSfalse
    142.250.186.99
    unknownUnited States
    15169GOOGLEUSfalse
    23.32.239.74
    unknownUnited States
    2828XO-AS15USfalse
    52.108.78.27
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    52.113.194.132
    unknownUnited States
    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    52.111.243.105
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    172.217.16.206
    unknownUnited States
    15169GOOGLEUSfalse
    51.104.15.252
    unknownUnited Kingdom
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    52.111.231.8
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    20.189.173.24
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    40.126.32.72
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    52.108.8.12
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    142.250.185.170
    unknownUnited States
    15169GOOGLEUSfalse
    2.19.126.84
    unknownEuropean Union
    16625AKAMAI-ASUSfalse
    64.233.167.84
    unknownUnited States
    15169GOOGLEUSfalse
    52.108.11.12
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    40.126.32.68
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    184.28.89.164
    unknownUnited States
    16625AKAMAI-ASUSfalse
    52.108.216.86
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    184.28.90.27
    unknownUnited States
    16625AKAMAI-ASUSfalse
    23.38.98.88
    unknownUnited States
    16625AKAMAI-ASUSfalse
    2.22.242.163
    unknownEuropean Union
    20940AKAMAI-ASN1EUfalse
    20.44.10.122
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    IP
    192.168.2.4
    Joe Sandbox version:40.0.0 Tourmaline
    Analysis ID:1492108
    Start date and time:2024-08-13 12:45:10 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 7m 10s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowshtmlcookbook.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:9
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:HImMAwx7yG.html
    (renamed file extension from none to html, renamed because original name is a hash value)
    Original Sample Name:98a0af8fb5e0dc9b20068fe64619931cb4c37e51
    Detection:MAL
    Classification:mal48.winHTML@36/659@0/74
    Cookbook Comments:
    • Browse: https://powerpoint.office.com/
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtCreateFile calls found.
    • Report size getting too big, too many NtSetInformationFile calls found.
    • Skipping network analysis since amount of network traffic is too extensive
    No simulations
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    13.107.6.156https://www.meg-claimpymnt.netGet hashmaliciousHTMLPhisherBrowse
    • www.office.com/
    Ekz Payment.htmGet hashmaliciousOutlook Phishing PhisherBrowse
    • office.com/redir/HA102824601.aspx
    13.107.246.42https://protect-us.mimecast.com/s/FVibCzpzxLsxEMXAhgAOBCGet hashmaliciousUnknownBrowse
    • www.mimecast.com/Customers/Support/Contact-support/
    http://border-fd.smartertechnologies.com/Get hashmaliciousUnknownBrowse
    • border-fd.smartertechnologies.com/
    https://protect-us.mimecast.com/s/4MrPCrkvgotDWxrNCzxa8pGet hashmaliciousUnknownBrowse
    • www.mimecast.com/
    23.38.98.94https://forms.office.com/Pages/ResponsePage.aspx?id=mZB7T0Dtr0mx-Js9AsqUvjkKVGExcKpLpLje28x2_kZUOVA4UU9WT0pSQUFPSTZPUlhWTElINUNETy4uGet hashmaliciousHTMLPhisherBrowse
      http://ads.livetv799.meGet hashmaliciousUnknownBrowse
        https://ywg2216-my.sharepoint.com/:u:/g/personal/sumit_sumitdh_com/EZl7EZYIO7ZIh3sekEg3b7gBpng2Rorpmgh8B7EtlV-PZg?e=CU642GGet hashmaliciousUnknownBrowse
          https://members.stageschool.com.au/unsubscribe/Get hashmaliciousUnknownBrowse
            20.189.173.99541d1fd-de55-b737-332f-7b4472cbad4b.emlGet hashmaliciousUnknownBrowse
              reference usfinancegl@ey.com - Search.pdfGet hashmaliciousUnknownBrowse
                Ewhite Replay VM .docxGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                  Untitled.msgGet hashmaliciousHTMLPhisherBrowse
                    The Siedenburg Group #24-051-553861 Project.pdfGet hashmaliciousUnknownBrowse
                      https://xaxlip-my.sharepoint.com/:b:/g/personal/hr_xaxlip_ca/EX2Y002dwUZGoBsGIE0otJcBWaT7OE6iOWYkmT9nlxBsrA?e=8nSXGJGet hashmaliciousHTMLPhisherBrowse
                        MSTeamsSetup_c_l_.exeGet hashmaliciousUnknownBrowse
                          FW_ Matt Fisher shared the folder _Salishan DD Upload Folder_ with you.msgGet hashmaliciousHTMLPhisherBrowse
                            https://microsoftedge.microsoft.com/addons/detail/rocketreach-edge-extensio/ldjlhlheoidifojmfkjfijmdhlagakniGet hashmaliciousUnknownBrowse
                              Payment Advice_8521084423844007981.htmlGet hashmaliciousHTMLPhisherBrowse
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                AKAMAI-ASUSRockwool North America Payroll_Benefit.pdfGet hashmaliciousUnknownBrowse
                                • 23.47.168.24
                                Oproeg MVTN.pdfGet hashmaliciousUnknownBrowse
                                • 104.126.112.182
                                Last Battleground #MN418983214.pdfGet hashmaliciousHTMLPhisherBrowse
                                • 2.16.202.123
                                Last Battleground #MN418983214.pdfGet hashmaliciousUnknownBrowse
                                • 2.16.202.123
                                2.emlGet hashmaliciousHTMLPhisherBrowse
                                • 184.28.90.27
                                90fab43c-5cea-4772-4d8f-ff9b70ac7819.emlGet hashmaliciousRemcos, PureLog StealerBrowse
                                • 184.28.90.27
                                Income Tax Statement.ppsxGet hashmaliciousUnknownBrowse
                                • 2.19.104.72
                                Steve Avery-MFA-Configuration-Update.pdfGet hashmaliciousHTMLPhisherBrowse
                                • 23.47.168.24
                                https://tailingsandminewaste.comGet hashmaliciousUnknownBrowse
                                • 2.16.30.254
                                hoho.arm7.elfGet hashmaliciousMiraiBrowse
                                • 104.102.240.203
                                AKAMAI-ASUSRockwool North America Payroll_Benefit.pdfGet hashmaliciousUnknownBrowse
                                • 23.47.168.24
                                Oproeg MVTN.pdfGet hashmaliciousUnknownBrowse
                                • 104.126.112.182
                                Last Battleground #MN418983214.pdfGet hashmaliciousHTMLPhisherBrowse
                                • 2.16.202.123
                                Last Battleground #MN418983214.pdfGet hashmaliciousUnknownBrowse
                                • 2.16.202.123
                                2.emlGet hashmaliciousHTMLPhisherBrowse
                                • 184.28.90.27
                                90fab43c-5cea-4772-4d8f-ff9b70ac7819.emlGet hashmaliciousRemcos, PureLog StealerBrowse
                                • 184.28.90.27
                                Income Tax Statement.ppsxGet hashmaliciousUnknownBrowse
                                • 2.19.104.72
                                Steve Avery-MFA-Configuration-Update.pdfGet hashmaliciousHTMLPhisherBrowse
                                • 23.47.168.24
                                https://tailingsandminewaste.comGet hashmaliciousUnknownBrowse
                                • 2.16.30.254
                                hoho.arm7.elfGet hashmaliciousMiraiBrowse
                                • 104.102.240.203
                                MICROSOFT-CORP-MSN-AS-BLOCKUSRockwool North America Payroll_Benefit.pdfGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                https://app.pipefy.com/public/form/rsSkgHx4Get hashmaliciousHTMLPhisherBrowse
                                • 13.107.246.42
                                https://1drv.ms/o/s!AhWFODhlO4PZgRI1nlbqoNaYA-SB?e=3ecxS7Get hashmaliciousUnknownBrowse
                                • 13.107.42.12
                                2.emlGet hashmaliciousHTMLPhisherBrowse
                                • 104.208.16.88
                                90fab43c-5cea-4772-4d8f-ff9b70ac7819.emlGet hashmaliciousRemcos, PureLog StealerBrowse
                                • 52.109.76.243
                                11fa2b48-c25d-d2a8-7e3d-327f8f3a8ace.emlGet hashmaliciousUnknownBrowse
                                • 52.123.243.199
                                Foster-gamko_VM#5910983784.htmGet hashmaliciousHTMLPhisherBrowse
                                • 13.74.129.92
                                Income Tax Statement.ppsxGet hashmaliciousUnknownBrowse
                                • 52.109.68.129
                                file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, SystemBC, Vidar, zgRATBrowse
                                • 20.52.165.210
                                botx.mips.elfGet hashmaliciousMiraiBrowse
                                • 20.13.18.123
                                MICROSOFT-CORP-MSN-AS-BLOCKUSRockwool North America Payroll_Benefit.pdfGet hashmaliciousUnknownBrowse
                                • 13.107.246.60
                                https://app.pipefy.com/public/form/rsSkgHx4Get hashmaliciousHTMLPhisherBrowse
                                • 13.107.246.42
                                https://1drv.ms/o/s!AhWFODhlO4PZgRI1nlbqoNaYA-SB?e=3ecxS7Get hashmaliciousUnknownBrowse
                                • 13.107.42.12
                                2.emlGet hashmaliciousHTMLPhisherBrowse
                                • 104.208.16.88
                                90fab43c-5cea-4772-4d8f-ff9b70ac7819.emlGet hashmaliciousRemcos, PureLog StealerBrowse
                                • 52.109.76.243
                                11fa2b48-c25d-d2a8-7e3d-327f8f3a8ace.emlGet hashmaliciousUnknownBrowse
                                • 52.123.243.199
                                Foster-gamko_VM#5910983784.htmGet hashmaliciousHTMLPhisherBrowse
                                • 13.74.129.92
                                Income Tax Statement.ppsxGet hashmaliciousUnknownBrowse
                                • 52.109.68.129
                                file.exeGet hashmaliciousAmadey, PureLog Stealer, RedLine, Stealc, SystemBC, Vidar, zgRATBrowse
                                • 20.52.165.210
                                botx.mips.elfGet hashmaliciousMiraiBrowse
                                • 20.13.18.123
                                No context
                                No context
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (578)
                                Category:dropped
                                Size (bytes):59306
                                Entropy (8bit):5.397986301471633
                                Encrypted:false
                                SSDEEP:768:Gxe+HdWDx2d0WhD2i9Cwm4Eye19P/QOzui/Z3tDlQyrWKO04H:Gx8Dxr3P57Z3NC3Y4H
                                MD5:4AEEE666A31DB43DA6E0ED4521D7A262
                                SHA1:B500F1C96BAB4177C2C32F245C719F4444FBFE79
                                SHA-256:C811722FAA70B5B9AFEDB49B44A1E7DF492DE9E2519D11573A01CE77CFAA398F
                                SHA-512:2252CF9D22A4251541F0E01C7631975AECCEC817FF59964354F7C600227027203098C86CDA8BB417F0DF1E6FDC2A0DF64B3771482FDDFC70EE6BD5E74BF6050D
                                Malicious:false
                                Reputation:low
                                Preview:var $jscomp={scope:{},getGlobal:function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global?global:a}};$jscomp.global=$jscomp.getGlobal(this);$jscomp.patches={};$jscomp.patch=function(a,b){($jscomp.patches[a]=$jscomp.patches[a]||[]).push(b);for(var e=$jscomp.global,d=a.split("."),k=0;k<d.length-1&&e;k++)e=e[d[k]];d=d[d.length-1];e&&e[d]instanceof Function&&(e[d]=b(e[d]))};$jscomp.SYMBOL_PREFIX="jscomp_symbol_";.$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){};if(!$jscomp.global.Symbol){$jscomp.global.Symbol=$jscomp.Symbol;var a=[],b=function(b){return function(d){a=[];d=b(d);for(var k=[],h=0,C=d.length;h<C;h++){var y;a:if(y=d[h],y.length<$jscomp.SYMBOL_PREFIX.length)y=!1;else{for(var l=0;l<$jscomp.SYMBOL_PREFIX.length;l++)if(y[l]!=$jscomp.SYMBOL_PREFIX[l]){y=!1;break a}y=!0}y?a.push(d[h]):k.push(d[h])}return k}};$jscomp.patch("Object.keys",b);$jscomp.patch("Object.getOwnPropertyNames",b);$jscomp.patch("Object.getOwnPropertySymbols",.function(e){re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):136
                                Entropy (8bit):4.780699125286667
                                Encrypted:false
                                SSDEEP:3:Y3mXVbwWemKgf6m+RcH95TNRAlIs2tRCdTIdHSXHfGAdRWVB+AdERICRDh:Y2XVbw4f6mFHoShtRCdsFEHO4Rq+pRI4
                                MD5:ADAC854783BDB817B874AF26848FAB72
                                SHA1:57C14060E068E872166C21DB688EC5E650CF7131
                                SHA-256:929D7E015940A6AD3615F3C64B26B5011948D1F20600884A66011CC71F796FA6
                                SHA-512:D97473CCCD883E2CAC14E6A23D1A485A43E24ADFCB7AA4F0654B47E0B6E971DA86B7F46AA2A652B2B4ED00413DAE117A4BDD6C527D6BB7F24A2A0AFEA6C204E2
                                Malicious:false
                                Reputation:low
                                Preview:{"RefreshToken":null,"ResponseCode":7,"TenantId":"a1a56114-d473-4a03-9eb3-548e1a66a8b7","UserId":"f85e8430-d5b4-4e80-8f01-6da283b244f7"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11191)
                                Category:dropped
                                Size (bytes):21248
                                Entropy (8bit):5.087408729318967
                                Encrypted:false
                                SSDEEP:384:OJ5MHIWCk05IXWFshEE+2owFbWFshEE+2owFfqNqc/uk57euk57Azuk57euk57c:OJ6HIWCk05IXW1w5W1woKG64
                                MD5:89411D8726DAF766262957E917C460EB
                                SHA1:1A96796217CC0ACC6417AE6C421965954E20036D
                                SHA-256:0201FC9125A66FBD7692A00ED1CBC8133349EC52C7641111EE30D5BC92ACCEAC
                                SHA-512:6B57F7F6E8F149B1DE8682041DA79783C9202D1D9EB81C2705B5B6ADCB6F72966C5BDCF2A2EDE3F182EEE676B07CF5EA1165247E57533C6BF741C677ADCDE36A
                                Malicious:false
                                Reputation:low
                                Preview:"use strict";./* tslint:disable */ var CatchupActivityStrings = { "CommentAction": "{actor0} commented", "EditAction": "{actor0} edited", "AtMentionAction": "{actor0} mentioned {actor1}", "ReplyAction": "{actor0} replied to a comment from {actor1}", "RestoreAction": "{actor0} restored the file to an earlier version", "NoChangesByOthers": "You're all caught up! While working with others, changes your collaborators made since you last opened the file will show up here.", "ActivityFlyoutNew": "New!", "ActivityFlyoutChanges": "Changes", "ActivityFlyoutEdit": "Edit", "ActivityFlyoutEdits": "Edits", "ActivityFlyoutComment": "Comment", "ActivityFlyoutComments": "Comments", "ActivityFlyoutEditsAndComments": "Edits and comments", "ActivityFlyoutTwoAuthors": "{0} & {1}", "ActivityFlyoutThreeAuthors": "{0}, {1}, & {2}", "ActivityFlyoutFourOrMoreAuthors": "{0}, {1}, {2}, & others", "ActivityNotificationTitle": "While you were away...", "ActivityNotificationNew": "New!", "ActivityNotificationText":
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (627)
                                Category:dropped
                                Size (bytes):565897
                                Entropy (8bit):5.493247242495194
                                Encrypted:false
                                SSDEEP:12288://BwdfI4narv36F8iUXlgBV62eE1xGciIL6O3lb4KS1wNmWylC8g6sjjtoejhkKu:/14narv36oXCBV6o/L6O3lb4KS1wNmWi
                                MD5:3880483ECDFC3B5B5502FCCF2489DDBB
                                SHA1:4C4234C432C36E65A3F1068382AF6DE4D134779C
                                SHA-256:4403E34ACCE75429B185562C7DC0A9D3D7FD08EA0D2B13C48E7F725FD8E858C9
                                SHA-512:BBAEB391E657B73B1A2B4BE8B4BD231652F784B1F3E22F1AB6A329FD1BE4EB0AF0867738AD2A7A0CC0EFCE7832FE0FF6D7B3724373C2F5223814CE8EF43515E5
                                Malicious:false
                                Reputation:low
                                Preview:/*. Microsoft Corporation. All rights reserved..*/.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[8],{88037:function(C,P,a){a.d(P,{a:function(){return l}});const {AugLoopTextEncoder:c,AugLoopTextDecoder:b}=(()=>{if("undefined"===typeof TextEncoder){a(21105);const k={AugLoopTextEncoder:TextEncoder,AugLoopTextDecoder:TextDecoder};TextDecoder=TextEncoder=void 0;return k}return{AugLoopTextEncoder:TextEncoder,AugLoopTextDecoder:TextDecoder}})();var f=a(13178).a;class l{static deserialize(k,v){v=void 0===v?.r=>r:v;if(k[0]!==l.IDENTIFIERBYTE)throw Error("Invalid Binary: Incorrect Identifier");let t=1;const h=[],n=new DataView(k.buffer,k.byteOffset,k.byteLength);for(;t<k.byteLength;){if(t+4>k.byteLength)throw Error("Invalid Binary: Error reading fragment length");const r=n.getUint32(t);if(t+r+4>k.byteLength)throw Error("Invalid Binary: Fragment out of range");"undefined"!==typeof f&&f.from?h.push(f.from(k.buffer,k.byteOffset+t+4,r)):h.push(new Uin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):266
                                Entropy (8bit):5.133732680457053
                                Encrypted:false
                                SSDEEP:6:YdgSsuPcljuPkRQ5jpFj4RzpO6vpSVD276Ry9AKEc1gQpRvW2KO6dqEJX4n:YSSsuPwQZUhSV2bFnW2Tg4n
                                MD5:B13C74F2EDE603A700BF10EF8482CA49
                                SHA1:6F1F5A51F717437248AA09DF08BF02BE713498A6
                                SHA-256:76F49A4915D9DA6C008E2EAD680F6F54953FC9AE08F70BE0169AB8018BC3867B
                                SHA-512:3A211EF8D630049A01CAEEC2F9D4F5987DF408D7570C89FF26C73CBB36005C90FC98FDD8A1F3AF08BC0018B3524851EA2D9AF63C229A4CC6F85FB97CAEFEA7F9
                                Malicious:false
                                Reputation:low
                                URL:https://pus8-collabhubrtc.officeapps.live.com/rtc2/signalr/negotiate?clientProtocol=2.1&qs=WOPIsrc%3dhttps%253A%252F%252Fhhglobal1%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fben%255Fgoodband%255Fhhglobal%255Fcom%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe52a7f3a8d174dd6b37a20bdfb5b936f%26access_token%3deyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%252EKB3axIT5r%252DDO%255F8ZrqizC%252DToDU2YHG7YhTA02jNTkGIG%252DV7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP%252DzkbH8oiv9COAr1%255FHZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0%255FLRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw%252DuKMzzj2y%252Dfvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP%255F1O7xj%252D7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw%26access_token_ttl%3d1723577733757&ClientId=%7b09c967d9-6477-83ee-b368-7c3e09c86d8d%7d&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&WacUserType=WOPI&mid=BN3PEPF00009E07&ts=17235459920000000&eTag=%22d90247ea-0000-0500-0000-66bb39880000%22&waccluster=PUS8&rr=UlRDLUN1cnJlbnRQcm9vZktleT1DZHlDRU9qbmlqOGdRWTcyJTJmTnJaVWpZbjZNTmdPenl2MGdEYlB3MkxWWk0lM2QmUlRDLU9sZFByb29mS2V5PSZSVEMtUHJvb2ZLZXlUaW1lc3RhbXA9MTcyMzU0NTk4NjgwNTk1MDUmY2JkcGE9VHJ1ZSZjZHA9dXNjJmZnbGM9TkFNJnRpZD1hMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjcmZnRpZD0mcHVpZD0xMDAzMjAwMjVlNzdmZWY0&environment=2&UserApp=3&UserType=1&UserVersion=16.0.18010.40510&corrid=998f32fb-35e5-4857-85f1-ef7662d8c38e&connectionData=%5B%7B%22name%22%3A%22realtimechannelhub%22%7D%5D&_=1723546006981
                                Preview:{"ProtocolVersion":"2.1","ConnectionToken":"q5_qIarpT_JwAt5kGOh93A","ConnectionId":"1xfz5pbdmNKZtj7jGqPU-w","KeepAliveTimeout":30,"DisconnectTimeout":45,"ConnectionTimeout":90,"TransportConnectTimeout":15,"LongPollDelay":0,"TryWebSockets":true,"Url":"/rtc2/signalr"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (7591)
                                Category:dropped
                                Size (bytes):7639
                                Entropy (8bit):5.334616458226502
                                Encrypted:false
                                SSDEEP:192:FqgEaypDTe2akupxt4kATpyQg9pMwhhn9eqmyAc0AcaumOVtj:SpDTeyupxt4kATpyQMpBhh9v50AFumO7
                                MD5:CEAE6F244B42DEF03A39FD9D7B53F731
                                SHA1:22089225190AEDE633E52476B62A8509B58D33B5
                                SHA-256:8B440E366922B780BF1095D60BF20FA4E04B9E3A1EA7F22E8E0F29AEBC1EEC90
                                SHA-512:20C20BD3F15FA940F82A43613C07C494E7498B36066A85024282464A080E516A4B54399239EF0D11CA2FD423615A56E31F5BFB6B0D2E5171388BE4AFED0BF50D
                                Malicious:false
                                Reputation:low
                                Preview:"use strict";function asyncGeneratorStep(e,t,n,o,r,i,a){try{var s=e[i](a),c=s.value}catch(e){return void n(e)}s.done?t(c):Promise.resolve(c).then(o,r)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(o,r){var i=e.apply(t,n);function a(e){asyncGeneratorStep(i,o,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,o,r,a,s,"throw",e)}a(void 0)}))}}(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[7811],{34305:function(e,t,n){n.r(t),n.d(t,{OptionsButtonManagerFactory:function(){return f}});var o=n(74059),r=n(48801),i=n(78072),a=n(61266),s=n(59180),c=n(73129),l=n(57869),u=n(80960);class d{enumerateDevicesAndBuildMenuControlsAsync(){var e=this;return _async_to_generator((function*(){try{if(!navigator.mediaDevices)return a.Hv.sendTraceTag(508916296,s.n.msoulscat_Wac_PptSlideshow,c.k.Warning,"CameraSelectionFlyout::enumerateDevicesAndBuildMenuControlsAsync - insecure context"),[];""===e.m_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (888)
                                Category:downloaded
                                Size (bytes):796915
                                Entropy (8bit):5.584021748157013
                                Encrypted:false
                                SSDEEP:24576:u+SoVYc6zq2J5DYzHvhUIQnfGhs5aeMb/WXOM8vUFxFzXMsSnXkRaUWjUNSN8gkh:u+SoVYc6zq2J5DYzHvhUIQnfGhs5aeMW
                                MD5:C6CF8E4524C9A4A9310CA41EAD1BB54C
                                SHA1:6C43BDC84D88F333A77519B505CF789A6717D1CF
                                SHA-256:163835A01FAC76EF56F82CE76AFA9E71902A8493998DBC20AEE37EEA53AFDE9A
                                SHA-512:6D965F06D3230160EEAF6422E9943D0E70411FF5D8DE4BE6C19B924CF57898FAB6FA35B085F1A3036BF06D4E722641B1D812E5B7B93D19A1529596FF6026E721
                                Malicious:false
                                Reputation:low
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h163835A01FAC76EF_PptScripts/ppteditDS.ext-lazy.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[19],{46376:function(C,P,a){function c(){const u=new r;if(window)if(window.performance){var m=window.performance.him;if(m){var w=0;m.forEach(E=>w+=E);return w}u.FTh()}else u.nUh();else u.mUh()}function b(u){return 0===u.localeCompare("")||null===u.match(/(Chrome\/|CriOS\/)/g)?!1:!0}function f(u){u=u.match(/((Chrome\/|CriOS\/)(\d|\.)+)/g);if(null==u)return-1;u=u[0].split("/");if(2>u.length)return-1;u=u[1].split(".");.if(4>u.length)return-1;u=parseInt(u[0],10);return isNaN(u)?-1:u}function l(){return"undefined"===typeof navigator?"":navigator.userAgent}a.d(P,{a:function(){return v},b:function(){return c},c:function(){return l},d:function(){return b},e:function(){return f}});a(81640);var k;(k||(k={})).Jsl="sendBeacon";class v{}var t=a(81535),h=a(54141),n=a(10530);class r{mUh(){t.a.sendTraceTag(578834847,h.a.msoulscat_Wac_Telemetry,n.a.Warning,"Unable to find window in the JS environment")}nUh(){t.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):180222
                                Entropy (8bit):5.404074104415839
                                Encrypted:false
                                SSDEEP:3072:Oj4B8sFW7XgjMNYqxJ8iWPNXnLSfyCV3m7W3aDmKbo9iPZcMbzSLOhDPiY7ylC8G:jdFW7wjMNYqxJl2BnLSfyC5qmKbo9seW
                                MD5:4F851BC436A6061B6EFFCD629C3FE7BA
                                SHA1:A255A28C1AE6CB53709E3291AF315EAA93422558
                                SHA-256:D315FEB6F1E3D4E47476230F05D40BD315B99B956972FAE54D618F1AC452C927
                                SHA-512:EA0838389133572296B6F86E8BD8F9186EDAFBC1772418A2EE42B1F97EC859F0955989A455903875C5910CB95D54013BDD0FD650C7B7560AB7229E6FA2AADA68
                                Malicious:false
                                Reputation:low
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.4ad4e48924eb76bd608a.js
                                Preview:var Microsoft;!function(){"use strict";var t,e,n,o,r={9249:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(38735),r=n(83125),i=n(93992),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.N=function(e){return this.hasError?(e.error(this.thrownError),i.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),i.y.EMPTY):t.prototype.N.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(r.B7)},18951:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(38735),r=n(83125),i=n(95004),s=function(t){function e(e){var n=t.call(this)||this;return n.B=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"val
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1208
                                Entropy (8bit):5.4647615085670616
                                Encrypted:false
                                SSDEEP:24:hM0mIAvy4WvsqFOa7JZRGNeHX+AYcvP2wk1USdYF9Yk5:lmIAq1UqFOiJZ+eHX+AdP2wyYFOk5
                                MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                Malicious:false
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):3290
                                Entropy (8bit):5.889108057876816
                                Encrypted:false
                                SSDEEP:96:z52FzaRsZ1ZH4O9mZnIdRjLBBydYa7762OIYahcvd:z5UzaRsTGO8nIvfyea7fSahcvd
                                MD5:6D960FD2AEAD447AE0EB3A01602A81D2
                                SHA1:47018644A4EBFBB365B3F60DA18CB90106559144
                                SHA-256:68ABD4EE6B2BED7438EE039240B397FE37741A9EA094A7C66526E755EE7E3FCF
                                SHA-512:980D5F97A1817B00B5E7CF1D7B4CA2363858E48CB9332112571C530C21C90B87F8C11D0F40E9AF40EA6A165DC0F1062A1C046D725B37752509647D02059EF43A
                                Malicious:false
                                URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/msit/100/manifest.json
                                Preview:{"clientVersion":"20240806.4","files":{"owl.js":["owl.4ad4e48924eb76bd608a.js","sha384-qaqavsOW1kFXA6y4A84IpbzHtrpeXTrK20F/fZtCQd2BjiAqkOjRt7yQLRQwN9DZ"],"owl.slim.js":["owl.slim.a5967e2f3192abe600dd.js","sha384-IIADwJ2xDGKlli20SKBlzDUyvbIz2Ob62DSnIiGFmQ3OmSw5BZmt97dNwQ0NaflN"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.6196f14704b186580eb0.js","sha384-wcD0sqk3rEykhOq1Uazzus0JWicsbVTjLJfR3k0wLKIrf69wnzJ6m7b5gLkJMtCh"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (7591)
                                Category:downloaded
                                Size (bytes):7639
                                Entropy (8bit):5.334616458226502
                                Encrypted:false
                                SSDEEP:192:FqgEaypDTe2akupxt4kATpyQg9pMwhhn9eqmyAc0AcaumOVtj:SpDTeyupxt4kATpyQMpBhh9v50AFumO7
                                MD5:CEAE6F244B42DEF03A39FD9D7B53F731
                                SHA1:22089225190AEDE633E52476B62A8509B58D33B5
                                SHA-256:8B440E366922B780BF1095D60BF20FA4E04B9E3A1EA7F22E8E0F29AEBC1EEC90
                                SHA-512:20C20BD3F15FA940F82A43613C07C494E7498B36066A85024282464A080E516A4B54399239EF0D11CA2FD423615A56E31F5BFB6B0D2E5171388BE4AFED0BF50D
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h8B440E366922B780_PptScripts/wp5/optionsButton.min.js
                                Preview:"use strict";function asyncGeneratorStep(e,t,n,o,r,i,a){try{var s=e[i](a),c=s.value}catch(e){return void n(e)}s.done?t(c):Promise.resolve(c).then(o,r)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(o,r){var i=e.apply(t,n);function a(e){asyncGeneratorStep(i,o,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,o,r,a,s,"throw",e)}a(void 0)}))}}(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[7811],{34305:function(e,t,n){n.r(t),n.d(t,{OptionsButtonManagerFactory:function(){return f}});var o=n(74059),r=n(48801),i=n(78072),a=n(61266),s=n(59180),c=n(73129),l=n(57869),u=n(80960);class d{enumerateDevicesAndBuildMenuControlsAsync(){var e=this;return _async_to_generator((function*(){try{if(!navigator.mediaDevices)return a.Hv.sendTraceTag(508916296,s.n.msoulscat_Wac_PptSlideshow,c.k.Warning,"CameraSelectionFlyout::enumerateDevicesAndBuildMenuControlsAsync - insecure context"),[];""===e.m_
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9468)
                                Category:downloaded
                                Size (bytes):9502
                                Entropy (8bit):5.109740384686572
                                Encrypted:false
                                SSDEEP:192:om8MfbxX4bj4uB4qHgUU4Y1704v4IJ4e43964zVYgM4HB2g5i4eQ:om8yRKjzy4O0G7XS9qgMOMgMM
                                MD5:70C42E2E15C468F92E4964CEF52882D9
                                SHA1:931E621F1F2CB851FE46B9594D88BD1256BA1D6F
                                SHA-256:ED0824602691AAB264F850639C718FB1B5D723845776E6519FD511F30EAE1189
                                SHA-512:DD074F36B3555BDDA4155A0897235FE6CFA02309B12E22EA41F3AFA783C5AC14C1BDCE5F85C891DCF9FC4F5CA6A61EE182051BA3315EBE9A7C23DC591BE8F90A
                                Malicious:false
                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.008/wacowlhostwebpack/14.js
                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{122:(e,t,n)=>{n.r(t),n.d(t,{getFirstConsistentlyInteractive:()=>u});var a=n(0),i=0,r=["img","script","iframe","link","audio","video","source"];function o(e,t){for(var n=0,a=e;n<a.length;n++){var i=a[n];if(t.includes(i.nodeName.toLowerCase())||o(i.children,t))return!0}return!1}function s(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];c()&&console.log.apply(console,e)}function c(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableTTILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}function d(e,t){if(e.length>2)return performance.now();for(var n=[],a=0,i=t;a<i.length;a++){var r=i[a];n.push({timestamp:r.start,type:"requestStart"}),n.push({timestamp:r.end,type:"requestEnd"})}for(var o=0,s=e;o<s.length;o++){var c=s[o];n.push({timestamp:c,type:"requestStart"})}n.sort(function(e,t){return e.timestamp-t.tim
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):7832
                                Entropy (8bit):4.696828262282445
                                Encrypted:false
                                SSDEEP:96:bAMyDyJP9QoxwNeaBqJWrshfrWSsWrWSESrsCWrsVEWrUtaNqeqwqjqmqNq4qVqN:KyJS6QCWSJWSjsns7XMXVe/Md0c0hRy6
                                MD5:E90570B9BA60D5C852FBE5EF17AC3538
                                SHA1:5C1204B41DE749CBD2DA56ABC2AFD52D1E036DED
                                SHA-256:41C2B87BA4A89E79B898C09A2F7D520E9C98AAB5C11FE937E640A46E72B26552
                                SHA-512:638FD4D0D53788CAA5B943CD551A631EB3209614E8CC9522927D42919F0FF027A88379088A194AE6B8D3F3230AAD38B12DED8E3E543DBDBAF731FE4D749E2093
                                Malicious:false
                                URL:https://fa000000006.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2406.19002/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. Begin Basic Settings: Add-in metadata, used for all versions of Office unless override provided. -->.. IMPORTANT! Id must be unique for your add-in, if you reuse this manifest ensure that you change this id to a new GUID. -->.. <Id>42CEE6CD-98A1-4A32-BD2E-084C451C95E5</Id>.. Version. Updates from the store only get triggered if there is a version change. -->.. <Version>1.0.0.6</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various places of the Office UI such as the add-ins dialog. -->.. <DisplayName DefaultValue
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):20568
                                Entropy (8bit):7.927879239512347
                                Encrypted:false
                                SSDEEP:384:3fK6wO8Aj6dsgiKpQCvVVny97lp/KMUcDZlyzjofBB78yoOFkGHuOwXDWsil2SDd:3fUdSePVgN4AZlojofL75ltwXDfsFd
                                MD5:20FFFA936AE1C0A3FF60A90D60562162
                                SHA1:1119D3E61E17011452CC331D4E06F65E3D444097
                                SHA-256:8F55CE9BE68F6909543440F5B43853ADF2F7D64D76DA54B090684804A37D2742
                                SHA-512:913C431910E9160A70B7AB96EF229625404790D06248605432E9F3EBD719800B9D862BB5897F5A047311D9E634451A69BA0CEA355DB6A208B3D471895B1E0DD0
                                Malicious:false
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..O.IDATx^........x.(."*(2..8!hT@..(*8..Qaa..6(*...V...`..........E4h....C...D..Q;f.M...w....=u.T.;...Z.].NU..{...mv5......... .6.8..SI.8..S..........0.d....0.....*%.'qa*...8..SI..].J.;N....p..W+.8..S)..4s.L5a...8.1o.7&.K..$.e>....nPk.Q.<.X.l.... niiQO?..X..7.0......zJ...^.Xb..s..L..'.k...y...f}......f.......+V...Kbq.c......-[..|.I.../.....+W.T.../.%...X....H.1.d...Z...\.:|........2.Dq.....@.H.U...|...(.....% .H.U.7........(.0o..q...."QT.~.d|.`...J./.\..2.K.Q..&.(.8.@,P@.G.7.\..-.+.....3N.G.3....X...J...8..........0..-.b.......y....[.9wl.....T.......+sI....E..ycB....Eqd....Dq$.[.K.3..J>.Dq$.[.K6.-..8..o.7....x.]..............gvW.....q.ANs..V....ofX....;..9".[.K..{.i../.1..KL1...%.[.G.R'..'.#..=n.8]...Rb.)6..%...R ......X.O.....2(...KL1I.w..i.mU.Q#.....z.|..:.l.-U..G[..e.....@.p...m..No.F.2...6..5..v..._}..Ns..m.m>'.|.|..|.Da..-.%........AN.......}.....HTN..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2930)
                                Category:downloaded
                                Size (bytes):2970
                                Entropy (8bit):5.206253989388446
                                Encrypted:false
                                SSDEEP:48:zJ0y87TQ38LVa9FbVa9JrcZeqNiSO7enbGr6rae4WrdB0fUBiQpDucperUw/eW:z2h7TM85adZ3l6enbGerae4WJqfUUQir
                                MD5:41BD78EDA42D59E838F80262662B4ABB
                                SHA1:27804D15BB71A8CD910D8539FCE9A078D58BE609
                                SHA-256:0F518434D4310542A964C912C9EEED219C120605E000FD896537D7B892973751
                                SHA-512:790113C249ACF73A96133B8796B39B199BA4493271259314AB4E02CC933C180C971FEC92F333D86A22F1107B7663680E64824C0DBAD267AB4573E99FD60EF448
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h0F518434D4310542_PptScripts/wp5/voiceUI.min.js
                                Preview:"use strict";function _define_property(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{},i=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(n).filter((function(t){return Object.getOwnPropertyDescriptor(n,t).enumerable})))),i.forEach((function(e){_define_property(t,e,n[e])}))}return t}(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[1301],{55773:function(t,e,n){n.r(e),n.d(e,{VoiceActorFactory:function(){return b}});var i=n(97074),o=n(51544),r=n(77623),s=n(11449),c=n(40297),a=n(75206);const l=(0,a.J9)(((t,e)=>_object_spread({iconName:t},e&&{styles:{root:_object_spread({},e&&{color:e,fill:e})}}))),f=(t,e)=>t?l(t,e):void 0,p=(0,a.J9)((t=>({root:{background:t,color:"rgb(50, 49, 48)",label:{fontSize:"14px",fontWeight:"bol
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):3452
                                Entropy (8bit):5.117912766689607
                                Encrypted:false
                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                Malicious:false
                                URL:https://login.live.com/Me.htm?v=3
                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):16596
                                Entropy (8bit):7.919106484917473
                                Encrypted:false
                                SSDEEP:384:SkAxlKVyXHPwU8HwdIA9TSeqHBkcYqBL9Jt3I5EHpMrouvQxArCldo:SrvKVw8HwFPKBklWtqepMcQQKWdo
                                MD5:B17D5FC24D1600FA4FF3060DE86619BC
                                SHA1:038D519D4E8275AE6BF19E09754DDD35E37A4CDE
                                SHA-256:3C2E6C9B0A332B4BBED8845109A49BC565B825C6109151F423184A268F824B1C
                                SHA-512:5BA3D7C15191436C44A48B9391B70B706F0CA9C67640F53B58E7901625A066740713EEEAF304DEAAD7CB508B2D7DBA12E335D41B37FEC1A0BFA3CA74F8CC9468
                                Malicious:false
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..@iIDATx^...e.Y.....x.m.....UEk.5.JS.rQMp...%A.....-.li.xI..J..$..nw#.`.4^;k..E......[.....x...@6......;.>w..yg.s.y..9....<...9..w....3..~..#Q\..L..m$..p:.4/..s:....F....CI.q...%.K....s..(...P.$...P..8qaN..d0]q...K/.t...Je.......-...q|?.KE...7....j...1......X.8/..t.}...{.1QlD.....8..D...;.qu.....>*&......O?.,.:.7..t(Ub.C..uS....5K.|.....GGw?...)..~.#....:.......]z.G?{..T..}p.Sw...t....C..XF.}.....^q:..y.......:2n...s..GG.<.(..w..w.q...U.....)...h......OcS...q..J.Kb."X.y..o.'Ah..M.+5/.m...q..... 4."...n.....G.......Z...........c.}nt._.....2:...:..?z.".x.._We.~./Gg.....<eBs....s...{>.....F..|z...OV..?..........g..O}.J...cU]..o|.v...s........Y.yIh....n...Jx...@..X)vB..J..J...b..$V.m!.R.....j*0...&B...1...XBl......O.._U.H....V"$D.D.D..X...@.E........."[.<.T.C`|.{OVD..........i>...2.X{|.....Y..ON.F....J......)$V..1...+.y....2.w............tt...|../...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (36135), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):551264
                                Entropy (8bit):5.494337790148982
                                Encrypted:false
                                SSDEEP:12288:v/J8aj5bc46xn+6HV/ks3pZqTPeB2QIJY+F:USTPzJY+F
                                MD5:A2CBD8DCB8E5D4D917F31D3008DDEEE9
                                SHA1:445848589B4975899D5FBFDA727FF9D31DA9ABF6
                                SHA-256:9F5723640D1915569816E6584692B09E6B7067EF04422CB31162D8CC64CD4402
                                SHA-512:BB3180B69B858133B3CCBD268C500B6F9D873A4EBBAD494C217B1CDFA47CFD64E7A9525186F64225E360A4CFB515A675C17C52881C5DCB684DB962618D2BB633
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h9F5723640D191556_PptResources/1033/Hermes.refresh.css
                                Preview:FocusedContentControl*{margin:0;padding:0;}.EditingSurfaceBody{background-color:transparent;border:none;outline:none;}.EditingSurfaceBody,.EditingSurfaceBody *{-ms-touch-select:none;-webkit-user-select:text;-khtml-user-select:text;-moz-user-select:text;-ms-user-select:text;}.EditMode span.SpellingErrorZoomed,.EditingSurfaceBody span.SpellingErrorZoomed{background-image:url('data:image/svg+xml;utf8,<svg width="34" height="18" viewBox="0 0 34 18" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M14.0086 5.16362C14.825 4.41519 15.8924 4 17 4C18.1076 4 19.175 4.41519 19.9914 5.16362L28.3057 12.785C29.8599 14.2097 31.8916 15 34 15V11C32.8924 11 31.825 10.5848 31.0086 9.83638L22.6943 2.215C21.1401 0.790329 19.1084 0 17 0C14.8916 0 12.8599 0.790329 11.3057 2.215L2.99144 9.83638C2.17496 10.5848 1.1076 11 0 11V15C2.10837 15 4.14014 14.2097 5.69433 12.785L14.0086 5.16362Z" fill="white"/><path d="M14.0086 8.16362C14.825 7.41519 15.8924 7 17 7C18.1076 7 19.175 7.41519 19.9914 8.16362L28.305
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):105018
                                Entropy (8bit):5.204894856257408
                                Encrypted:false
                                SSDEEP:1536:ASy9UUzUntGpz5edu4VhpYZByGnpg/WVdPlglo4RHWQp1p2:ASy9VzEGGdu4uygY9k
                                MD5:AB16CBDBC9EC116BF674E41C9CF76A01
                                SHA1:E272B32108C24FBE8FC6D8C89AE975AB592C3C13
                                SHA-256:5BF8529BD93CDABC6C60A972B11FE79ED874D4701CD5AEC9C67C36ABDEA573D7
                                SHA-512:F89BD77894D57383859F3999EB15A39EF016825181C9B503E638DE9E0538053AE363796AF16D36FD7D0CCE8CE2778D23C9AE9E106DC7ED5287E0A4FC3B009991
                                Malicious:false
                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.PPTSpeechClient=t():e.PPTSpeechClient=t()}(window,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?func
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (627)
                                Category:downloaded
                                Size (bytes):565897
                                Entropy (8bit):5.493247242495194
                                Encrypted:false
                                SSDEEP:12288://BwdfI4narv36F8iUXlgBV62eE1xGciIL6O3lb4KS1wNmWylC8g6sjjtoejhkKu:/14narv36oXCBV6o/L6O3lb4KS1wNmWi
                                MD5:3880483ECDFC3B5B5502FCCF2489DDBB
                                SHA1:4C4234C432C36E65A3F1068382AF6DE4D134779C
                                SHA-256:4403E34ACCE75429B185562C7DC0A9D3D7FD08EA0D2B13C48E7F725FD8E858C9
                                SHA-512:BBAEB391E657B73B1A2B4BE8B4BD231652F784B1F3E22F1AB6A329FD1BE4EB0AF0867738AD2A7A0CC0EFCE7832FE0FF6D7B3724373C2F5223814CE8EF43515E5
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h4403E34ACCE75429_PptScripts/ppteditDS.augloop.js
                                Preview:/*. Microsoft Corporation. All rights reserved..*/.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[8],{88037:function(C,P,a){a.d(P,{a:function(){return l}});const {AugLoopTextEncoder:c,AugLoopTextDecoder:b}=(()=>{if("undefined"===typeof TextEncoder){a(21105);const k={AugLoopTextEncoder:TextEncoder,AugLoopTextDecoder:TextDecoder};TextDecoder=TextEncoder=void 0;return k}return{AugLoopTextEncoder:TextEncoder,AugLoopTextDecoder:TextDecoder}})();var f=a(13178).a;class l{static deserialize(k,v){v=void 0===v?.r=>r:v;if(k[0]!==l.IDENTIFIERBYTE)throw Error("Invalid Binary: Incorrect Identifier");let t=1;const h=[],n=new DataView(k.buffer,k.byteOffset,k.byteLength);for(;t<k.byteLength;){if(t+4>k.byteLength)throw Error("Invalid Binary: Error reading fragment length");const r=n.getUint32(t);if(t+r+4>k.byteLength)throw Error("Invalid Binary: Fragment out of range");"undefined"!==typeof f&&f.from?h.push(f.from(k.buffer,k.byteOffset+t+4,r)):h.push(new Uin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text
                                Category:dropped
                                Size (bytes):3409
                                Entropy (8bit):5.1454453210010085
                                Encrypted:false
                                SSDEEP:96:tAMy3Kox1Bfq9IatFNnpdG1I/SHT9pS5hTlHf:V6PCKrwnHf
                                MD5:B9BDFDEE5FC79CF4ED298136A304A9EB
                                SHA1:CE23B5E46CB1C73A5A4EA2E91E072B14C9FC67B7
                                SHA-256:1817D07625C3B6B8EA019FC4D6A731086B8E3167F603B2D7875FFE885BEB08A7
                                SHA-512:EBF83673E614FFAB05BDD9914696968B077F46ECBF1680C73880AC94F3BFA61556A767CEF9C6D78E7ACCDDEBE41CF099438135A7B446462700882BE13738DAF5
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>69e6ae9b-d956-489a-ad58-7e9de608b102</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot (Preview)"/>. <Description DefaultValue="Copilot (Preview)"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000129.resources.office.net</AppDomain>. <AppDomain>https://res.cdn.office.net</AppDomain>. <AppDomain>https://res.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.public.cdn.office
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33654)
                                Category:downloaded
                                Size (bytes):33712
                                Entropy (8bit):5.312964320999572
                                Encrypted:false
                                SSDEEP:768:jTkTStDd+8hoLE+Ye92stIminlpqPe3+KAXNGeOstcnk8DSyCO:DIStOHDo
                                MD5:B6E215C559C24CAFD09273E9BFAFD357
                                SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                                SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                                SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hDAF0C5F563BBD691_App_Scripts/healthSmallOffline.worker.min.js
                                Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                Category:downloaded
                                Size (bytes):272654
                                Entropy (8bit):5.704966713000689
                                Encrypted:false
                                SSDEEP:6144:HyzmJIK8+7WxPujS3wihjATnNECDVt8lOIcJ8w1up:yUIKliPujGnKnNEO8lOIcJ8w1up
                                MD5:B92F07ED6C02C0DA839CC7DC79A16801
                                SHA1:AB3D6D3AFEF51C2D915A0D85D57D6BF2E0A8C4DB
                                SHA-256:AEB457142C296D4B29AE642D75A9BD8760AAE61502503422792E60FF97826963
                                SHA-512:3FBB1B93B6ABF7F3A215C509F1093E6CC80834E252E54EEAB979D7C1070E2C61A35958A9440BBD2541C71B4475AC2BE9BEA8A92E56B575E0A497F7497295BD35
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/suiteux-shell/js/suiteux.shell.core.js
                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={34061:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},46531:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11251), with no line terminators
                                Category:downloaded
                                Size (bytes):11259
                                Entropy (8bit):5.0273061388630635
                                Encrypted:false
                                SSDEEP:192:6DTSxfqbBF9d+QxOeUmqhuxW08kJffBiysv+pmwWFO2FpDH3XcpltqIO6khKn:TxfEPxOeZqhu7rJffBiysv+pmwWFO2Fg
                                MD5:851972BAD4C49B271B777DC9CE84CF9F
                                SHA1:996B05D241EF6974737073A9FA60B94DB660CC05
                                SHA-256:69281EAD531686390E61B726B2959D6A6B675722A234E4D7B42C6E2DD145C19B
                                SHA-512:BBE98D289759B4F42C01782C2EE9E666FDD24831F7148B02A8C490145D3183A1EA00523C7EC80530232F0E9B9B16F115888CCEE5D4C0D1D3FE614097326C5259
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/1033/comment-pane-strings.min.js
                                Preview:var CommentPaneStringsEnum,CommentPaneStringsArray,CommentPaneStrings={EditButtonText:"Edit",ContextMenuEditButtonText:"Edit comment",DeleteButtonText:"Delete",ContextMenuDeleteButtonText:"Delete comment",ResolveThreadButtonText:"Resolve thread",ReopenThreadButtonText:"Reopen",DeleteThreadButtonText:"Delete thread",DeleteTaskButtonText:"Delete task",GoToFirstCommentGhostCardText:"Go to first comment",GoToNextCommentGhostCardText:"See more comments",ReturnToFirstCommentGhostCardText:"Return to first comment",View1MoreReplyExpandButtonText:"View 1 more reply",OneMoreReplyExpandButtonText:"1 more reply",ViewNMoreRepliesExpandButtonText:"View {0} more replies",NMoreRepliesExpandButtonText:"{0} more replies",ReplyBoxPlaceholderText:"@mention or reply",ReplyBoxPlaceholderTextNoMentions:"Reply",EmptyPaneMessage:"There are no comments in this file.",SaveButtonText:"Save",CancelButtonText:"Cancel",NewThreadPlaceholderText:"@mention or comment",NewThreadPlaceholderTextNoMentions:"Start a convers
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                Category:downloaded
                                Size (bytes):1435
                                Entropy (8bit):7.8613342322590265
                                Encrypted:false
                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):4581
                                Entropy (8bit):4.887618036186438
                                Encrypted:false
                                SSDEEP:96:y/fGGnScPHM6hkBh7uECJYUymTmhI4n3owG39VoW5NEQ:y/+ApHDhk/w6ATwGVjN
                                MD5:55939F4B6B4C1CE0C8160F6349E9206E
                                SHA1:001038F5D0A8EBE76B91E59651421DF86E6942C4
                                SHA-256:EF73D59F0ACC40A5FE2F1C040F3374D107635A4A87BC1C97B6CCF2F5DE7DE52C
                                SHA-512:08E6B0594848F3B6205974DB2477C2D73E2EB9ACD5109BCD766FB67F455EC6872C41B2F98BC858DAA57F1337484BFEE79B7E70413552395E61E1FFEF3E053772
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/AppSettingsHandler.ashx?app=PowerPoint&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&build=20240802.2
                                Preview:{"timestamp":1723546013527,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"6B65DE8FE6FB7E48709706C91C91C8E13B06B1D0","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):28058
                                Entropy (8bit):7.925097245317774
                                Encrypted:false
                                SSDEEP:768:VTdy7WD442piz0JFB7KqOdWzZH8xeH5+g171lUVK:1dyiD4Zt7+dW2xeH5+MkK
                                MD5:86A9DB14DD00A1798E6AA223E2496CB3
                                SHA1:75C1EFE4FB83CC0C09CB741059A6204EEF787A83
                                SHA-256:FBDB3A4A5450D52F4575A5A8EC08B569C06C8666D1E871F0D69C3449710D816B
                                SHA-512:5010D84A01485ADA47BA724D17429AA5E20CFF829BF0063A5D79C14579E28CE80B173EC3E870AF4D55D10FDE9352DDE5B7F484FAFC9FD3605FCAA161B6AA1A04
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=5cac6df0-257c-4196-859a-d275e17af78a.png
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..m/IDATx^....U..3......5.c...@..Q.@XB.. ......H.#a_"$aKH...`......d.A......TFA@.........w.o.w....._.~.|>.O.u.....u....>._~.3..Q.N.m3..Qg(Y,..Vg(......:C...W_.L.F..J.K....J}...Jg25..P.X25..P..q....J..KW...L...J.......^{.ejP.g....2..~.g....:..}.....:..I..&..M.{/w...................c...F..c.X2...)+.X.\N.6-.6v...8k[.V.X..{.E..'.4...q..J..-..5......{....&S5.7>...z...X......g.b...w.u.{..M..D.......O;<z_...|..L..q..n.9.X.nLl(4M.h..u....k../n...f,...<~.Hl.......;.o..qS.u.>./........M......J.CGW...q..,.Lie.d.J:....K.4..k..r3.z.....X`fV..7.|[,..1....K.%.4.c....~.,..7..8..}.3....K..S.0}..|..i...`.....6...0....]...A.~..Q.......H~..#..w.....O[7...._#..b...6.>...#..,.Lie.d.J:..|.......Y.#n.|.ea:..|..5.....{..ff.M.....|......`..&S].s.....>....v.*...2......x....p_....e..d..7...#.....G`[oC.}.......\.@V..W.4`.X2..1..._...d....n.k..G..X2e"}_2.mJ+....Y..a..YZ.D..w....ff.M.J...,..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (22213)
                                Category:dropped
                                Size (bytes):22348
                                Entropy (8bit):5.365481518049421
                                Encrypted:false
                                SSDEEP:384:LITCHTTs/JPpDv8qlMrkkE5qrjBoJHHSDiSkNigcX9WpND60Q/YeYVV:LOC+1v8iMrfE5qxmSDiSkNlkApNDY/in
                                MD5:B25437417717A5CF34217BEAC50AD33F
                                SHA1:8B33D4713A755657A8C63CB4B1EC87C3F7CD6E78
                                SHA-256:85460811EBB0210E4EA5674D6C6FDCAA593A03BDB9710E62E59D035DDE9E81FF
                                SHA-512:9D1D8B14E97716A9AD967AF9DC7A03337638B986119DC8D05D74A57421724F1FC735622B1B46B5E4E84404BB2F5A4335F85262FB4E29C7D919E238D611268E00
                                Malicious:false
                                Preview:/*! For license information please see vendors.DOMPurify.bundle.js.LICENSE.txt */.(window.webpackJsonpSscore=window.webpackJsonpSscore||[]).push([[12],{476:function(e,t,n){"use strict";var r,o,a;a=function(){function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,n){return(t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}function r(e,o,a){return(r=n()?Reflect.construct:function(e,n,r){var o=[null];o.push.apply(o,n);var a=new(Function.bind.apply(e,o));return r&&t(a,r.prototype),a}).apply(null,arguments)}function o(e){return function(e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (370)
                                Category:dropped
                                Size (bytes):1169
                                Entropy (8bit):4.834056433615608
                                Encrypted:false
                                SSDEEP:24:JSigLCw4tzeUVCaT5hC9uD+Duwvxy4akC9uD+DuT7bvE:JSzLcZkyC9Kad/akC9KambvE
                                MD5:29A0B5F3A48A6CBB0EB3E176C392F4EC
                                SHA1:01BCB897685D079077BA323FADCE5954A28CA07E
                                SHA-256:1492913BF4B6D1AB1B5F482F04CD616F592C7191A9D971445C04A97321283A8F
                                SHA-512:A11245CC56F4F1FE760F8F395410F69E6B098D84B4C9F66EC18FA7A9E4C4A5FC654F2487D691480327957EB03A322393A858D4AD8E4E147229F9A07EB7BC7CC0
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var AudioSettingsStrings = { "DeviceLabel": "Device", "LanguageLabel": "Language", "Microphone": "Microphone", "Speakers": "Speakers", "SpokenLanguage": "Spoken Language", "SubtitleLanguage": "Subtitle Language", "NoAccessError": "We cannot access your audio device. You will need to allow the access in your web-browser for the feature to work." };.var AudioSettingsStringsEnum = AudioSettingsStrings;.var AudioSettingsStringsArray = [];.if (typeof window !== 'undefined' && (window.g_NewStringsInfra === true || window.g_NewStringsInfra === "True")) {. AudioSettingsStringsEnum = Object.keys(AudioSettingsStrings).reduce((acc, key, index) => {. acc[key] = index;. return acc;. }, {});. AudioSettingsStringsArray = Object.values(AudioSettingsStrings);.}.var AudioSettingsStringsManager = {. AudioSettingsStringsArray: AudioSettingsStringsArray,. get: function (x) {. if (typeof window !== 'undefined' && (window.g_NewStringsInfr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1208
                                Entropy (8bit):5.4647615085670616
                                Encrypted:false
                                SSDEEP:24:hM0mIAvy4WvsqFOa7JZRGNeHX+AYcvP2wk1USdYF9Yk5:lmIAq1UqFOiJZ+eHX+AdP2wyYFOk5
                                MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                Malicious:false
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (56433), with CRLF, LF line terminators
                                Category:downloaded
                                Size (bytes):403627
                                Entropy (8bit):5.9412716661936145
                                Encrypted:false
                                SSDEEP:6144:1cjqGufq+MN8CXykwvDmLNyvk2xfKMZ+rgsk4:THDFkyfv+rgsN
                                MD5:CBCB902D248854088AF7A12C1CDE2725
                                SHA1:F142FB7C7F5AA253933484CBAF85D0ACE2A66FDA
                                SHA-256:5B763E94793ACDD0828964BE60B40E52A64C90A4236BA254D9C22E1D7873DE1F
                                SHA-512:C06AB0137E8349BB28F2FD1390F059A142F8ABC1AB806145C33ED20A142BF34EB07048EC0E892652C3CF660676DB1BCE0D56AC29E573A9B5751F6DEE361383FD
                                Malicious:false
                                URL:https://uci.cdn.office.net/mirrored/smartlookup/2024.6.29387290/main_ssr_wac.html?appName=pptwac&culture=EN-US&targetOrigin=https://powerpoint.officeapps.live.com
                                Preview:<!doctype html><html tabindex="-1"><head tabindex="-1"><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta charset="utf-8"/><meta name="viewport" content="width=device-width"/><style>html {.. overflow: hidden !important;.. height: 100%;.. -ms-content-zooming: none;.. touch-action: none;.. }.... body {.. .. margin: 0px;.. height: 100%;.. overflow: hidden !important;.. }.... #main {.. display: inline;.. position: fixed;.. top: 0px;.. width: 100%;.. }</style><style>div#LiveUpdate {.. position: absolute;.. height: 0px;.. width: 1px;.. overflow: hidden;.. }.... div#LoadingModal {.. position: absolute;.. z-index: 501;.. width: 100%;..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):15587
                                Entropy (8bit):7.934304324119623
                                Encrypted:false
                                SSDEEP:384:oWGPq3OMHROg9KiLDH4j73eLz3UkSW2Nd:o3mHROuKgbIzZk+d
                                MD5:296DB56F22F7A32C45EA03F8D3EB209A
                                SHA1:983B6C3F07F1A22280B30F5795CA4BE3B3798825
                                SHA-256:A2624FF4E7AB2F2769AAE04A188AD5995F616CAE0CCADBAD136379456D1C80BE
                                SHA-512:D8F730B58F7695DEF189EF4746060BE87870B5D13B4C1519DADA11415B68100C327EB87B8EC8191F522610144B5D1DEC5F314B030B8A3D7B2A916AFCFDCB24A0
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=21e5ff30-a884-46eb-92a5-780792e61fbb.png
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..<xIDATx^.....y..G...F."..-a.h..B*..`..Q..R.*..(+...0M..v..~).....,...T*...a..([n.H.IS..XR...U...Jd.t..-.......y.{fo.n.nv..._.......;;.}....C..P.t...F...Y8jJ...s....;..s.....K.9jJ./9..)]v.w.N.".5..>....N.".5%..9..)...;w.,...z.s&.n..7...~wq...q:g".F.%..P.K....>\.<y....p...~..3..Y..~i}}.lwNg.i7{....%.{...8u._.......O>6q...o9t.8...../G..c..ibK..w...?{...}w........O.-~..?(y...)}.{.J.N.}...w..+.o.>......IG.qZ..w.5..7.pCI..N.i7.b%.m`:.3.v........~......_r.C./......1+h7Z..b..w.^..._Bl.~...c...../!6!T...}.........c..._=...._.^<...^.iq.W.X.y.G%...~V.......?......&.s...c.}......+.=..b...;..+.....>..o.[.{.......>_.....e^._z...8r..{p.;o;0!V...9..,.X..40...p.b.....7....y.b....~..J.8}.....Zh.K.N.8.#.$x....y.q.. .'.P.@I>.K.....-.#.19'?i..cv ."TB...._..#[...+....1..{..o.R...)....~.x.G.-..y.zl",...7nK.V:.%...Jg...co...sS...].t....?-^*N......,.<..b....~......1+..Y
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                Category:dropped
                                Size (bytes):116351
                                Entropy (8bit):7.9975788994031465
                                Encrypted:true
                                SSDEEP:1536:cEdtt9lZgVnh9Mq+S8ECUVjeJ9uBGB6QFM2lNSXkbva7/rF3I0nAiW7zMpFOfFlp:f5R6Mq74i6P6r2lNxcrhfnPXFmD6zJk
                                MD5:FEDAFBAC6D003C0D0DCA6F46FC3305C2
                                SHA1:19A766D07F77FB5A37435FB94001E6170382DF36
                                SHA-256:15D89CD4219307695E0C0E02D0A852BCE5F1549DC1C48D0116ED05EEA0747461
                                SHA-512:E7175F8E39F1AB98B8419FAC92619F1776F93225CEFDDE1A5E4629073677ADD25B2EA77AE113E64EB03A4CF7E58347872D81892DD31BDD0403D2C2DEBA421F19
                                Malicious:false
                                Preview:...........}[[.H........-...."#<$!=.$...{z..O.e..<.pi....Z....,.I.>..L...K....W.....l.._.....r.r...w.S............`...b.E..7....v#>..~%.+.?..Y..1.*S..z.2..i%...,...A.U&^..G.|..UL...VN.0~...Z...Cm....`.......7....Rm...#^I.!.+wco0.|..a........n..(...&X..y%.qe...X..Q9.....-FT.:..............8K`..M.O..Z'....>T...$...x<....6...|.U.].&....f..[..dR..xX.....~?....r..>N.j....9.r?f0y.>.~.x..t.F.*<...Opm..;/....*..Q.._...n.:...f....q<...../.'.A0........o0.....O>m|.....\....zPy.L].Wm......S5.'0.........O.~....._...a7...;..7...S.l>..[.Y.....>;.C....j[0W>,.y9J.....g..x........._.~....g.b.......\...T).8^.<.ag.M`A..o4u...?.v....8....'......:q.6Y..]6...T}P..'!...,..d..F4....8|..]odVcK~.5B........*.i.u.,..%.c.7<..N..T../.f...o...N2.......:h.ew..x.bo.$...6.(..=z..........frk.F.7IB^R.z..~..u...A..>&<4......M.#(.Xt.......k...i.f...,C.q..bY..K#...^.!p..E..j....m.....}IX...7.k\q.z..G..X......y.d..\R.]V.......b.0.o....7..piC.../.px..j..r2.....R.j5m..s..Dw^
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1944
                                Entropy (8bit):5.1922646230852
                                Encrypted:false
                                SSDEEP:48:ctAx81yLXdQo2QNJ1z0ev4uY2LFYIe0jBd9dJ2Mo:yAMypQoxbZ1AuhGIe0jBC
                                MD5:3C3901B1F0CA4FAABF4C8D0B9E88F93D
                                SHA1:358742DF393DA31AB5CA3C307207B41A80D82439
                                SHA-256:91676B35CB9B67D9A340F20336A7A8168247FD5D3F5F943A7FCFB6F63C022D8C
                                SHA-512:1A2BCFBEFE0F81A9F689FC026C8831993DF7701DD06D80CBE32674965F781866AF7E6E68F9148074D9E5A740A99CE2CB338212B66ACA4EDCFF1E8E9A111558CE
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>D949F36B-4EB7-4269-8EAE-DB0A399B7CA2</Id>.. <Version>1.1.0.0</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Copilot"/>.. <Description DefaultValue="Copilot"/>.. <IconUrl DefaultValue=""/>.. <HighResolutionIconUrl DefaultValue=""/>.. <Hosts>.. <Host Name="Presentation"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="taskpane.html"/>.. </DefaultSettings>.. <Permissions>ReadWriteDocument</Permissions>.. <VersionOverrides xmlns="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="VersionOverr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):25909
                                Entropy (8bit):7.933593432077284
                                Encrypted:false
                                SSDEEP:768:akm2f6OZ0uBXnQRgaC0tgcxnL7nh9UsrjaUNwcGgpFjPIH:n9bJQjC+gcz9zHaUNwcvTi
                                MD5:F6422790808376278BE9C3C25B1831DB
                                SHA1:08BFF2BB61149D66C92D1CCECB853A6FDA6134BA
                                SHA-256:EE1791236FBD7891749F54464CE9C6804F8BA36DC0ED6725F1A0DACEE91569B2
                                SHA-512:C0495BB5DF64E8E0E9B4D369713909BE2F067E28CA97C50B942E5C23F0DBC8F80B9B9E565083D739D791B97A1D7C483B0A52CC20D44617F42F55AE9843341FA3
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=fef0ff89-4a30-42ae-8cf8-311837739519.png
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..d.IDATx^.}...}.I.f.[.1......P.Te.<..xv3U..]a...v`..Y3c9.];f.....0..y1 $."...,....$.H...,^...e...B..xq....|.~.<.....}ow.{~U.:.>.t..}../..{~}.._.%%.....jKJ.E.S.K/.4KJ*.....KI.51.N..+..."..J'\v.eYRR.ML.t..TX.S)]..kb*...TX.S)./%...TjC.3.8#...>......+.......]P....O.>..g...GR.......K..??[.bERROb...9..?.iw...?..T.2...q.3..Y....7....Ks...|.y...O.g.~..R'.yc...-X. {......>..q...[.....^.}.U............U..r.].].5w<.}..5...@....f.-Z.].[p...V...k.Uk.r...........l...t.e.u...v..B..y..y..e.W...e.?.)....'-.W.Y..d..\...*.cU.|.a.......ru...?t.U.-.>w..N..vWw..;....(.:.;...q.7.tk.v..I......./..`.(.....%....j.II=..e..>...&%.$...K..1......7>.N..~.d..%n.)O..Wc...ru;/..'..j.:..Nb...9.w@.d.....]..`.\.....M../...l.w]...g.nx+..#.W.d7=.8...G...9..?.....d.^~.-..h.~...;.z..=|J..y..6w.~.i..o9....>.=..X..T....K.\pA.q...8.3.......D.0.....}._....3...........1X.:V...s>m,..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (26442)
                                Category:dropped
                                Size (bytes):26495
                                Entropy (8bit):5.291149716925753
                                Encrypted:false
                                SSDEEP:384:ATOlWNPQScvJfGke2oisJX/UHz5IZL5wDeW3+hodG:AqlqQJBRe2oiEX/UHz5Izw6WuYG
                                MD5:2E302AE9995AE89A46E59865F65633F1
                                SHA1:ABEC832B7CD928E6FA28BDF1643C444940E6A409
                                SHA-256:0B173472F0DCCCFEC97061ECA361C5B3823B653E1BE407940BC9168DDE0D33C7
                                SHA-512:AF235F2C1AAD8C11A42DE51C24A7A0F2D6C0005081D17A169D69F35DF497A5430ED79CAEB80EA5D31308124ABC134B96B9429094E1A96BEF8084C20A48909F26
                                Malicious:false
                                Preview:"use strict";function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},s=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(s=s.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),s.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,s)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}(globa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (30448)
                                Category:downloaded
                                Size (bytes):32756
                                Entropy (8bit):5.811951998190334
                                Encrypted:false
                                SSDEEP:768:hesIyxIZ11eF1uY1cqWc02ZZ11eFvuDtR1oASOAGch+:hPiiFb1ci02riFa1oVGcM
                                MD5:2B837AF9E7B2AA038A7E66B3468A01E5
                                SHA1:CE581A7DA9DE2D5671DF7B894B9FC29F0E0FDEFB
                                SHA-256:55502C32639D83415BA950DD7EA547F9CB5170A22BEFFA97E810D356B371290E
                                SHA-512:0BBEACD5A58FC1103B558638BED43A150AF8C0EF1A7D8476988382FEAE29D652AB246FE35379E729A73C5D648B59B38A50FC3796DABAB64B9F49BC6A4BE04309
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h55502C32639D8341_PptScripts/wp5/immersiveReader.min.js
                                Preview:(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[8937],{82931:function(e){var t;self,t=()=>(()=>{"use strict";var e={150:(e,t)=>{var n;Object.defineProperty(t,"__esModule",{value:!0}),t.ErrorCode=void 0,(n=t.ErrorCode||(t.ErrorCode={})).BadArgument="BadArgument",n.Timeout="Timeout",n.TokenExpired="TokenExpired",n.Throttled="Throttled",n.ServerError="ServerError"},422:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.initialize=void 0;var r=n(848);t.initialize=function(e){var t=(e||{}).nonce;if(t&&""!==t){var n={nonce:t};r.renderButtons(n)}else r.renderButtons()}},925:function(e,t,n){var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)};Object.defineProperty(t,"__esModule",{value:!0}),t.close=t.resetLoadingForTest=t.launchWithoutContentAsync=t.l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42914)
                                Category:downloaded
                                Size (bytes):211356
                                Entropy (8bit):5.52727210590484
                                Encrypted:false
                                SSDEEP:3072:RsxHuD2qP5K3klIEQSXmgi46XhW7tvsZ0LGY0ttLo8HxZVv:WuDdY3kG9S2gmUpXWtLo8l
                                MD5:C2045955F245977E59D875B92F76C7A3
                                SHA1:056DD386C9DE84F86FC24524CBDBA0E046093215
                                SHA-256:7F9EDA74F8CDFABED2487A3702D483392A3FBE2578016B732D2F8F2E2D832BEC
                                SHA-512:0C2003E1DD192C2FC2B242F1FDEBD907750E81C65BCD9496E553B4B15437DDC35D9C974EFC8A9A2063B03D37D3E153FBEF75C63B2CE6F3FE58856A6A1D99AFEB
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/suiteux-shell/js/suiteux.shell.plus.js
                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{51054:function(e,t,n){(t=e.exports=n(15048)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):572049
                                Entropy (8bit):5.032179092183957
                                Encrypted:false
                                SSDEEP:3072:3+rf0KHnwQmT8cswZa6CP9eOCBgNlWYfl:3+LnnwQmT8csw3a9e7gNlWYfl
                                MD5:AF5E8CDD03149B8E12BC92BA987287E6
                                SHA1:8FC6616CE536E9B7D65C3AC22A9B69683FF09CC8
                                SHA-256:1C0F402A60C1A8916CCBFF24DC39F072DF658DD43AA3050064E89E000161D137
                                SHA-512:72D4D2242E860418095E7EE4158224B475412DDFFD7F9D4A9A3619E03182EED36F0AB6EEB9D77130A739500E0DF83E7D7FCB9C7D54FB094B028ED404AEFE3E31
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h1C0F402A60C1A891_PptScripts/svgshape.min.js
                                Preview:var svgShape;!function(){"use strict";var a,m,p,r={d:function(a,m){for(var p in m)r.o(m,p)&&!r.o(a,p)&&Object.defineProperty(a,p,{enumerable:!0,get:m[p]})},o:function(a,m){return Object.prototype.hasOwnProperty.call(a,m)},r:function(a){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(a,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(a,"__esModule",{value:!0})}},e={};function t(m){let p=m;for(;p<a.Min;)p+=a.Max;for(;p>=a.Max;)p-=a.Max;return p}function o(m){return m/a.InternalPerDegree}function y(a){return o(a)*Math.PI/180}function n(a){return"#"+l(a.r)+l(a.g)+l(a.b)}function l(a){const m=a.toString(16);return 1===m.length?"0"+m:m}function u(a){return d(a>=0?a+.5:a-.5)}function d(a){return a>=0?Math.floor(a):Math.ceil(a)}function i(a,m){return function(a,m,p){return Math.min(Math.max(a,m),p)}(m.round?u(a):d(a),m.min,m.max)}r.r(e),r.d(e,{FactoryGlobal:function(){return bm},initializeLogger:function(){return h}}),function(a){a[a.InternalPerDegree=6e4]="Inte
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):3290
                                Entropy (8bit):5.902624432509699
                                Encrypted:false
                                SSDEEP:96:xklNYM/aRsZ1ZH4O22mZnIdRjLBByHMRQ0t1GaQ4qXp3U:x2YM/aRsTGO2VnIvfysrrGaQ4qJU
                                MD5:79BD6F5BE23FD10687A439A297294896
                                SHA1:44D700E7E1B8067B329DAEA38676F430C3476656
                                SHA-256:1009E0B1746613F573462625A676302DBCDAE9871649404299775CDE0CBA6DAB
                                SHA-512:F5E804A3D1F6D3DC86B37DCADFE1E3D33F6D948E1179B4D687DF707EE09AF066559EE3135766E6CFA018FF339C0CCEB3EF189BD3AD8DC5E046F66975C732D00F
                                Malicious:false
                                URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/production/100/manifest.json
                                Preview:{"clientVersion":"20240802.2","files":{"owl.js":["owl.7ea93c158bcb8287de49.js","sha384-LSbE5WP2n4c/lHFiwySaDynhCWxXlRkVxJwG7tMZtuEfp5GLpiZtFHCzykmiazk5"],"owl.slim.js":["owl.slim.2c07760b9663e7a5d725.js","sha384-hmucUOcUKmUvtLXtDHXC1QFPg3rITsDz9ARBmTZOYlh4T6+m2Zbn63DOXJA1eyeF"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.7df1f3a4d8896416c69a.js","sha384-K3tbAxEGAx6RDoV9ihdZOFGbbpK+vRF7ovA+bUXO5XFjoVqC1ZExeZ8H3S+58HFB"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                Category:dropped
                                Size (bytes):7886
                                Entropy (8bit):3.8315614539201777
                                Encrypted:false
                                SSDEEP:48:gDmaaaaaasDovXyEOnduo5Tg8Pyt/czHOBY2F:nXF9QTg8Pyt/czuBY2F
                                MD5:F44C23DAC7704917FE87B03C3288E5A7
                                SHA1:8E38722240F85EED5BA78B4E4692B6890AC629D4
                                SHA-256:25FD28BFF140E1521F3D4CDD797ECD5519D726D8BC825B7FD5516C2FE7A12405
                                SHA-512:0F5BDA578627A462FB46D6EBA3239BF5948372CFA1458F5256AA506E05F0D43D83D8C7CCC79A8ADDD8E527A52FBA6BF0FFCA524F7ADAD56B91BAA2BF5483049F
                                Malicious:false
                                Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................................0R..0R.p0R.0R..0R..0R..0R..0R..0R..0R.0R.p0R..........................................................................0R..0R.0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.0R..............................................................0R.P0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.P....................................................'D..&B..&B..&B..&B..&B..&B..&B..(E..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.............................................#=..";..";..";..";..";..";..";..";..";..,L..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.......................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):891
                                Entropy (8bit):5.803698657186012
                                Encrypted:false
                                SSDEEP:12:YoNLBeGtscuY2QhnhOryRHEy1NSO5uhTFlpPkl61KlH7Su1Lo62NB6RwsQcdj+XZ:YM0ZbynhOWRNwJFlOyKkdtGSsjIooGc/
                                MD5:1196B46CFD35573C0EB87D5F5935DCA3
                                SHA1:6AA88C9172A955AB990236B3AC9487B8B78E9DD5
                                SHA-256:9130BACCE807BAD22CD17FB939F45FDE52AC1C58A88FC1779FBDFD548C5715CA
                                SHA-512:43D4B61EE2FD2B709F3DF0E3BAE291D0CE57B38628DA13610149D7D4221912B85F7F7F05FE45022B8C3AC81306F9C2DDB87EABFA8EC392D892A468C720C2EA1A
                                Malicious:false
                                Preview:{"EditorTable":[{"ColorIndex":null,"EmailAddress":"David.Bryant@hhglobal.com","ID":"{09c967d9-6477-83ee-b368-7c3e09c86d8d}","JoinCoauthTime":1723545992441,"Name":"David Bryant","SIPAddress":"david.bryant@hhglobal.com","SupportsAppInnerLoop":true,"SupportsClientIsMipTrusted":true,"SupportsOCS":true,"SupportsRename":true,"TimeOut":"8\/13\/2024 11:16:32 AM","UserName":"i:0#.f|membership|david.bryant@hhglobal.com"}],"Email":"david.bryant@hhglobal.com","FConnectByDefault":true,"RtcBootToken":"UlRDLUN1cnJlbnRQcm9vZktleT0lMmJ1QWhzTXN0UzJoM09GYjhGSnlBUTV3RiUyZmQwTW9sOGxWV0EzWFZPaEJRVSUzZCZSVEMtT2xkUHJvb2ZLZXk9JlJUQy1Qcm9vZktleVRpbWVzdGFtcD0xNzIzNTQ1OTkzNTc3OTIyNiZjYmRwYT1UcnVlJmNkcD11c2MmZmdsYz1OQU0mdGlkPWExYTU2MTE0LWQ0NzMtNGEwMy05ZWIzLTU0OGUxYTY2YThiNyZmdGlkPSZwdWlkPTEwMDMyMDAyNWU3N2ZlZjQ","RtcEndpointUrl":"https:\/\/usc-collabrtc.officeapps.live.com\/rtc2\/","UserName":"David Bryant"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):66616
                                Entropy (8bit):5.805050408928138
                                Encrypted:false
                                SSDEEP:1536:8d6gksUldeTn2ayTAT3zeg/K4Pgn7AT6o6Oj:8d6xsIaTDeg/KUM7Auo3
                                MD5:97ABCC39342A1CA05DA4D3DAEC563F6F
                                SHA1:4D853F3C337EED75CE77E9688D9373535D709F2B
                                SHA-256:9DDE54DC6F3F742FC3C4D9B7E0C9FC14EFF8563FE530444CA8C13C7466EEAD07
                                SHA-512:4D95107AFC3F0B28D62E89709DD96AD5394F9D69EBF848491A78BA334FEFC2B80D98CA1AFE9F2EF805154AEC93AB6A8695025F47BCFD5E258B8611FFA0761523
                                Malicious:false
                                Preview:var ResourceHashJson={'app_scripts/1033/commonintl.js':'Nmcy3vKoHIHPRpCF59g3otqRmgqFtRR7Hsb1Dxefjok=','app_scripts/1033/ofeedbackintl.js':'Fl9Xq17OnM9YYEzk0MU1SefreQjbLFIBMdtq3frJsjk=','app_scripts/compat.js':'y6iSOVInldVfz0MIdjc5lWLI+yXPO6rfWfSIu5e//W0=','app_scripts/compatparentelementfix.js':'eP9hWCRuT6JfmUgn+Q7Wn+7zSapXRJy0BONcMCa9S4o=','app_scripts/feedback/intl/en/officebrowserfeedbackstrings.js':'hQxUzpYOcQdXN5wZYBxlwAz31IUGMRXzSqMK4ZPM6kM=','app_scripts/feedback/latest/intl/en/officebrowserfeedbackstrings.js':'hQxUzpYOcQdXN5wZYBxlwAz31IUGMRXzSqMK4ZPM6kM=','app_scripts/feedback/latest/officebrowserfeedback.css':'jXuMJl31XbnEvhMspv4c7rsM/omqR5knOMq5IoXDr60=','app_scripts/feedback/latest/officebrowserfeedback_ecs_client.js':'fobfKsBuNSTLe8bwuOsHVlum0QPq888aMKxMePEaTqo=','app_scripts/feedback/latest/officebrowserfeedback_floodgate.js':'KXYyRcwzRLxL2XozYJnl50uc5t389Mim0OwdPLJ7f8A=','app_scripts/feedback/officebrowserfeedback.css':'jXuMJl31XbnEvhMspv4c7rsM/omqR5knOMq5IoXDr60=','app_s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                Category:dropped
                                Size (bytes):254
                                Entropy (8bit):7.066074991728423
                                Encrypted:false
                                SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                MD5:847A4212B99B9076EE39328B24CD30AF
                                SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                Malicious:false
                                Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (18708)
                                Category:downloaded
                                Size (bytes):19646
                                Entropy (8bit):4.895315383867654
                                Encrypted:false
                                SSDEEP:192:hMBYTgq+8rGpiVqW7nBUvRNdBqyoQWuK6HitBp5EuVWf0jqpShw+QLbPuJx63Ni8:wYUq+GxLdp5zVUrVuJx6gIe6
                                MD5:E5668C2C638A24468E15DF21EBF56D37
                                SHA1:07568B19633678D22A260517C91D021BF82B3727
                                SHA-256:3A4558ECC6B5B235AEBB4301F8BE9157D6F22FB677DDE095E18CA41DCB2B808A
                                SHA-512:696644ACEB8A5B5E04E99AFF1970F303D6356D3315E74CB0687FCC59B2422607FA2623098D0BA03BB953362C37F9824C862DC1960D29D580B4C02A211EB1CEE3
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h3A4558ECC6B5B235_PptScripts/1033/powerpoint-presenter-coach-strings.min.js
                                Preview:"use strict";./* tslint:disable */ var PowerpointPresenterCoachStrings = { "RehearsalSummaryCardTitle": "Summary", "RehearsalSummaryNewFeatureTag": "NEW", "RehearsalSummaryBetaFeatureTag": "BETA", "RehearsalSummaryOriginalityCardTitle": "Originality", "RehearsalSummarySpeechRefinementsCardTitle": "Speech Refinements", "RehearsalSummarySensitivePhrasesCardTitle": "Inclusiveness", "RehearsalSummaryPaceCardTitle": "Pace", "RehearsalSummaryPitchCardTitle": "Pitch", "RehearsalSummaryPronunciationCardTitle": "Pronunciation", "RehearsalSummaryVocalPatternCardTitle": "Vocal Pattern", "RehearsalSummaryFillersCardTitle": "Fillers", "RehearsalSummaryCrutchWordsCardTitle": "Repetitive Language", "RehearsalSummaryReportTitle": "Your Rehearsal Report (Preview)", "RehearsalSummaryLegacyFeedbackButtonLabel": "Feedback", "RehearsalSummaryRehearseAgainButtonLabel": "Rehearse Again", "RehearsalSummaryGrammarCardRefinementExplanation": "Consider rephrasing these sentences to better communicate with your a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (574)
                                Category:downloaded
                                Size (bytes):18599
                                Entropy (8bit):5.532028286006415
                                Encrypted:false
                                SSDEEP:384:Iv0b0rZbnxGnxvEwtjTlPSrlCUkKz/7rVDcSAAT5OWMp1LNtajbT:SNtbxGxDxGY+OSVT0ajP
                                MD5:4B6D7238A9FCC45C3EB8EA507B248566
                                SHA1:61AEF9B5D8ECC468FD922469807490F992104B2E
                                SHA-256:BE17D07355598FFD496B1B58E6F33F6EDADEE852F030562E5F182C4BE46B3B5D
                                SHA-512:EDE9CDFBC2FB0FB18CED3DE81F6E6E20DF39E0A34ACD36725E5A351C1C8C0D3D4B0CF4D503A069D0A900BCCBB3088C023BCC8964346C6553FAE266FF80B249BF
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hBE17D07355598FFD_PptScripts/ppteditDS.sortergrid.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[34],{92575:function(C,P,a){a.r(P);C=a(87078);var c=a(83790),b=a(50584),f=a(13995),l=a(88262),k=a(77933),v=a(8533),t=a(92622),h=a(58170),n=a(33650),r=a(38298),u=a(73403),m=a(422),w=a(46624),E=a(69348),y=a(74225),B=a(18609),F=a(992),H=a(72577),M=a(82279),R=a(12952),U=a(33657),da=a(26002),G=a(86464),V=a(47652);class N{constructor(K,L,J,Q,ea,ia,fa){this.QVf=this.RWf=this.SWf=this.Boc=this.Vza=this.ZOa=this.TA=.null;this.Gq=this.m0b=!1;this.ri=null;this.NOa=-1;this.pEd=this.OEd=!1;this.nRe=this.yYf=0;this.Y_f=this.nVf=this.JUf=-1;this.H0b=this.lPa=0;this.V_b=!0;this.QZb=0;this.pDd=null;this.LCb=[];this.Hq=fa;this.zf=K;this.fva=L;this.ga=J;if(!Q)throw Error.argumentNull("slideShowFrame");this.Cc=Q;this.Vk=ea;this.Uoc=!1;this.Z2=null;this.bE=ia;this.g$m=f.AFrameworkApplication.$.fc("PPTCloseGridViewTimeoutMs",500);this.Uck=f.AFrameworkApplication.$.fc("PPTGridViewDisplayNoneTimeoutMs",800);this.wbn=f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                Category:dropped
                                Size (bytes):272654
                                Entropy (8bit):5.704966713000689
                                Encrypted:false
                                SSDEEP:6144:HyzmJIK8+7WxPujS3wihjATnNECDVt8lOIcJ8w1up:yUIKliPujGnKnNEO8lOIcJ8w1up
                                MD5:B92F07ED6C02C0DA839CC7DC79A16801
                                SHA1:AB3D6D3AFEF51C2D915A0D85D57D6BF2E0A8C4DB
                                SHA-256:AEB457142C296D4B29AE642D75A9BD8760AAE61502503422792E60FF97826963
                                SHA-512:3FBB1B93B6ABF7F3A215C509F1093E6CC80834E252E54EEAB979D7C1070E2C61A35958A9440BBD2541C71B4475AC2BE9BEA8A92E56B575E0A497F7497295BD35
                                Malicious:false
                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={34061:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},46531:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):25
                                Entropy (8bit):3.353269689515108
                                Encrypted:false
                                SSDEEP:3:A0rLpZ3a3n:A0xJ8n
                                MD5:B966A9D8A977F7E75D428E63378919D6
                                SHA1:53206829CB2EA5C3038F6D5082DFDCF5EFA346BA
                                SHA-256:BE0341A978256218203D55745EFC00EF2F40D1FB05B8E1BA95C721B51BCA2309
                                SHA-512:3D390236A8432DF9B8F7AD25E3DA003CAED3813560A59D81EF7BCE33C77EE1B3C593C5E71C95459B833767CED3A2E827256BDDE5E82B4DA3B8B7D39E3425CD19
                                Malicious:false
                                Preview:500 INTERNAL SERVER ERROR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):158077
                                Entropy (8bit):5.38907595382947
                                Encrypted:false
                                SSDEEP:3072:s7hsOqflAJe1cBtFAlG31nOZrUHT5CFba:s7hsRqJe1+AlG31nOZrAd+a
                                MD5:3992903E66B434B27F947C2F717FC444
                                SHA1:04A0119A3B07B3C9F95585DB9299C759AB9790AB
                                SHA-256:C8EEB9148715A39400EDE6AB8F6ED14EDF42BAEBC3DF578B1083CBEA1E7C74E4
                                SHA-512:475D437D80DF38BABDC33E62191A9848AD8E49959E04EF16DF0E41BB961656EE47C9F2678757745611FCFA1F13EC5D0C04C6A66D4F8631D695527BAE5F8BD967
                                Malicious:false
                                URL:https://res-1.cdn.office.net/wise/owl/powerpoint.app.boot.ed3f81c3f59650bcd9ad.js
                                Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.PowerPoint=function(e){var t={};function i(o){if(t[o])return t[o].exports;var s=t[o]={i:o,l:!1,exports:{}};return e[o].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=e,i.c=t,i.d=function(e,t,o){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(i.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)i.d(o,s,function(t){return e[t]}.bind(null,s));return o},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwn
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C++ source, ASCII text, with very long lines (637)
                                Category:downloaded
                                Size (bytes):152806
                                Entropy (8bit):5.49935184842788
                                Encrypted:false
                                SSDEEP:1536:qwMqD9tFF12yWoyRg/YiaDngKoZ8PH79zAcJs5SI3ZX8Qt9cjtwbFicanTPctxHS:jWoy5Js5SI3ZX7Q2AlYbHSjC9oQGh
                                MD5:DE4202A69AC321FD2C1C1F06A4287785
                                SHA1:918A4F00C783BFB9ED17047C0A042506F2FED51D
                                SHA-256:20DE24FDFB221F5D17EAE94A9BDE23E44BE9EE5DBA914BB2D9F7985F8EFC3C76
                                SHA-512:1E04848EC957A9AD7C3E07DF81D97B01FC48F3FA1F81CF1DB9A98097C543301556DAC305BADCF0C4FC8C2F0B5FFD5C95ED9F3C707CC6B39F191E8BFBD9547DE1
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h20DE24FDFB221F5D_PptScripts/ppteditDS.smartlookup.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[33],{92375:function(C,P){Object.defineProperty(P,"__esModule",{value:!0});P.ActionRecommendationPrompt=void 0;C=P.ActionRecommendationPrompt||(P.ActionRecommendationPrompt={});C.ODSLPPT="ODSLPPT";C.TextToTableAndSmartArtPPT="TextToTableAndSmartArtPPT";C.NextSlidePPT="NextSlidePPT";C.TextGenerationForSelectedTextPPT="TextGenerationForSelectedTextPPT";C.TextGenerationForTextBoxPPT="TextGenerationForTextBoxPPT"},.24062:function(C,P,a){Object.defineProperty(P,"__esModule",{value:!0});P.ActionRecommendationAnnotation=void 0;const c=a(31910);class b{constructor(f){c.SchemaObject.assign(b,this,f)}get metadata(){return this.M_}set metadata(f){this.M_=f}static getTypeName(){return"AugLoop_ActionRecommendation_ActionRecommendationAnnotation"}static getBaseTypes(){return["AugLoop_Core_Annotation"]}static typeGuard(f){return c.SchemaObject.matchesTypesFor(f,[b.getTypeName()])}}P.ActionRecommendationAnnota
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                Category:dropped
                                Size (bytes):1435
                                Entropy (8bit):7.8613342322590265
                                Encrypted:false
                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                Malicious:false
                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):46
                                Entropy (8bit):4.96900162987599
                                Encrypted:false
                                SSDEEP:3:57c/UudApWk:5Ak
                                MD5:1E7625B8FB679F1616589DB3DEF806AB
                                SHA1:4A5D606DF0F95BCFFB7C5C43B48E0BA109A9FDD1
                                SHA-256:BF6585A01EEAD1F4DDC99ABF7428FF4122E635CA3F428532B0C857A70EA3DD5A
                                SHA-512:E2F61D17F75813C38B850EC4906A511A665AA31070729B2C30408F99D96986091E6D3E62EFED8D5020EF186B16BE7E6E4D34FAC45269F765441C5729438F3BB5
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/p/AddinServiceHandler.ashx?action=getUserId&app=powerPoint&corr=f1d095b4-1913-36ee-ef9f-4335d9806aa0&WOPIsrc=https%3A%2F%2Fhhglobal1%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fben%5Fgoodband%5Fhhglobal%5Fcom%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL2hoZ2xvYmFsMS1teS5zaGFyZXBvaW50LmNvbUBhMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjciLCJpc3MiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAOTAxNDAxMjItODUxNi0xMWUxLThlZmYtNDkzMDQ5MjQwMTliIiwibmJmIjoiMTcyMzU0MTczNCIsImV4cCI6IjE3MjM1Nzc3MzQiLCJuYW1laWQiOiIwIy5mfG1lbWJlcnNoaXB8ZGF2aWQuYnJ5YW50QGhoZ2xvYmFsLmNvbSIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfDEwMDMyMDAyNWU3N2ZlZjRAbGl2ZS5jb20iLCJzaWQiOiJmMjQ5ZDVmNy02ZWFkLTRhNzQtOTRkNC0yNmE3YTdmNjczOGMiLCJzaWduaW5fc3RhdGUiOiJbXCJrbXNpXCJdIiwieG1zX2NjIjoiW1wiQ1AxXCJdIiwieG1zX3NzbSI6IjEiLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImU1MmE3ZjNhOGQxNzRkZDZiMzdhMjBiZGZiNWI5MzZmO3ZYam1GZUVqbHNqeE0xWnkzMU9mRVZpSkFFMD07RGVmYXVsdDs7MUIwM0M0MzEyRUY7VHJ1ZTs7OzUxMjs0OWQ0NDVhMS04MGE0LTAwMDAtMjM0Mi04YjljODViNGE3NWMiLCJmaWQiOiIyMDExMzQifQ%2EKB3axIT5r%2DDO%5F8ZrqizC%2DToDU2YHG7YhTA02jNTkGIG%2DV7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP%2DzkbH8oiv9COAr1%5FHZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0%5FLRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw%2DuKMzzj2y%2Dfvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP%5F1O7xj%2D7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577733757
                                Preview:TeCBwu7xpG0y2hZx1hMbZ5Azxe9sLq74wSy9AuHnl7U=..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (38233)
                                Category:downloaded
                                Size (bytes):38281
                                Entropy (8bit):5.552004404599857
                                Encrypted:false
                                SSDEEP:384:kexGx+gcIKGjtY0RSjVKXpD1IHmH8cHH4PYPpQton+fJaf1ViRmqL6OJ5t68dSWM:krcIsC7Rmo+fJb7J4/vr
                                MD5:86B6EA7A1A7B6FCF760EED73D16C2DF7
                                SHA1:CB81601305A7D9EE42B992A1A1211A1F39CEE31A
                                SHA-256:BA8137509F4B6B7F0B413D4624CAF8ADE66C8AA8E5F3AC1486B12DE3FEE3CD13
                                SHA-512:EC957077FDA1FFC2CF65B1F884847E7BF299F2533421ED8EAB166B10848D6412CA4C905AD1912DAE39DD645C547D0EA1E4345D2DEEAF8FA8FBBB20989BE3CB2E
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hBA8137509F4B6B7F_PptScripts/wp5/agendaConverter.min.js
                                Preview:function _define_property(e,t,i){return t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{},n=Object.keys(i);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(i).filter((function(e){return Object.getOwnPropertyDescriptor(i,e).enumerable})))),n.forEach((function(t){_define_property(e,t,i[t])}))}return e}function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(i){Object.defineProperty(e,i,Object.getOwnPropertyDescriptor(t,i))})),e}(globalThis.webpack
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                Category:dropped
                                Size (bytes):106058
                                Entropy (8bit):5.440953632816068
                                Encrypted:false
                                SSDEEP:1536:ByYvoFbxgS0BbRD4ZDAW8unPUJNC+Pttj0V5O9J8lOvO:ByUZRhW8u8JNC+Ptt0+JkOvO
                                MD5:9AB6F1E515D93690B0656DBF1C45FA05
                                SHA1:7EA3A8EA143FEBF411520E999C617981D1E8AA02
                                SHA-256:E427C94283911185D2A8CB66A63D3A4B4B7091195E0DA635F5D4396A1F83908D
                                SHA-512:568382DD869A22913A204E4F4BFE2F74227E7CD6F4D4EBD39D1386E28A359FEAFBCCC1C48E02882422284125D5A132E0F9416CAE6B26AC79A2E4A61E46E56366
                                Malicious:false
                                Preview:"use strict";function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},r=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),r.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,r)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}functi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113401
                                Category:downloaded
                                Size (bytes):20414
                                Entropy (8bit):7.979508934961097
                                Encrypted:false
                                SSDEEP:384:ekqQ8rNFEhCgMyL2iww6oIR8mWG+Pu9Z5IMU7ULgCsHqZo9v8:9CGEiL/w7R8DW9Z5BU7UMZHqok
                                MD5:48981D3CF57E7C58CA7E3E851EF9354E
                                SHA1:73593DE7633B10F9FFD0EF0E46280FA40FF433FF
                                SHA-256:8A5E756923CC5C3F013862427B7622F58A52501C5A6017FFF2FDB2AFD94A10C2
                                SHA-512:4E2B6EA222CE77E6EC12E059362DDDEA13758CDC77259FF5CF449BED5A1677E112CF49CD7ED7B1378F96FFD7C5E21BE66D2CA7EB2A9CD8026732F867FB5AE8B1
                                Malicious:false
                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                                Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):153
                                Entropy (8bit):4.818466619171964
                                Encrypted:false
                                SSDEEP:3:Y1AdLEtECAQ3V1KCLDUQArLpsaKDiRpJ1L5KhKGss+DQGMj1rWNBS7:YaLEtNZLQQAf+aKDyn1Yhr+kG6CN47
                                MD5:9EDC68E3D9D6A2776DF815CE0C1B6270
                                SHA1:6681399B32D291CE2C6FA514391401E49BC2C6E1
                                SHA-256:69A1FFDE02B43F12BD5D794102F3743134F7A3CF68BCCFE097C7123B793AEF06
                                SHA-512:4D9AFDA0D620D9BAB386111629CD8799285CCC761A55731F3C7B72EEFC6B9F6C674927306FF1B85B69788A633194E5049CA93AD31C9F73D78E78200E24E213A6
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/p/GetMoreInfoHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fben%5Fgoodband%5Fhhglobal%5Fcom%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL2hoZ2xvYmFsMS1teS5zaGFyZXBvaW50LmNvbUBhMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjciLCJpc3MiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAOTAxNDAxMjItODUxNi0xMWUxLThlZmYtNDkzMDQ5MjQwMTliIiwibmJmIjoiMTcyMzU0MTczNCIsImV4cCI6IjE3MjM1Nzc3MzQiLCJuYW1laWQiOiIwIy5mfG1lbWJlcnNoaXB8ZGF2aWQuYnJ5YW50QGhoZ2xvYmFsLmNvbSIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfDEwMDMyMDAyNWU3N2ZlZjRAbGl2ZS5jb20iLCJzaWQiOiJmMjQ5ZDVmNy02ZWFkLTRhNzQtOTRkNC0yNmE3YTdmNjczOGMiLCJzaWduaW5fc3RhdGUiOiJbXCJrbXNpXCJdIiwieG1zX2NjIjoiW1wiQ1AxXCJdIiwieG1zX3NzbSI6IjEiLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImU1MmE3ZjNhOGQxNzRkZDZiMzdhMjBiZGZiNWI5MzZmO3ZYam1GZUVqbHNqeE0xWnkzMU9mRVZpSkFFMD07RGVmYXVsdDs7MUIwM0M0MzEyRUY7VHJ1ZTs7OzUxMjs0OWQ0NDVhMS04MGE0LTAwMDAtMjM0Mi04YjljODViNGE3NWMiLCJmaWQiOiIyMDExMzQifQ%2EKB3axIT5r%2DDO%5F8ZrqizC%2DToDU2YHG7YhTA02jNTkGIG%2DV7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP%2DzkbH8oiv9COAr1%5FHZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0%5FLRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw%2DuKMzzj2y%2Dfvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP%5F1O7xj%2D7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577733757
                                Preview:{"PersonalFileStorageUrl":"https:\/\/hhglobal1-my.sharepoint.com\/personal\/david_bryant_hhglobal_com\/Documents","StorageServiceDisplayName":"OneDrive"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):19804
                                Entropy (8bit):5.149647573107987
                                Encrypted:false
                                SSDEEP:384:uac3OAgbodrgMhoLl2Tl20FnQg3OwgbodrgMhoLl2Tl2sr0ab:XXAgbodrgMhoLYTYOQbwgbodrgMhoLY9
                                MD5:CAF57EECC089CC4E188AB323F9505571
                                SHA1:50C25509591BCCC825A8BFED7AC89D93B1E2C89D
                                SHA-256:BF3902B7F3BB40BFDE240EEFD4E18719C2DF2E48A8F3D752F880606DAD040F65
                                SHA-512:D6EF103B0836543EDE3CDAA464EB6D955C552458D741590330AF2671AD16CD18857D92C2A597FC2355A78E68D8CFFB6BD85EEDF103730631CF57A89B60829322
                                Malicious:false
                                Preview:{"Floodgate_Campaign_PowerPoint.10303ad6-e5da-45c5-9c97-eed829f9586d":{"CampaignId":"10303ad6-e5da-45c5-9c97-eed829f9586d","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":25,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":1296000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"PptCopilotAnyUseScn","Count":2,"IsAggregate":true},{"Type":0,"Activity":"AppUsageNPS","Count":5,"IsAggregate":true},{"Type":0,"Activity":"AppUsageTimeSatisfiedNPS","Count":1,"IsAggregate":false}]},"UxSchema":{"variables":{},"pages":[{"id":"32d91b8c-af39-4021-9b66-ad45521ea51c","displayName":"Amplify - Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend Copilot in the web version of PowerPoint to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449256
                                Category:dropped
                                Size (bytes):122075
                                Entropy (8bit):7.9973948551465845
                                Encrypted:true
                                SSDEEP:1536:cXXluvBISIl5J4SLDtQMTBgrBRXfyXNyYlmzxEKRI6ky8f8+6fMpfbYHKHoRWne1:0gIvRDhStRXfsMzxEKYjifMJM+eb581U
                                MD5:84B32AE878180D6789835300C790BCB3
                                SHA1:3F83A84B67E8A6C22315A971BED9B651C0A35C8C
                                SHA-256:06E84BB66EC79AC2716CDF36AAB2657BBA1B4FD1EA3A557485ADBA6B31E94637
                                SHA-512:2A831B33DEFEC9F754864F487D7749A287E71C9DA0307E79116C12D2C71FA9CF1774888FCE58693EED07E9CEDB00965D8C509F34BC926591E56D857CF47BBF5E
                                Malicious:false
                                Preview:...........m[.H....~...1v#\.....1P.6`.S.K1<..6jd.+........R.LU...=.\.laeF.EFFFDFF~.e....R....*...MepZ..|v}\.....\.n..'?^.6.....'.......9..*QX....Q<.b'eIe....T.q4....2..?..&..OR(4bA.\.Bu.W.r...rvU.C..j.'~...h.....J....*N.Qm.|....C.....}.\.n.%.8...e..4..!..^qbVIXZ.Gq...Q...R.P3.....O....i../.....9...Da.ZW:.U..-...F..h.z....'...4.v0=......^.f..'.b.T"..+....^a/3.H...$vBD.l.&..MY..<FEG...:......K.h6c..-U..'...R.3..F..Rm.fg.h..f.g=..,.>|....|Tw.../.O.'....08.......&..9.U.......h...l.J..Y..W.........A.......:py|...C.;Ve...]..!|Eq........q........]... .....N..dg....mr..F.j.0.i...X..I..!.d.....}......s..mo...<y....R..m.`.R .J\..*c=.*..6..c..F5x.......=........Z......K....e,.24D...\.o.Z..y.V.w....br@.mL.....e.".Z,.....B..T..S=....#...<my*z..z...[5.{q.*...E}C.[.b..&..-...1..Z...w..s..RO....m....k.I....+...Re....T\.8`g.0.F...TL}<..:Nt........`?....`Zb.S.S..}=$.;.Y.Z...n."..)}..+.{0...._..a-..L...I)U....+y..H..5.\.G..9.].z{.>',=...%G.7......@Z..2.(..%'<B...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (63660), with no line terminators
                                Category:downloaded
                                Size (bytes):1378878
                                Entropy (8bit):5.495597158035572
                                Encrypted:false
                                SSDEEP:24576:ho47dBckJZr/MYOqGlw6zptJQpQaDFIWLnwIJMs6OawSvgrzHG:hoedBckJZrEqKw6zptJQprIWLnwIJMsM
                                MD5:B8F1DD253596ED48BA2447BC4DC097B5
                                SHA1:83C9F47E409DF9C0EB301B95785C3BD65377B48B
                                SHA-256:38ABEF07916B0B036DBFA6B743C8930F6C2DB79BFDB6BD39E8EE29898FEFC381
                                SHA-512:DB05F449123E9A71100D42102B7B3BCAB4661F8DF7EFE405E3325C85FD783E7A68A1F171A5DD9CBBEE72E054ADF70E30F6BB378C3CAB3219BCE428A7261CAD8C
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h38ABEF07916B0B03_PptScripts/wp5/common50.min.js
                                Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (49259), with NEL line terminators
                                Category:dropped
                                Size (bytes):206378
                                Entropy (8bit):5.415152078517478
                                Encrypted:false
                                SSDEEP:1536:W1bqfgxl6aHu1EvsH8adA6pSDTqce+D8QBUG4T5klXQ+vgXTscjJ5Vs9e3HHEtJo:Wb4Hyo8kcm4BgXTf5Vs9CCk
                                MD5:7487F4E7AA616B911E90FDC4B3C2180E
                                SHA1:4AABB874E9DF3B41B490F780DC2AF9782FB83D30
                                SHA-256:0D05DAD47E626BB3870CAC42BADCE8849B8CD56E799132CAA0BC173A7F016832
                                SHA-512:1F5060CF747069BF48E2D08985068424EB62092ABE5948D8212929D162940EBDA119A46E8B5606508FB18295C5FB4372338F441F62A7032C0676DF41B4D5077A
                                Malicious:false
                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("ir-plugin-ski",[],e):"object"==typeof exports?exports["ir-plugin-ski"]=e():t["ir-plugin-ski"]=e()}(this,function(){return function(t){function e(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.i=function(t){return t},e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:n})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=409)}([function(t,e,r){var n=r(4),i=r(8),o=r(15),u=r(12),a=r(20),s=function(t,e,r){var c,f,l,d,p=t&s.F,h=t&s.G,v=t&s.S,g=t&s.P,y=t&s.B,I=h?n:v?n[e]||(n[e]={}):(n[e]||{}).prototype,E=h?i:i[e]||(i[e]={}),_=E.prototype||(E.prototype={});h&&(r=e);for(c in r)f=!p&&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 82 x 258, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):6140
                                Entropy (8bit):7.86318803852975
                                Encrypted:false
                                SSDEEP:96:JCXCuvaxrUZXtOVVLMtSqdyZ7x5rY4gby5cR+YBaB7W+Nf9XF5Qfhl4/t5K:MMr7AtaZ7fY4f5I/qRf9V6hSl5K
                                MD5:2443F04DFD8CE58264835F7CD477799C
                                SHA1:E798EF676A42AA8F723246C95FA6A918010223B2
                                SHA-256:77DD1463FE34BE51528C6535C5AAF5590EE90BBD3B76AE8E362657C45E9F90FD
                                SHA-512:2668E7EEFF653ECDEF04058FDC43328A80F297EE601839737F35A860737DAD438B03298C1A452E83DAED31DDDA540F7F065FE8F22FB05FC150A9FEAB08FFC91D
                                Malicious:false
                                Preview:.PNG........IHDR...R.........m......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400" xmpMM:DocumentID="xmp.did:98155F5CD83911E1ACDEFDB8BE9BCEAA" xmpMM:InstanceID="xmp.iid:98155F5BD83911E1ACDEFDB8BE9BCEAA" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09F73A8D39D8E111AE39EC2BD256A3F2" stRef:documentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.[...,IDATx..........{....a.... .<c......3.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):25
                                Entropy (8bit):3.353269689515108
                                Encrypted:false
                                SSDEEP:3:A0rLpZ3a3n:A0xJ8n
                                MD5:B966A9D8A977F7E75D428E63378919D6
                                SHA1:53206829CB2EA5C3038F6D5082DFDCF5EFA346BA
                                SHA-256:BE0341A978256218203D55745EFC00EF2F40D1FB05B8E1BA95C721B51BCA2309
                                SHA-512:3D390236A8432DF9B8F7AD25E3DA003CAED3813560A59D81EF7BCE33C77EE1B3C593C5E71C95459B833767CED3A2E827256BDDE5E82B4DA3B8B7D39E3425CD19
                                Malicious:false
                                Preview:500 INTERNAL SERVER ERROR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                Category:downloaded
                                Size (bytes):118934
                                Entropy (8bit):5.135346175431212
                                Encrypted:false
                                SSDEEP:1536:MYTmUALG5w+oZ6FFIl3fKXYifx1RE/Zo0/ASHx3gZ18a3/ic2lj:MYs6FFIl3fKXlq/SzN/ic+j
                                MD5:893D7F4BFD86AFCB1ED47AF2120D8222
                                SHA1:35FC4BCF2FB5EEE22828FE0C88724C3DA7587483
                                SHA-256:A618FB8F5D245B8BD53E6EB7BFE9CF43561852EED914111EDAA78CDFC008506A
                                SHA-512:3A59D6C4E5C297C57F48E1D1CEED6AEF8B6BBC161D0228D7CD19F4E96E5AA14C00F81C40C99CEC0F88E7E59E35BA816CD2B0C97713C67EC6F1FB52A04A6E1BE8
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/ink.js
                                Preview:var ink;(()=>{"use strict";var t={d:(e,i)=>{for(var n in i)t.o(i,n)&&!t.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:i[n]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{inkCanvasFactoryGlobal:()=>bn,inkDryStoreFactoryGlobal:()=>Ln,inkStrokeRasterizerFactoryGlobal:()=>Cn});var i,n={logActivity:function(t,e,i,n){}};function s(t){n=t}function o(){return-1!==navigator.userAgent.indexOf("MSIE")||-1!==navigator.userAgent.indexOf("Trident")}function r(){return-1!==navigator.userAgent.indexOf("Firefox")}function a(){return/iPad|iPhone|iPod/.test(navigator.platform)||"MacIntel"===navigator.platform&&navigator.maxTouchPoints>1}function h(){return!o()&&("mix-blend-mode","darken",void 0!==window.CSS&&window.CSS.supports("mix-blend-mode","darken"))}function u(t){t.style.pointerEvents="auto"}function c(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1208
                                Entropy (8bit):5.4647615085670616
                                Encrypted:false
                                SSDEEP:24:hM0mIAvy4WvsqFOa7JZRGNeHX+AYcvP2wk1USdYF9Yk5:lmIAq1UqFOiJZ+eHX+AdP2wyYFOk5
                                MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                Malicious:false
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text
                                Category:dropped
                                Size (bytes):2382
                                Entropy (8bit):5.117057265658057
                                Encrypted:false
                                SSDEEP:48:c8Ax81yL73bao2Q6tSJ1/2VaObOxMq9Iat82LFjnpdG12IzmU+J2nF:tAMy/Laox116q9IatFNnpdG1PL
                                MD5:D1E45D067BD91C2448E404EDBD392A4A
                                SHA1:01B3C8A1976F553A5CA59E3E593D6A08205E18F1
                                SHA-256:3FF5AA88628571F1D20B5DEE566ABD98F36C133CF546B91F40AD85AEAE503F40
                                SHA-512:8202674DD30FB5EDCA55AE7C94B5073DF1702AE8C8ADA4067B01C69F66ACEFF56C90E02FCC4B381874AB64220DC6727E8AC0A64660589B96460114AA9331255A
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>8ef9aa39-de6e-4fb7-841a-f0f08546d398</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot"/>. <Description DefaultValue="Copilot"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000128.resources.office.net</AppDomain>. <AppDomain>https://res.cdn.office.net</AppDomain>. <AppDomain>https://res.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.public.cdn.office.net</AppDomain>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):138673
                                Entropy (8bit):5.313527927771024
                                Encrypted:false
                                SSDEEP:3072:xIYamCtbh/jiOrkKDj1tnTXwJR5jOgvMAac+ZMxB66gQt79Kymbqc6R8SmNUWUtK:WZmCh2PCQJgQLZc5uo
                                MD5:BD2E459CE8A58C571D57615CB503BEFC
                                SHA1:F884B4DB9E4FDD9FC0559F72427129AAD623459E
                                SHA-256:4AFFE363111B58A4EB4557B5C31C66FBDCD6534EDFD6A31769A77EB505FAF609
                                SHA-512:03459013A71603639155A7C2C5617F0DDA7339F7D75923C3E63EE6858A88A0AAE33949C14AA5D9A5F7A7555A50B78D6C1B98AFBDCD751D14FAFE04AD2D393BD8
                                Malicious:false
                                Preview:function asyncGeneratorStep(e,t,o,r,s,n,i){try{var a=e[n](i),l=a.value}catch(e){return void o(e)}a.done?t(l):Promise.resolve(l).then(r,s)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(r,s){var n=e.apply(t,o);function i(e){asyncGeneratorStep(n,r,s,i,a,"next",e)}function a(e){asyncGeneratorStep(n,r,s,i,a,"throw",e)}i(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},r=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),r.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 24 x 24
                                Category:downloaded
                                Size (bytes):644
                                Entropy (8bit):5.690497137948888
                                Encrypted:false
                                SSDEEP:12:Hs5RMsljEstEsVEsl3Est3EshEsZrI3TjYEAxEoOZp+sy+mQn/E:Hi22jEUEME23E+3EoEQIjY7dOZ8kmME
                                MD5:F2983BB5EE7EE6482736051893B0C7E6
                                SHA1:B9EF21FB58A310E6D8B5A6DC38F7CC85E8659071
                                SHA-256:79B48A07E8B202282BD8EC6AB7AAC909EAA359DA349FE822FAC69E1F6E2991EC
                                SHA-512:B21D8BF1D699780F2EF6CF5B25EA43393A32D258CCEAEBA1AB5E0E40CCF555C3BA838F4C20AC88AA9348C6C66E9D780D4D01A02CCD6999FEF3C36F64DD5381DE
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h79B48A07E8B20228_PptResources/1033/progress.gif
                                Preview:GIF89a.......R.B...!..NETSCAPE2.0.....!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,.................dp.,.....H.....;..!.......,..........6......dp.,....Q.V.G......Sl7B.9ci......'.Mw4.'....!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........*.....bz2..>w..Q.4..J.........-.....(..!.......,.......... ...x........b.n..".q.Y...^jt.R..!.......,..............x........b.n..".q.Y..R..!.......,..............x........b.nV..!.......,............`..Q.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):25
                                Entropy (8bit):3.353269689515108
                                Encrypted:false
                                SSDEEP:3:A0rLpZ3a3n:A0xJ8n
                                MD5:B966A9D8A977F7E75D428E63378919D6
                                SHA1:53206829CB2EA5C3038F6D5082DFDCF5EFA346BA
                                SHA-256:BE0341A978256218203D55745EFC00EF2F40D1FB05B8E1BA95C721B51BCA2309
                                SHA-512:3D390236A8432DF9B8F7AD25E3DA003CAED3813560A59D81EF7BCE33C77EE1B3C593C5E71C95459B833767CED3A2E827256BDDE5E82B4DA3B8B7D39E3425CD19
                                Malicious:false
                                Preview:500 INTERNAL SERVER ERROR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):1115
                                Entropy (8bit):7.474905425501729
                                Encrypted:false
                                SSDEEP:24:OQkGe2gKOcQO9S80Axzhkzc7iFTZkqeNblj5ILlN0EFgFahPKN7FqP8:OQkRrTCbxzwSiZLCN52TFgM5KN7Fp
                                MD5:084E7612635DFCF69A16255B41E70CAA
                                SHA1:0D9721AA70B01487D3340B864C0BD49FB1D95206
                                SHA-256:7B389747818635BCA6FE76F5E3226EDA36AF53D8F27526796BC975EBD440A395
                                SHA-512:A0104DBB40429BCA5F54061CE6D36A695283D883CE1B732CA87A30743234D29BEBA07A0100DE0DE0B274A70C8C7C289574F6343DF16C3E4C7B6453F60E8737B9
                                Malicious:false
                                Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.A.....@ .6.* ..H...R....V....l.! X..Z..Z..... X... .. .{.^fw...{.fv..70.~..|........ .. .. .. .. .. .. .. .. .. .. ..3.8.1q....(.&.....B.o.."w..Y.....]......~0N0....]..z....|.n.*......._..O...9..8@..K./..%..[..LQ.rm:.H.>...-..;,...9.G.n....`.{..-.F...'.?...y..]H..o{y..#.....]..x|...K.(x|p~.....r..R..~\.2.Y...f.Q..i...o...r.........Gc..Bp.Ol..\(...~.T...,....j.O.(e......j(e. ...Z....Rf......j(e. ...Z....Rf......j(e.....D.,Y.....~..n.[.........PA....]....0.mK...sE.........J~}z[.!n...RV|.#.......7s.......)B.e;j2.........tX..k.....o.V....j.k3*A........9..?R....Z....5t..j....f.Z.....E.L....J..7.}Uk.......H..i.Z...1...x$....]<I.......#ixw..h.h.h.a.4....9.&.v.....2i..D..l...'.-.+.._...eLZ...M..x..1%.g....'A..X.....jkK.^W.}.m...T....|...._.^.[..~u'...mco.8...nT....d.m.I.b..M.4...s.U.;Yu...k.1|..93a..(M..2..U......B..S..O...........c.......?)....iz.D...T.D!....R
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):11
                                Entropy (8bit):3.2776134368191165
                                Encrypted:false
                                SSDEEP:3:LUQ9:LUA
                                MD5:825644F747BAAB2C00E420DBBC39E4B3
                                SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                Malicious:false
                                Preview:Bad Request
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):72
                                Entropy (8bit):4.241202481433726
                                Encrypted:false
                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                MD5:9E576E34B18E986347909C29AE6A82C6
                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                Malicious:false
                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (15630)
                                Category:dropped
                                Size (bytes):28579
                                Entropy (8bit):5.282734926682388
                                Encrypted:false
                                SSDEEP:384:0RzAMKbovZRJBZWT0BM9vLqGuTv9pbuuRbuu1D6asHE+ZopZoLo1Mchru9:YBTMT0wLFuTv9VuEuBaKZopZoE1HO
                                MD5:276D67DF2CA6997E78D5A6FE1BD245CB
                                SHA1:70826A374131802541232D11EC43328B4963FDDF
                                SHA-256:821525D2BAF01ECB7667695A45C9BE1E7685EF5C570C266D341900A474A4B669
                                SHA-512:8245A77DA3F6400F8D4BBB42E0976CAF55D41D6081579D2EF40D72C9B4F27FA697F3F04C1A66BCD9A5A309D339C919E9ADB527B68CDDF91D8F184DB84891F31C
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var PowerpointEditorStrings = { "Alpha": "Alpha", "AlphaSlider": "Alpha Slider: Use left and right arrow keys to change value, hold shift for a larger jump", "ImageReportLabel": "Report Image", "ImageReportTooltip": "Give feedback to Microsoft", "AudioSettings": "Audio Settings", "Blue": "Blue", "Brightness": "Brightness", "Cancel": "Cancel", "ChartSuccessfullyInserted": "New Excel file created. Data for this chart is saved ", "ChartCouldNotBeInserted": "Chart could not be inserted", "ChatPPTTaskPaneTitle": "What do you want to do? [Beta]", "OfficeCopilotPaneTitle": "Copilot", "Close": "Close", "Collapsed": "Collapsed", "Contrast": "Contrast", "CustomColors": "Custom Colors", "Device": "Device", "DegreeUnitPlaceholder": "{0}.", "DisabledRow": "Disabled Row", "Editor": "Editor (Preview)", "Expanded": "Expanded", "GiveFeedback": "Give Feedback to Microsoft", "Green": "Green", "HideAll": "Hide All", "Language": "Language", "Microphone": "Microphone", "O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):22
                                Entropy (8bit):3.5726236638951634
                                Encrypted:false
                                SSDEEP:3:Y3zVceuAB4:YhB4
                                MD5:293D4CC6DD528E7615522A837480486E
                                SHA1:F64C7541AF99681C1A7131099F069D0E54C7A2E2
                                SHA-256:CC28B3115C87326F6BF2208D0A8278052C91245465DAA8A1132AA9A9790C91C7
                                SHA-512:70BECB78526AF3C01B9DBB921F5286E81658DE7EDF1BD70495540EA6C8F930A9A973ACE832712CA795EBA0CBA5A0F694DC58B501DA25B8B87431CF3AAED62017
                                Malicious:false
                                Preview:{"Response":"started"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1944
                                Entropy (8bit):5.1922646230852
                                Encrypted:false
                                SSDEEP:48:ctAx81yLXdQo2QNJ1z0ev4uY2LFYIe0jBd9dJ2Mo:yAMypQoxbZ1AuhGIe0jBC
                                MD5:3C3901B1F0CA4FAABF4C8D0B9E88F93D
                                SHA1:358742DF393DA31AB5CA3C307207B41A80D82439
                                SHA-256:91676B35CB9B67D9A340F20336A7A8168247FD5D3F5F943A7FCFB6F63C022D8C
                                SHA-512:1A2BCFBEFE0F81A9F689FC026C8831993DF7701DD06D80CBE32674965F781866AF7E6E68F9148074D9E5A740A99CE2CB338212B66ACA4EDCFF1E8E9A111558CE
                                Malicious:false
                                URL:https://fa000000121.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.1.2307.3004/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>D949F36B-4EB7-4269-8EAE-DB0A399B7CA2</Id>.. <Version>1.1.0.0</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Copilot"/>.. <Description DefaultValue="Copilot"/>.. <IconUrl DefaultValue=""/>.. <HighResolutionIconUrl DefaultValue=""/>.. <Hosts>.. <Host Name="Presentation"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="taskpane.html"/>.. </DefaultSettings>.. <Permissions>ReadWriteDocument</Permissions>.. <VersionOverrides xmlns="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="VersionOverr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):3290
                                Entropy (8bit):5.889108057876816
                                Encrypted:false
                                SSDEEP:96:z52FzaRsZ1ZH4O9mZnIdRjLBBydYa7762OIYahcvd:z5UzaRsTGO8nIvfyea7fSahcvd
                                MD5:6D960FD2AEAD447AE0EB3A01602A81D2
                                SHA1:47018644A4EBFBB365B3F60DA18CB90106559144
                                SHA-256:68ABD4EE6B2BED7438EE039240B397FE37741A9EA094A7C66526E755EE7E3FCF
                                SHA-512:980D5F97A1817B00B5E7CF1D7B4CA2363858E48CB9332112571C530C21C90B87F8C11D0F40E9AF40EA6A165DC0F1062A1C046D725B37752509647D02059EF43A
                                Malicious:false
                                Preview:{"clientVersion":"20240806.4","files":{"owl.js":["owl.4ad4e48924eb76bd608a.js","sha384-qaqavsOW1kFXA6y4A84IpbzHtrpeXTrK20F/fZtCQd2BjiAqkOjRt7yQLRQwN9DZ"],"owl.slim.js":["owl.slim.a5967e2f3192abe600dd.js","sha384-IIADwJ2xDGKlli20SKBlzDUyvbIz2Ob62DSnIiGFmQ3OmSw5BZmt97dNwQ0NaflN"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.6196f14704b186580eb0.js","sha384-wcD0sqk3rEykhOq1Uazzus0JWicsbVTjLJfR3k0wLKIrf69wnzJ6m7b5gLkJMtCh"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7444)
                                Category:downloaded
                                Size (bytes):457585
                                Entropy (8bit):5.503522994132989
                                Encrypted:false
                                SSDEEP:6144:BPt8PqInTYpqtOz2NMthjuGjGFHTCH1RYURFcL5DOoBzy5N4fKKPPPMEq:BV8PqIfYthjdGFHsFc1nKGq
                                MD5:409D5895EBA191126DD13769D91D323A
                                SHA1:DF4211AFB7EA5B8C79CA9EFF49E54846FAC4F3EB
                                SHA-256:6F7F4012A28F5CD5FD31754C686A956937993F90C9341DC26109E5CE1AB33039
                                SHA-512:45C3A76B9ED914F196978BEFEB7ACEF0EF8536EBD115DB8434933BE22AA2DBDFBCFE28C81916D2E2E6AD753D8B118672310BEE03AA8A4BFFD9EDB99AE9B93866
                                Malicious:false
                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.008/wacowlhostwebpack/wacowlhostwebpack.js
                                Preview:/*! For license information please see wacowlhostwebpack.js.LICENSE.txt */.(()=>{var e=document.currentScript;define("odsp-next/roots/WacOwlHost",["odsp.react.lib"],()=>{var t;return(()=>{"use strict";var n=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Web Open Font Format, TrueType, length 2944, version 4.30147
                                Category:downloaded
                                Size (bytes):2944
                                Entropy (8bit):7.701609844461153
                                Encrypted:false
                                SSDEEP:48:3bH18jve96elI+0EqyTxBd9iAfZ5bu5oopTBvuF0nYwH22sn8feoKs:LVuvKLlIQqi9iAPNo72e2fnuIs
                                MD5:569A610DF4FD269FAA528A2197DFAA9A
                                SHA1:CFC7596B939A341C5DDFFC53CFD607745AF18E8F
                                SHA-256:09A1411BF361D3D649F4FF5098E0197510232477BF099872F58F5D1EC483E9AF
                                SHA-512:EBD67AFCF7779E4700A5441548E3090FF2B17D4D6176160A21C0BB7F72605B6C082294A2A4CED484945685EBF33210FC883AF2AFC18948F7A8C2E62C1A53E242
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h09A1411BF361D3D6_PptScripts/fonts/sharedheaderplaceholder-icons.woff
                                Preview:wOFF..................u.....................OS/2...D...H...`1Y{.cmap.......N...j.F.@cvt ....... ...*....fpgm...........Y...gasp................glyf.......]...0\.+Hhead...X...2...6.c..hhea...........$....hmtx.............*.Eloca................maxp........... .%..name...............Spost........... .Q.~prep............x...x.c`a..8.....u..1...4.f...$..........@ ...........<...!$.X............x.c```f.`..F..H....|... ........\......./..<....../.N..z.....jPs..#.......L....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..SML.Q...?..,.P-..I..=...4.R....`j4-Q.F...5...h.?$......z.Gc.h.r3.D=..n|.RR..a....L.{.f..I...w......iu;..I2.}.<.......[l.......(,..g`...`u....q..."G.yW.."nQ.P*(...[..*..p@..P...-b.CA.z8.zD..CW=/x..... U...F.$..%"...(aURI.UNE
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):452
                                Entropy (8bit):5.237110403729761
                                Encrypted:false
                                SSDEEP:12:YmiZD4cIgZIZD4cag9SD4cJVw5ZAnzY5ZYZgwIdG/YP6:YmgD4cNID4cadD4cJAQW8rN/O6
                                MD5:C4E934677A0975318B041031133A4AF2
                                SHA1:CD3644886C9253DD2543218F0912B5650F4AB70C
                                SHA-256:553010D5C882173FBD9B5C68DECE317E8639DB2F716793C6C4A5EDBFEDF484B0
                                SHA-512:BE4910E19B441E29108A086037DF3B8621AC783352EB55BFA338DE6EA387A703F1EA2DB1E478EBBC20E97F136B89D8ADB5071AB4FC14F62A30D6E0994AF2B4E0
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/PodHandler.ashx?action=GetSnappedDownloadLink&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&caller=Slideshow&postedit=false
                                Preview:{"downloadUrl":"https://eus2-dc.snap.officeapps.live.com/DownloadSnapUrlHandler.ashx?waccluster=eus2-dc.snap.officeapps.live.com&region=EUS2&mediaSnapServiceDomain=https://EUS2-dc.mediasnap.officeapps.live.com&mediaAccessKey=snapRequestID_30e33a69eefd4ac6b4f3f2ac5ea9ad43&fileLengthHint=1701301&fs=1701301&id=snapRequestID_30e33a69eefd4ac6b4f3f2ac5ea9ad43&ext=pptx&snapClient=Web+SlideShow&rg=eastus2","isDirty":"false","sendGetItemsRequestToPFD":true}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):592524
                                Entropy (8bit):5.69976193495446
                                Encrypted:false
                                SSDEEP:6144:7iqiQuUW56MhMMV8RWUoNJpZdqmzjZ9fNWK2USSHFwmY2poVz:OPpIMh1YiNJp7qSjZ9fNWK2UtnY6Uz
                                MD5:3E284CE84304E57BD48800441C00CDF3
                                SHA1:3FCD5BE69A8F884DD4A76D419B87E946EC918E9A
                                SHA-256:94A30A7918BE75EC50C221829AE45785FFC94103D856FA607DF9C6277143CFD4
                                SHA-512:3AFD7108C17C4B6A4048BB8ED10E5F33CE45F0A55DFEA8027F796B3629A7D250D03E2FE7598DA9426E973EE6B213C8FE1CEFABD6A4E2B96CF2E9F4A97DC529D9
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h94A30A7918BE75EC_PptScripts/wp5/rehearsalSummaryPage.min.js
                                Preview:function asyncGeneratorStep(e,t,r,n,A,i,o){try{var a=e[i](o),s=a.value}catch(e){return void r(e)}a.done?t(s):Promise.resolve(s).then(n,A)}function _async_to_generator(e){return function(){var t=this,r=arguments;return new Promise((function(n,A){var i=e.apply(t,r);function o(e){asyncGeneratorStep(i,n,A,o,a,"next",e)}function a(e){asyncGeneratorStep(i,n,A,o,a,"throw",e)}o(void 0)}))}}function _define_property(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},n=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(r).filter((function(e){return Object.getOwnPropertyDescriptor(r,e).enumerable})))),n.forEach((function(t){_define_property(e,t,r[t])}))}return e}(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[4381],{94461:functi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65398), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):152182
                                Entropy (8bit):5.2049715483404775
                                Encrypted:false
                                SSDEEP:3072:KcqmCU3zhINzfmR4lb3e34UQ47GKv7bU8gzvg:KRmC69INT5G5Q47GKvCzI
                                MD5:F3519EEA6891B36C1089691F07778754
                                SHA1:B649E2BA6415D62BB0B82E5E3955ED29D3638C56
                                SHA-256:C6464970AA1ED9260602A483ADB4915E434F35808D86A7FC6A7543F7D6C9E682
                                SHA-512:57037407CB4398E6FFE50502A794491C7724DA93EE7BE907D32FC93A58288C785E94743A1D8C4A15FCBF378EB92C835788640CC9EBE23C61DAD2FA90E3FF9EFE
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/jquery.signalr.merge.1.1.min.js
                                Preview:window['g_JquerySignalRMergeJS'] = new Date();../*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.he
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):4581
                                Entropy (8bit):4.887503304881245
                                Encrypted:false
                                SSDEEP:96:4/fGGnScPHM6hkBh7uECJYUymTmhI4n3owG39VoW5NEQ:4/+ApHDhk/w6ATwGVjN
                                MD5:88E2D96124CEC7DE504A085A2B1316CC
                                SHA1:6F2885B2476D99244FBCE0384517F1F178D13E53
                                SHA-256:B42B92C6EA24138A586812902C01368DB14BAFAD1DEB1ED93086C77C6E469BB6
                                SHA-512:2CE54E51DE2A2F265DF6287834192685C7E11A04E1253FE0F8E49B516BF2C3F4F1B8D6777796725E40B7037BF094DC07C12AED400651B431F09A1B81778B1986
                                Malicious:false
                                Preview:{"timestamp":1723546015538,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"6B65DE8FE6FB7E48709706C91C91C8E13B06B1D0","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19707039,19743902,19939648,20486158,21627712,21631370,22401
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):3290
                                Entropy (8bit):5.889108057876816
                                Encrypted:false
                                SSDEEP:96:z52FzaRsZ1ZH4O9mZnIdRjLBBydYa7762OIYahcvd:z5UzaRsTGO8nIvfyea7fSahcvd
                                MD5:6D960FD2AEAD447AE0EB3A01602A81D2
                                SHA1:47018644A4EBFBB365B3F60DA18CB90106559144
                                SHA-256:68ABD4EE6B2BED7438EE039240B397FE37741A9EA094A7C66526E755EE7E3FCF
                                SHA-512:980D5F97A1817B00B5E7CF1D7B4CA2363858E48CB9332112571C530C21C90B87F8C11D0F40E9AF40EA6A165DC0F1062A1C046D725B37752509647D02059EF43A
                                Malicious:false
                                Preview:{"clientVersion":"20240806.4","files":{"owl.js":["owl.4ad4e48924eb76bd608a.js","sha384-qaqavsOW1kFXA6y4A84IpbzHtrpeXTrK20F/fZtCQd2BjiAqkOjRt7yQLRQwN9DZ"],"owl.slim.js":["owl.slim.a5967e2f3192abe600dd.js","sha384-IIADwJ2xDGKlli20SKBlzDUyvbIz2Ob62DSnIiGFmQ3OmSw5BZmt97dNwQ0NaflN"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.6196f14704b186580eb0.js","sha384-wcD0sqk3rEykhOq1Uazzus0JWicsbVTjLJfR3k0wLKIrf69wnzJ6m7b5gLkJMtCh"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):3452
                                Entropy (8bit):5.117912766689607
                                Encrypted:false
                                SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                MD5:CB06E9A552B197D5C0EA600B431A3407
                                SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                Malicious:false
                                URL:https://login.live.com/Me.htm?v=3
                                Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7444)
                                Category:dropped
                                Size (bytes):457585
                                Entropy (8bit):5.503522994132989
                                Encrypted:false
                                SSDEEP:6144:BPt8PqInTYpqtOz2NMthjuGjGFHTCH1RYURFcL5DOoBzy5N4fKKPPPMEq:BV8PqIfYthjdGFHsFc1nKGq
                                MD5:409D5895EBA191126DD13769D91D323A
                                SHA1:DF4211AFB7EA5B8C79CA9EFF49E54846FAC4F3EB
                                SHA-256:6F7F4012A28F5CD5FD31754C686A956937993F90C9341DC26109E5CE1AB33039
                                SHA-512:45C3A76B9ED914F196978BEFEB7ACEF0EF8536EBD115DB8434933BE22AA2DBDFBCFE28C81916D2E2E6AD753D8B118672310BEE03AA8A4BFFD9EDB99AE9B93866
                                Malicious:false
                                Preview:/*! For license information please see wacowlhostwebpack.js.LICENSE.txt */.(()=>{var e=document.currentScript;define("odsp-next/roots/WacOwlHost",["odsp.react.lib"],()=>{var t;return(()=>{"use strict";var n=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):15883
                                Entropy (8bit):7.892490280310563
                                Encrypted:false
                                SSDEEP:384:EY8Rhu8SxpkAQkDp3hvRgovHJuc31GiAanIGrxmHA:18RhufpknipRvRh7gMIGtX
                                MD5:682E244B2652270542F2D2514B961C9B
                                SHA1:533EF06108A96AB01DC680D87667BEFA18147DDC
                                SHA-256:01A13CD4E66D2EFF3DF8205BB307414A705794D35C54E78F5AEC6C7CE8AA3B19
                                SHA-512:BCDCF509AA23DD2DCEBF668CC150F0A64DD10FBC3D4E31D723A0197BDFC676DD1227EBBE1A99121231112075659DE7AB53BCF4C3D643C987702E13C0B6662474
                                Malicious:false
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..=.IDATx^...]U}.A ..?.$..#y.2....4U... .i.;.FLM..S@I.))..H."..5 ..O.].%...U.L.c.;.&Z]C[p..T..........w.{.=w.w...]..>..s..9........q..w.Y..G.u.m..Y...P:.....N\..#>..O.Y...PR,....JG.~..F.;q=.4..;v=...$w.z(i.$w.z(.U....J.`..K.y.g~..~....~....b..B{.M.....}n.,...N....%.....|.{...^0.?..,G...N.i...<..s....l,..FGG.c....[.....n..S.%;..ys..0...t....1..........]c}...~...p....g..>9../.e.....9|...v.5.~..]..sn5.7....M|...._..i....|k.$..?_.5.[.n.3.s..(o.X..&.h.).~.d.....Kr..7>.V,.EL.....-I..N.i3)..vE.dc.p.X...?.d.S....M'..[O..y..r........>.v....mM{..1..wm|....-7...=..|....-....[..6...W.&.q.Yn.y....{...&.a..9.}w|.]....)I....o}.IE...*..~.|..m....n.F.[Na.F.[Na....d.JR....R.....0........g|../.VC.{.......qn.....z.bYw..?...k...y.zc.....GF...N.Y..g.K..ks.KKl....l.........O..r.o)....o)....T&n...4..W.;........4+.9.\y.\s.s..g.Z/.-'1q#.-..q..|.FN**.FN...%.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11251), with no line terminators
                                Category:dropped
                                Size (bytes):11259
                                Entropy (8bit):5.0273061388630635
                                Encrypted:false
                                SSDEEP:192:6DTSxfqbBF9d+QxOeUmqhuxW08kJffBiysv+pmwWFO2FpDH3XcpltqIO6khKn:TxfEPxOeZqhu7rJffBiysv+pmwWFO2Fg
                                MD5:851972BAD4C49B271B777DC9CE84CF9F
                                SHA1:996B05D241EF6974737073A9FA60B94DB660CC05
                                SHA-256:69281EAD531686390E61B726B2959D6A6B675722A234E4D7B42C6E2DD145C19B
                                SHA-512:BBE98D289759B4F42C01782C2EE9E666FDD24831F7148B02A8C490145D3183A1EA00523C7EC80530232F0E9B9B16F115888CCEE5D4C0D1D3FE614097326C5259
                                Malicious:false
                                Preview:var CommentPaneStringsEnum,CommentPaneStringsArray,CommentPaneStrings={EditButtonText:"Edit",ContextMenuEditButtonText:"Edit comment",DeleteButtonText:"Delete",ContextMenuDeleteButtonText:"Delete comment",ResolveThreadButtonText:"Resolve thread",ReopenThreadButtonText:"Reopen",DeleteThreadButtonText:"Delete thread",DeleteTaskButtonText:"Delete task",GoToFirstCommentGhostCardText:"Go to first comment",GoToNextCommentGhostCardText:"See more comments",ReturnToFirstCommentGhostCardText:"Return to first comment",View1MoreReplyExpandButtonText:"View 1 more reply",OneMoreReplyExpandButtonText:"1 more reply",ViewNMoreRepliesExpandButtonText:"View {0} more replies",NMoreRepliesExpandButtonText:"{0} more replies",ReplyBoxPlaceholderText:"@mention or reply",ReplyBoxPlaceholderTextNoMentions:"Reply",EmptyPaneMessage:"There are no comments in this file.",SaveButtonText:"Save",CancelButtonText:"Cancel",NewThreadPlaceholderText:"@mention or comment",NewThreadPlaceholderTextNoMentions:"Start a convers
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (11191)
                                Category:downloaded
                                Size (bytes):21248
                                Entropy (8bit):5.087408729318967
                                Encrypted:false
                                SSDEEP:384:OJ5MHIWCk05IXWFshEE+2owFbWFshEE+2owFfqNqc/uk57euk57Azuk57euk57c:OJ6HIWCk05IXW1w5W1woKG64
                                MD5:89411D8726DAF766262957E917C460EB
                                SHA1:1A96796217CC0ACC6417AE6C421965954E20036D
                                SHA-256:0201FC9125A66FBD7692A00ED1CBC8133349EC52C7641111EE30D5BC92ACCEAC
                                SHA-512:6B57F7F6E8F149B1DE8682041DA79783C9202D1D9EB81C2705B5B6ADCB6F72966C5BDCF2A2EDE3F182EEE676B07CF5EA1165247E57533C6BF741C677ADCDE36A
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h0201FC9125A66FBD_PptScripts/1033/powerpoint-catchup-activity-intl.min.js
                                Preview:"use strict";./* tslint:disable */ var CatchupActivityStrings = { "CommentAction": "{actor0} commented", "EditAction": "{actor0} edited", "AtMentionAction": "{actor0} mentioned {actor1}", "ReplyAction": "{actor0} replied to a comment from {actor1}", "RestoreAction": "{actor0} restored the file to an earlier version", "NoChangesByOthers": "You're all caught up! While working with others, changes your collaborators made since you last opened the file will show up here.", "ActivityFlyoutNew": "New!", "ActivityFlyoutChanges": "Changes", "ActivityFlyoutEdit": "Edit", "ActivityFlyoutEdits": "Edits", "ActivityFlyoutComment": "Comment", "ActivityFlyoutComments": "Comments", "ActivityFlyoutEditsAndComments": "Edits and comments", "ActivityFlyoutTwoAuthors": "{0} & {1}", "ActivityFlyoutThreeAuthors": "{0}, {1}, & {2}", "ActivityFlyoutFourOrMoreAuthors": "{0}, {1}, {2}, & others", "ActivityNotificationTitle": "While you were away...", "ActivityNotificationNew": "New!", "ActivityNotificationText":
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (60911)
                                Category:downloaded
                                Size (bytes):116484
                                Entropy (8bit):5.289120829689168
                                Encrypted:false
                                SSDEEP:1536:flq0BKowjbMsethbRT0HzLxAuNFwtRaUykaanLI1zS/Zxwqlwnctik7kz4:flqKpstzKuICFzS/Zxwqlwnctr71
                                MD5:1BA0599C97D433342AB0EAF27B456926
                                SHA1:F4D62C83F3519F35F38A0C1EEAE87FA0B18C377E
                                SHA-256:071A9FDEF2C12A7E8CFD225F4435BA5C42913CAB5054F1CF7E959B115B9A6EC6
                                SHA-512:AAC545ED9CD7EC5A9C647D5E7E8E4929FC9786693B3C786780363CCE1C0426FCA0773E1DB453B542F15718642B29FCB708613775B2881CB37520CB1DDC7EC3D6
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h071A9FDEF2C12A7E_PptScripts/video.js
                                Preview:var video=function(e){var t={};function i(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,i),r.l=!0,r.exports}return i.m=e,i.c=t,i.d=function(e,t,a){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(i.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(a,r,function(t){return e[t]}.bind(null,r));return a},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=6)}([function(e,t){var i;i=function(){return this}();try{i=i||new Function("r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):321788
                                Entropy (8bit):5.4715169916708675
                                Encrypted:false
                                SSDEEP:6144:NvP7N4/dnG2ZfoVfYCWmrbsuB8vUPpQKf5cmDwmilgjEdXE3NtCvKT+o6nH6BaAo:NenG2ZfoVQC1JPpQKf5cg9tCvUayyamR
                                MD5:7A00353E652366321EBE838FBFF136E8
                                SHA1:25ABDD382252CC8F3BCAD98E7753A8753A82CED3
                                SHA-256:99AA234E81B352AE5BC2F077BF71AB79DE4902D624C74C1F62341D9207A235E8
                                SHA-512:1BF41D9FFAD8E3965907164F39974D25EF2E2B6AC6D09BB73E4A964ED4881266AC5BDCDD402206039FE1BAAC315CD34F972AC192C9F1B5F469E1A7F17E7E494D
                                Malicious:false
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.powerpoint.slim.2467003bbda756bde1a5.js
                                Preview:var Microsoft;!function(){"use strict";var e,t,n,o,i={8951:function(e,t,n){n.d(t,{t:function(){return r}});var o=n(8735),i=n(4690),s=n(5004),r=function(e){function t(t){var n=e.call(this)||this;return n.H=t,n}return o.C6(t,e),Object.defineProperty(t.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),t.prototype.A=function(t){var n=e.prototype.A.call(this,t);return n&&!n.closed&&t.next(this.H),n},t.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.H},t.prototype.next=function(t){e.prototype.next.call(this,this.H=t)},t}(i.B7)},3931:function(e,t,n){n.d(t,{c:function(){return u}});var o=n(7215),i=n(8828),s=n(1935),r=n(8857);function a(e){return e}var c=n(9607),u=function(){function e(e){this.U=!1,e&&(this.A=e)}return e.prototype.lift=function(t){var n=new e;return n.source=this,n.operator=t,n},e.prototype.subscribe=function(e,t,n){var r=this.operator,a=function(e,t,n){if(e){if(e instanceof o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):1115
                                Entropy (8bit):7.474905425501729
                                Encrypted:false
                                SSDEEP:24:OQkGe2gKOcQO9S80Axzhkzc7iFTZkqeNblj5ILlN0EFgFahPKN7FqP8:OQkRrTCbxzwSiZLCN52TFgM5KN7Fp
                                MD5:084E7612635DFCF69A16255B41E70CAA
                                SHA1:0D9721AA70B01487D3340B864C0BD49FB1D95206
                                SHA-256:7B389747818635BCA6FE76F5E3226EDA36AF53D8F27526796BC975EBD440A395
                                SHA-512:A0104DBB40429BCA5F54061CE6D36A695283D883CE1B732CA87A30743234D29BEBA07A0100DE0DE0B274A70C8C7C289574F6343DF16C3E4C7B6453F60E8737B9
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptResources/1033/agavedefaulticon96x96.png
                                Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.A.....@ .6.* ..H...R....V....l.! X..Z..Z..... X... .. .{.^fw...{.fv..70.~..|........ .. .. .. .. .. .. .. .. .. .. ..3.8.1q....(.&.....B.o.."w..Y.....]......~0N0....]..z....|.n.*......._..O...9..8@..K./..%..[..LQ.rm:.H.>...-..;,...9.G.n....`.{..-.F...'.?...y..]H..o{y..#.....]..x|...K.(x|p~.....r..R..~\.2.Y...f.Q..i...o...r.........Gc..Bp.Ol..\(...~.T...,....j.O.(e......j(e. ...Z....Rf......j(e. ...Z....Rf......j(e.....D.,Y.....~..n.[.........PA....]....0.mK...sE.........J~}z[.!n...RV|.#.......7s.......)B.e;j2.........tX..k.....o.V....j.k3*A........9..?R....Z....5t..j....f.Z.....E.L....J..7.}Uk.......H..i.Z...1...x$....]<I.......#ixw..h.h.h.a.4....9.&.v.....2i..D..l...'.-.+.._...eLZ...M..x..1%.g....'A..X.....jkK.^W.}.m...T....|...._.^.[..~u'...mco.8...nT....d.m.I.b..M.4...s.U.;Yu...k.1|..93a..(M..2..U......B..S..O...........c.......?)....iz.D...T.D!....R
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (669)
                                Category:dropped
                                Size (bytes):1909336
                                Entropy (8bit):5.582832797683388
                                Encrypted:false
                                SSDEEP:49152:BaL6h411yHX7qQojP2+EkJq57sxDketaV8mEp8nd8NEDx8gXmdcT4CzVFzLSE/Na:wUS9
                                MD5:60C9CA68DB98F43E3E9B908609232B95
                                SHA1:BAFDD709771336735679CB6031F44B9719021A7C
                                SHA-256:FDB3C07226DC35866E5E691CEAB11D529D6F10AC37B6EC7518F85C4E3D9DC937
                                SHA-512:83C0EE62AA24D98F76329D7EAD5ADB48AC6EA4F6BE369FE5ABEF1E463F5D444C1C1F823152A82A05DFC2ED6409CA98C00F21D156D2B8FB1E4A0DBA5596ADCA48
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[16],{37164:function(C,P,a){a.d(P,{a:function(){return c}});class c{constructor(b){c.assign(c,this,b)}static getTypeName(){return"AugLoop_Core_SchemaObject"}static getBaseTypes(){return[]}static getTypeNameFor(b){return b&&b.H_?b.H_.T_:void 0}static getBaseTypesFor(b){return b&&b.H_&&b.H_.B_?b.H_.B_:[]}static getAllTypesFor(b){const f=c.getTypeNameFor(b);return f?[f,...c.getBaseTypesFor(b)]:[]}static matchesTypesFor(b,.f){if(!Array.isArray(f)||0===f.length)return!0;const l=c.getTypeNameFor(b);b=c.getBaseTypesFor(b);for(const k of f)if(k===l||0<=b.indexOf(k))return!0;return!1}static assign(b,f,l){if(l)for(const k of Object.keys(l))f[k]=l[k];f.H_=b.H_;return f}}c.H_={T_:c.getTypeName(),B_:c.getBaseTypes()}},97949:function(C,P,a){a.d(P,{a:function(){return f},b:function(){return b}});var c=a(37164);class b{constructor(r){c.a.assign(b,this,r)}static getTypeName(){return"AugLoop_Text_TextTile"}stati
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (31038), with no line terminators
                                Category:dropped
                                Size (bytes):31038
                                Entropy (8bit):5.182869723505779
                                Encrypted:false
                                SSDEEP:768:lWo0BHNt8EF0MPEN5DkvBouB8gHEDT95kdnkVM1owjH/7VXDneVN:lP0BHNuEF0MPU9GjjpnIN
                                MD5:9EB54831A39D725782574C247D3D0206
                                SHA1:BAFDEAF62ED6F1BC258BDE5653AB97FA47062D0B
                                SHA-256:8F1B49875CDC595D3EF040DAB7B12AF26195018F1876AC1F17A2443CE594B960
                                SHA-512:902A60D3E969442C539CCA2893A71E5E95BF4AB4B5230C5D2DDB7D290D8AD3B4F28BBB30EA10BFDE72659FAABA354C9F1BCD817E6944A111FA727ED62543FD24
                                Malicious:false
                                Preview:!(function(){if("PerformanceLongTaskTiming"in window){var e=window.__tti={e:[]};e.o=new PerformanceObserver((function(t){e.e=e.e.concat(t.getEntries())}));e.o.observe({entryTypes:["longtask"]})}})();!(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])})(window,(function(){return(function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13485)
                                Category:dropped
                                Size (bytes):13535
                                Entropy (8bit):5.4711788980296
                                Encrypted:false
                                SSDEEP:192:IM02C4XasNINEE0WGh6iSc2k+29d5Hwoym/0Jpq/GA/kYMLY2CpaOx:IMn96bc2kt0m/0m/GA/kJO
                                MD5:3EC7DCF9D83A53E593669ECE25E8CDE7
                                SHA1:D96BE689C3349A066211559C204BFD1C3C6A566A
                                SHA-256:02B81D17D40FCE9816438607346EEFB595660A47A7CC8DF1077DBCE1FB54E698
                                SHA-512:C02D8F72F6EC264AD62546A4A9C72A736AD7F9A97CB78764CE198162B704B4DB113402D3FAD8B1E0C41A8C5EB564B742D6E6C8F4D863484DA0A05FD27D113B31
                                Malicious:false
                                Preview:var appResourceLoader;!function(){"use strict";var n,e,i,t,r={98021:function(n,e,i){i.r(e),i.d(e,{init:function(){return t.Ts},loadChunk:function(){return R}});var t=i(18274);const r="agendaConverter",o="appChrome",s="catchUpActivity",a="colorPickerManager",l="floatingContainerManager",c="friendly-dates-strings",u="headerFooterManager",d="imageReport",p="immersiveReader",g="inkButton",f="optionsButton",h="liveActor",b="office-common-strings",m="office-version-history-strings",S="powerpoint-agenda-to-ppt-strings",j="powerpoint-catchup-activity-intl",U="powerpoint-live-strings",y="powerpoint-presenter-coach-strings",w="powerpoint-slideshow-toolbar-strings",L="powerpoint-storyteller-strings",v="ppt-ribbon-mlr-sprite-fluent",P="rehearsalSummaryPage",z="selectionPaneManager",k="sharedComments",I="comment-pane-strings",C="slideshowToolbar",E="storytellerDialog",O="taskPanes",N="versionHistory",T="version-history-sprite",A="voiceUI",_="cameraUI",M={[k]:{dependencies:[I]},[N]:{dependencies:[m,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (58562)
                                Category:downloaded
                                Size (bytes):263257
                                Entropy (8bit):5.328519336131916
                                Encrypted:false
                                SSDEEP:3072:GbEnBDWAeZEQB9efnuOowwzjrsKyO3upSlW4pirTJDFHWts9k3k0X76lXibb58F:DjKEQP4powwwpOehU76wO
                                MD5:26C839495214CFC5772812DFC2C98E84
                                SHA1:D3AE6C91E6800CE77B87255EA98A4DEE6919EBE6
                                SHA-256:80AC5C7FB01FE40C887C4F4361F9A82BE0D7543014872DC062585EE529C72A2A
                                SHA-512:EBAE520976A6E2B74C031F17ADA75092556F46727E72FF50252BAC98427CC11A1557F77646E0F799B4059195E390CDBB7E7077E8215F8444290D24098B4A2F85
                                Malicious:false
                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.008/wacowlhostwebpack/13.js
                                Preview:/*! For license information please see 13.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{709:(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.CRITICAL=1]="CRITICAL",e[e.WARNING=2]="WARNING"}(a||(a={}));var i={BrowserDoesNotSupportLocalStorage:0,BrowserCannotReadLocalStorage:1,BrowserCannotReadSessionStorage:2,BrowserCannotWriteLocalStorage:3,BrowserCannotWriteSessionStorage:4,BrowserFailedRemovalFromLocalStorage:5,BrowserFailedRemovalFromSessionStorage:6,CannotSendEmptyTelemetry:7,ClientPerformanceMathError:8,ErrorParsingAISessionCookie:9,ErrorPVCalc:10,ExceptionWhileLoggingError:11,FailedAddingTelemetryToBuffer:12,FailedMonitorAjaxAbort:13,FailedMonitorAjaxDur:14,FailedMonitorAjaxOpen:15,FailedMonitorAjaxRSC:16,FailedMonitorAjaxSend:17,FailedMonitorAjaxGetCorrelationHeader:18,FailedToAddHandlerForOnBeforeUnload:19,FailedToSendQueuedTelemetry:20,FailedToReportDataLoss:21,FlushFailed:22,MessageLimitPerPVExceeded:23,MissingReq
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                Category:downloaded
                                Size (bytes):987249
                                Entropy (8bit):5.490930192027846
                                Encrypted:false
                                SSDEEP:12288:7unTAcvnKh1GolG2FnUoPdwFbsnmVnXJxW5EKs3O0RQeoz8:7OTvyh1GolG2FnUo1wF2EKs3O0RQeoz8
                                MD5:8D710CC7A27B82BECBAB2DAC09F557EF
                                SHA1:4EFAC4FFD0A218554C5E911D685E12E6FB6B758F
                                SHA-256:C5520CE628CABC384FB4E88E25BE97068DEA59721EDC8E49D70BC1DFE67B6715
                                SHA-512:9E2986CABA7956134B6B2E9307A2AE1EA80528F56AD9B058BB2331DFC00447F68AAAD293D3241B368197CA28CC235300FA3C1BDA46083A2F884B0A58406252EE
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hC5520CE628CABC38_PptScripts/wp5/appChromeLazy.min.js
                                Preview:function asyncGeneratorStep(e,t,n,o,i,r,a){try{var s=e[r](a),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(o,i)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(o,i){var r=e.apply(t,n);function a(e){asyncGeneratorStep(r,o,i,a,s,"next",e)}function s(e){asyncGeneratorStep(r,o,i,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},o=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):471447
                                Entropy (8bit):5.381950748302438
                                Encrypted:false
                                SSDEEP:6144:y+cEelXB7OD/Aqd1oPkc+0mntZouARX6Dc64Ge6abfjJP:bcEelXB7OD/Aqd1oXmjoXXp6cf9
                                MD5:BDA340DB9DEE944E11A2923A7A71AB00
                                SHA1:BC76CDDFBDF9E3389B2E5DED086B5FD9A9D78F7C
                                SHA-256:02998C92930BD7CA27D7972E6EA23CED36F3C7195976A7A11A449CDF23415F5D
                                SHA-512:9AFAC6CFD9CF463200932CB1C37B7F90C2FF17631535455E11623B9A1BB89573F29615C1C7C6BB7F1086AF54C75B71CF30857CBB2FBD7E55A938C38202F3BBC6
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h02998C92930BD7CA_PptScripts/wp5/appChrome.min.js
                                Preview:"use strict";function asyncGeneratorStep(e,t,n,o,i,r,a){try{var s=e[r](a),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(o,i)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(o,i){var r=e.apply(t,n);function a(e){asyncGeneratorStep(r,o,i,a,s,"next",e)}function s(e){asyncGeneratorStep(r,o,i,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},o=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):66616
                                Entropy (8bit):5.805050408928138
                                Encrypted:false
                                SSDEEP:1536:8d6gksUldeTn2ayTAT3zeg/K4Pgn7AT6o6Oj:8d6xsIaTDeg/KUM7Auo3
                                MD5:97ABCC39342A1CA05DA4D3DAEC563F6F
                                SHA1:4D853F3C337EED75CE77E9688D9373535D709F2B
                                SHA-256:9DDE54DC6F3F742FC3C4D9B7E0C9FC14EFF8563FE530444CA8C13C7466EEAD07
                                SHA-512:4D95107AFC3F0B28D62E89709DD96AD5394F9D69EBF848491A78BA334FEFC2B80D98CA1AFE9F2EF805154AEC93AB6A8695025F47BCFD5E258B8611FFA0761523
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h9DDE54DC6F3F742F_resources/en-US/clientManifest.exp.js
                                Preview:var ResourceHashJson={'app_scripts/1033/commonintl.js':'Nmcy3vKoHIHPRpCF59g3otqRmgqFtRR7Hsb1Dxefjok=','app_scripts/1033/ofeedbackintl.js':'Fl9Xq17OnM9YYEzk0MU1SefreQjbLFIBMdtq3frJsjk=','app_scripts/compat.js':'y6iSOVInldVfz0MIdjc5lWLI+yXPO6rfWfSIu5e//W0=','app_scripts/compatparentelementfix.js':'eP9hWCRuT6JfmUgn+Q7Wn+7zSapXRJy0BONcMCa9S4o=','app_scripts/feedback/intl/en/officebrowserfeedbackstrings.js':'hQxUzpYOcQdXN5wZYBxlwAz31IUGMRXzSqMK4ZPM6kM=','app_scripts/feedback/latest/intl/en/officebrowserfeedbackstrings.js':'hQxUzpYOcQdXN5wZYBxlwAz31IUGMRXzSqMK4ZPM6kM=','app_scripts/feedback/latest/officebrowserfeedback.css':'jXuMJl31XbnEvhMspv4c7rsM/omqR5knOMq5IoXDr60=','app_scripts/feedback/latest/officebrowserfeedback_ecs_client.js':'fobfKsBuNSTLe8bwuOsHVlum0QPq888aMKxMePEaTqo=','app_scripts/feedback/latest/officebrowserfeedback_floodgate.js':'KXYyRcwzRLxL2XozYJnl50uc5t389Mim0OwdPLJ7f8A=','app_scripts/feedback/officebrowserfeedback.css':'jXuMJl31XbnEvhMspv4c7rsM/omqR5knOMq5IoXDr60=','app_s
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):592224
                                Entropy (8bit):5.29335542812623
                                Encrypted:false
                                SSDEEP:6144:1+9/4272yQxv9huGoA0dBbjNX6SaNoBt1U+:19272yQxv9hupdBbjBXL
                                MD5:50AB63F4A1C6048E1288549BBF75D5D8
                                SHA1:CB2C06603C0D30803F8C96A6EACA5DA793487A03
                                SHA-256:CBA82FE9D02BED3FFC23963E0CC08D2C145822860B91D82D4B3698C3A1C23E9A
                                SHA-512:2C53AD7DF39737CFC1D4EFDE391E125ED82EA349C0AC7121EF0597E21447030A5C21E7DCB961D04CE128BEC0E9881502815465D87943039A7EA4969BCEB1C50A
                                Malicious:false
                                Preview:function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},r=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),r.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))})),e}(globalThis.webpack
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (49259), with NEL line terminators
                                Category:downloaded
                                Size (bytes):206378
                                Entropy (8bit):5.415152078517478
                                Encrypted:false
                                SSDEEP:1536:W1bqfgxl6aHu1EvsH8adA6pSDTqce+D8QBUG4T5klXQ+vgXTscjJ5Vs9e3HHEtJo:Wb4Hyo8kcm4BgXTf5Vs9CCk
                                MD5:7487F4E7AA616B911E90FDC4B3C2180E
                                SHA1:4AABB874E9DF3B41B490F780DC2AF9782FB83D30
                                SHA-256:0D05DAD47E626BB3870CAC42BADCE8849B8CD56E799132CAA0BC173A7F016832
                                SHA-512:1F5060CF747069BF48E2D08985068424EB62092ABE5948D8212929D162940EBDA119A46E8B5606508FB18295C5FB4372338F441F62A7032C0676DF41B4D5077A
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h0D05DAD47E626BB3_PptScripts/ir-plugin-ski.min.js
                                Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define("ir-plugin-ski",[],e):"object"==typeof exports?exports["ir-plugin-ski"]=e():t["ir-plugin-ski"]=e()}(this,function(){return function(t){function e(n){if(r[n])return r[n].exports;var i=r[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,e),i.l=!0,i.exports}var r={};return e.m=t,e.c=r,e.i=function(t){return t},e.d=function(t,r,n){e.o(t,r)||Object.defineProperty(t,r,{configurable:!1,enumerable:!0,get:n})},e.n=function(t){var r=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(r,"a",r),r},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=409)}([function(t,e,r){var n=r(4),i=r(8),o=r(15),u=r(12),a=r(20),s=function(t,e,r){var c,f,l,d,p=t&s.F,h=t&s.G,v=t&s.S,g=t&s.P,y=t&s.B,I=h?n:v?n[e]||(n[e]={}):(n[e]||{}).prototype,E=h?i:i[e]||(i[e]={}),_=E.prototype||(E.prototype={});h&&(r=e);for(c in r)f=!p&&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1758
                                Entropy (8bit):5.156466226257198
                                Encrypted:false
                                SSDEEP:48:cBAc8apLImuSQoxNJ16h0mtgv+Y2LFUYzs2TVhVl:iA0pMmuSQoxbafOWhOYzs2TVhb
                                MD5:A14C3949C1836FA3E4D41FAE6E193533
                                SHA1:2C5AC12C29CCDB630BC31473AA37625853CE177F
                                SHA-256:6768DE051F32E94233D5FB12580B92586C5D516D1867B790BB77F4A3C53C3AAD
                                SHA-512:A6642EB2EDEE08FC3FC256A81778B0E0017A212C2E37605543F35273FFFCE2718BF4AC60B9213053C3AB53EAAB37CF4F2B35E6B837BECAD1BE6A2492D3EE7731
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp.. xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides".. xsi:type="TaskPaneApp">.. <Id>b8fb1407-490b-42c2-89e7-261035439e6e</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="OP Experimentation" />.. <Description DefaultValue="OP Experimentation"/>.. <IconUrl DefaultValue="assets/icon-32.png" />.. <HighResolutionIconUrl DefaultValue="assets/icon-80.png"/>.. <Hosts>.. <Host Name="Document"/>.. <Host Name="Drawing" />.. <Host Name="Presentation" />.. <Host Name="Workbook"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="index2.html" />.. </DefaultSett
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (56433), with CRLF, LF line terminators
                                Category:dropped
                                Size (bytes):403627
                                Entropy (8bit):5.9412716661936145
                                Encrypted:false
                                SSDEEP:6144:1cjqGufq+MN8CXykwvDmLNyvk2xfKMZ+rgsk4:THDFkyfv+rgsN
                                MD5:CBCB902D248854088AF7A12C1CDE2725
                                SHA1:F142FB7C7F5AA253933484CBAF85D0ACE2A66FDA
                                SHA-256:5B763E94793ACDD0828964BE60B40E52A64C90A4236BA254D9C22E1D7873DE1F
                                SHA-512:C06AB0137E8349BB28F2FD1390F059A142F8ABC1AB806145C33ED20A142BF34EB07048EC0E892652C3CF660676DB1BCE0D56AC29E573A9B5751F6DEE361383FD
                                Malicious:false
                                Preview:<!doctype html><html tabindex="-1"><head tabindex="-1"><meta http-equiv="X-UA-Compatible" content="IE=edge"/><meta charset="utf-8"/><meta name="viewport" content="width=device-width"/><style>html {.. overflow: hidden !important;.. height: 100%;.. -ms-content-zooming: none;.. touch-action: none;.. }.... body {.. .. margin: 0px;.. height: 100%;.. overflow: hidden !important;.. }.... #main {.. display: inline;.. position: fixed;.. top: 0px;.. width: 100%;.. }</style><style>div#LiveUpdate {.. position: absolute;.. height: 0px;.. width: 1px;.. overflow: hidden;.. }.... div#LoadingModal {.. position: absolute;.. z-index: 501;.. width: 100%;..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1775)
                                Category:dropped
                                Size (bytes):3491508
                                Entropy (8bit):5.622442797305938
                                Encrypted:false
                                SSDEEP:49152:ElgkOGjgCiNOkTRvYysQVVNsAqA6FTt3bnZTSQaNOY8yruodPlnQ+8xrkIjpWKEg:7i
                                MD5:157BE2A189DEDF7C656F1242858ACC9E
                                SHA1:9EB0079384C584CDA34FD6E062F96B06A4F5BCA0
                                SHA-256:71C98AE7414EC8BDDD4E96710B44386DC80F6AF759CC2ACBFE09DB901D56CABD
                                SHA-512:FE9B4CAB28D6592D88FBA795E232EAD5A21F591D47DB76BCC7EC4B0B25D96372B26C9A194034B7D959191F5379B8BA024E0162E00E3791D452A1DB5A4AB292E4
                                Malicious:false
                                Preview:/*. @license DOMPurify 2.4.7 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.4.7/LICENSE */.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[20],{36396:function(C,P,a){a.d(P,{A:function(){return k},B:function(){return l},C:function(){return Lb},D:function(){return J},E:function(){return ea},F:function(){return r},G:function(){return pa},H:function(){return ba},I:function(){return ra},pSd:function(){return Ba},a:function(){return U},b:function(){return da},c:function(){return x},d:function(){return V},e:function(){return N},f:function(){return G},.g:function(){return fa},h:function(){return L},i:function(){return Xb},j:function(){return M},k:function(){return yc},l:function(){return n},m:function(){return qa},n:function(){return Q},o:function(){return u},p:function(){return f},q:function(){return tc},r:function(){return H},s:function(){return B},t:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):25
                                Entropy (8bit):3.353269689515108
                                Encrypted:false
                                SSDEEP:3:A0rLpZ3a3n:A0xJ8n
                                MD5:B966A9D8A977F7E75D428E63378919D6
                                SHA1:53206829CB2EA5C3038F6D5082DFDCF5EFA346BA
                                SHA-256:BE0341A978256218203D55745EFC00EF2F40D1FB05B8E1BA95C721B51BCA2309
                                SHA-512:3D390236A8432DF9B8F7AD25E3DA003CAED3813560A59D81EF7BCE33C77EE1B3C593C5E71C95459B833767CED3A2E827256BDDE5E82B4DA3B8B7D39E3425CD19
                                Malicious:false
                                Preview:500 INTERNAL SERVER ERROR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):101844
                                Entropy (8bit):5.2187713418500365
                                Encrypted:false
                                SSDEEP:3072:QcLVPbz3iVPQYruB9MIYJmZcCTJ6Yt00E4l3:lVPbz3iVPQYruB9MIYJmWCTJ6Yt00E4d
                                MD5:E9D185FFC3B31FB43D9BD7961FCCC488
                                SHA1:22A72462CCDAFD7CCE9F2CA9BF874A58263CDD40
                                SHA-256:19AB34CA61C9C2F50A9DBAD6E2A768EC03205355C0D5DA3B0E00A54B7815A5CD
                                SHA-512:E13CB541847D6CD47CBB796BBD9CE978F47A1EF8B9C3100BE3713CA7CB21012AD3EC445DB21320E076AABBCE80DECEFBF4E925C1D3FCA7A7EEBB4AE92EB57C7D
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h19AB34CA61C9C2F5_PptScripts/pptlivebroadcast.min.js
                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.PPTLiveBroadcast=t():e.PPTLiveBroadcast=t()}(window,(function(){return function(e){var t={};function n(i){if(t[i])return t[i].exports;var s=t[i]={i:i,l:!1,exports:{}};return e[i].call(s.exports,s,s.exports,n),s.l=!0,s.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)n.d(i,s,function(t){return e[t]}.bind(null,s));return i},n.n=function(e){var t=e&&e.__esModule?fu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):98193
                                Entropy (8bit):5.393083042830092
                                Encrypted:false
                                SSDEEP:1536:jWr+Zw+IePRom3+/G9i+EB4DfpTgVgr4KOjCsyn62HMlkvMlOeuFMQbMbC7NPtBj:jbZddi+ECN1MpZWBPtoti+OcPzJrja3l
                                MD5:DB48E61E463EA5FFAD8760FCBBB124D3
                                SHA1:3F868B69259BED53B9FFF2A6AAC29F4846505EE7
                                SHA-256:6D0BE48FC70786FC8DC188150472996D6FD2038B1A8FA597E6A0F076843B092E
                                SHA-512:4D1614A0BC363AAC50FC55055D6844976873FA7B58251A475D8E042E1C14D43BD0CE1ACAE827D543FE17D0B1E58E981AEFF14D8382A7B7E5594E710ED07F81D1
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h6D0BE48FC70786FC_PptScripts/wp5/liveActor.min.js
                                Preview:function asyncGeneratorStep(e,t,n,i,o,r,s){try{var a=e[r](s),l=a.value}catch(e){return void n(e)}a.done?t(l):Promise.resolve(l).then(i,o)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(i,o){var r=e.apply(t,n);function s(e){asyncGeneratorStep(r,i,o,s,a,"next",e)}function a(e){asyncGeneratorStep(r,i,o,s,a,"throw",e)}s(void 0)}))}}function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},i=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),i.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (579), with CRLF line terminators
                                Category:dropped
                                Size (bytes):19303
                                Entropy (8bit):6.0866014034951474
                                Encrypted:false
                                SSDEEP:384:RidBcstcBtZIa16RkTc4x5WZvqInbLMbRYp1nc:SBcsUtZIa1e+7vAqubQbRY/c
                                MD5:4FEE61F6DAB5542B0BCA78A0D52955BE
                                SHA1:5FEC5FCD246D81E15B4C222785E1837FD66E5E27
                                SHA-256:0D57369177AADA824D3E5D5488F7CF06DA4E590C67ADFC06260940340162A676
                                SHA-512:3798D251900504069918830EF27DAF4E8599A255D630172C4F6CE421DF991E37592B903CA919F81191BD5B131C6F31C9BBB31F31E433CD8CF8B74F5788B51573
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?><OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>CD7F7D77-5385-4C0E-9997-08526B7AB6B0</Id>.. <Version>2.0.0.77</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Translator">.. <Override Locale="ar-sa" Value="......." />.. <Override Locale="bg-bg" Value="........" />.. <Override Locale="cs-cz" Value="Translator" />.. <Override Locale="da-dk" Value="Overs.tter" />.. <Override Locale="de-de" Value=".bersetzer" />.. <Override Locale="el-gr" Value="..........." />.. <Override Locale="es-es" Value="Traductor" />.. <Override Locale="et-ee" Value="T.lkeriist" />.. <Override Loc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):3290
                                Entropy (8bit):5.889108057876816
                                Encrypted:false
                                SSDEEP:96:z52FzaRsZ1ZH4O9mZnIdRjLBBydYa7762OIYahcvd:z5UzaRsTGO8nIvfyea7fSahcvd
                                MD5:6D960FD2AEAD447AE0EB3A01602A81D2
                                SHA1:47018644A4EBFBB365B3F60DA18CB90106559144
                                SHA-256:68ABD4EE6B2BED7438EE039240B397FE37741A9EA094A7C66526E755EE7E3FCF
                                SHA-512:980D5F97A1817B00B5E7CF1D7B4CA2363858E48CB9332112571C530C21C90B87F8C11D0F40E9AF40EA6A165DC0F1062A1C046D725B37752509647D02059EF43A
                                Malicious:false
                                URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/msit/10/manifest.json
                                Preview:{"clientVersion":"20240806.4","files":{"owl.js":["owl.4ad4e48924eb76bd608a.js","sha384-qaqavsOW1kFXA6y4A84IpbzHtrpeXTrK20F/fZtCQd2BjiAqkOjRt7yQLRQwN9DZ"],"owl.slim.js":["owl.slim.a5967e2f3192abe600dd.js","sha384-IIADwJ2xDGKlli20SKBlzDUyvbIz2Ob62DSnIiGFmQ3OmSw5BZmt97dNwQ0NaflN"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.6196f14704b186580eb0.js","sha384-wcD0sqk3rEykhOq1Uazzus0JWicsbVTjLJfR3k0wLKIrf69wnzJ6m7b5gLkJMtCh"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1037)
                                Category:downloaded
                                Size (bytes):133188
                                Entropy (8bit):5.307119147885414
                                Encrypted:false
                                SSDEEP:3072:2pEllf5ECJQBgeKeJQZmwU+MpyhpAoqFx8EjZ9NYM94XWWoXT0R4VLbLwS7SrDuM:2allf5EEQWeKeJQZmwU+MpyhprqFx8Eu
                                MD5:EAB94FF1BB3D9E07207E1406F460BC4E
                                SHA1:0E6CCE6DEDE89C3C78E8AA2948ABB3EE5E5E0D5C
                                SHA-256:BEE8183B5B71D4E6A64A8E9FB21EAF0D5380EA7E797A0A784E2576B2C5563738
                                SHA-512:76F4B64ED4F410CDDC7ECB9D58145491113B4B6DB50E1E40911D9C02B633A78C4634997905A2A4B925604E788B29C7E81A7E29A99960C0A59B7AF66888DC6FE7
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hBEE8183B5B71D4E6_PptScripts/pptVersionHistory.js
                                Preview:var $jscomp={scope:{},getGlobal:function(b){return"undefined"!=typeof window&&window===b?b:"undefined"!=typeof global?global:b}};$jscomp.global=$jscomp.getGlobal(this);$jscomp.patches={};$jscomp.patch=function(b,e){($jscomp.patches[b]=$jscomp.patches[b]||[]).push(e);for(var d=$jscomp.global,a=b.split("."),c=0;c<a.length-1&&d;c++)d=d[a[c]];a=a[a.length-1];d&&d[a]instanceof Function&&(d[a]=e(d[a]))};$jscomp.SYMBOL_PREFIX="jscomp_symbol_";.$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){};if(!$jscomp.global.Symbol){$jscomp.global.Symbol=$jscomp.Symbol;var b=[],e=function(d){return function(a){b=[];a=d(a);for(var c=[],l=0,f=a.length;l<f;l++){var g;a:if(g=a[l],g.length<$jscomp.SYMBOL_PREFIX.length)g=!1;else{for(var h=0;h<$jscomp.SYMBOL_PREFIX.length;h++)if(g[h]!=$jscomp.SYMBOL_PREFIX[h]){g=!1;break a}g=!0}g?b.push(a[l]):c.push(a[l])}return c}};$jscomp.patch("Object.keys",e);$jscomp.patch("Object.getOwnPropertyNames",e);$jscomp.patch("Object.getOwnPropertySymbols",.function(d){re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):30974
                                Entropy (8bit):5.177875920925101
                                Encrypted:false
                                SSDEEP:384:s+8czSdOPHsGr67VY/6aOxf+whyLss6Rg6:s+8cjs7vx+syZO
                                MD5:264F8C881571B964A7D5437372139ED7
                                SHA1:9135E19E9456E0AF0C719225A485C0BAEE2CBCF0
                                SHA-256:F652F37E71DAC3AD92E85FF570892B33FC6A136CCA893E4FDFD9B4CF47E9715B
                                SHA-512:9ACB65088B421854A8A2CC3C1D41755A53CDC68CB9D91155E06E06545C2CC285C4A56FD8C028C80EB4E1F15A2A0612E3C5F85FC46E89D72A5C0DEE564D8DF874
                                Malicious:false
                                Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240802.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef.a1db99e84665dd2cb0c9.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef.a1db99e84665dd2cb0c9.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-ea019e\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-ea019e.4bfeed109d87f08c6cfc.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):267973
                                Entropy (8bit):5.29523539668442
                                Encrypted:false
                                SSDEEP:3072:iuBrKYPSPIzu88XvKwh8BioTJdHlYRjZyvZrrOIR4BX:iupPSgzu1XvKwAT7lYRZyvZr14BX
                                MD5:29DCA8A816DDBA3F145B0D13BB08B502
                                SHA1:E8ADA8967F3366644B870000BECC479583D09762
                                SHA-256:F94339792E2E18137E771FB4FF3D22FB68A2595BA0E12D0D567EAC8709120077
                                SHA-512:875E394648D5C106075C12DA2A9543B135DCBFDF8D44C630F417A05308C692E942919308A6FD66FF4311CC12E1A45B46D849E64BCF534C527EA32B24148F1506
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hF94339792E2E1813_PptScripts/coachpackage.min.js
                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.CoachPackage=t():e.CoachPackage=t()}(window,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function()
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (12695)
                                Category:downloaded
                                Size (bytes):1192725
                                Entropy (8bit):5.476318521978104
                                Encrypted:false
                                SSDEEP:6144:wpN91TmrgPa7r753e2XE+n7TE4WYt24IFz44iAuHrDq+RztigVjIOVKAop8aj4l3:wp7Mrb3eVYLjAuLG+ztiCKAop8rlm2vh
                                MD5:DE24AF280F1F7442634508B23DBDD303
                                SHA1:B34EC067731FF837EA6BA95CE75A870338A60C62
                                SHA-256:E1C5FD908C6EC1E1175112A2D3AFCDE7850D740ADC0C6BDB8C1428A53A0C5708
                                SHA-512:581721F1F21AC4E9F64FBC54D3323AA23BA11EC148D0FF69C317764847ABFBE283EF40FB6B344B750E71CA18828769FE279C27878B101B71C6B8184AA29C0D79
                                Malicious:false
                                URL:https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/floodgate.en.bundle.js
                                Preview:!function(){var e,t,r,n,o,a={4676:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}};},6870:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8583)
                                Category:dropped
                                Size (bytes):8635
                                Entropy (8bit):5.240065155366827
                                Encrypted:false
                                SSDEEP:192:nkt0w7a78oBn5Hx+klG/oMlvWLxfqH0S20ISjuZCaRfAL+ea3dZ9wwjIIUe:9pBn5RmqvYLev
                                MD5:6639DCEAA962037AE48E61ACB6781180
                                SHA1:1EFFD33FDC75199A5EF45C985B5CCC3FBF989650
                                SHA-256:A3584E55081D180BDA555DE1B67698AD232081C6AE2A810B7442CEBBEB637A67
                                SHA-512:656EE92021DDB07A27D8D7EC2AFD023B2C98F807D4961AC4EED67CBC1F105F2496B82B8077ED72705C7310A67A12D360ED6C0319614B377D3FA8FCF240D39265
                                Malicious:false
                                Preview:"use strict";function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},r=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),r.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,r)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}(globa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (27906), with CRLF line terminators
                                Category:dropped
                                Size (bytes):153265
                                Entropy (8bit):4.8158666434662045
                                Encrypted:false
                                SSDEEP:1536:te9B0KpqQwL8S5gWOdmkgbgnG+/jwEgQfdGz1jWeadw22fG47wlHM7sRXK1dZO/3:wPbSMQK9aEHaZjf8Uq0oP0ENb
                                MD5:136CA7ED417A4BA3875AF7532FC2EDED
                                SHA1:9DF255BDB6373A92F5B0DD507C5B14DE5EF6D887
                                SHA-256:CBFEA04BB8894DB836EBFAA54A88C6EE10E75590A0DE0795198933D4A92A0D12
                                SHA-512:7CC827B78D34510C0A103470A5D42FBEBC393AEE50DE99951D69C4FE2494B97B5CCF10D09CE63FDA95C99DCBEA885AC8CA7A27E32048B7923BBC8219F89C4370
                                Malicious:false
                                Preview:var NBCRM=[[{734:'productionSubtitleLanguages_hr',176:'FontColor',340:'PresentLiveEnterprisePublic',646:'TransitionEffectOptionsTransitionUncoverFromLeft',308:'PlayFromCurrentSlide',664:'TransitionEffectOptionsTransitionWipeFromBottomRight',554:'TransitionEffectOptionsTransitionCoverFromLeft',474:'Subscript',135:'CommentsPane',432:'ShapeOutlineSketchStyle_2',88:'ApplyTableStyleOptionHeaderRow',331:'PptJewelSaveToSharePoint',707:'productionSpokenLanguages_en-ca',338:'PresentLiveEnterprise',398:'SetTableWidth',57:'AnimationEffectOptionsDirectionOutSlightly',281:'NoAudioStyle',700:'previewSpokenLanguages_ko-kr',239:'Italic',565:'TransitionEffectOptionsTransitionCutThroughBlack',502:'TableBordersTopBorder',429:'ShapeOutlineEndStyle_7',745:'productionSubtitleLanguages_nb-no',574:'TransitionEffectOptionsTransitionFadeThroughBlack',446:'ShowHideChanges',394:'SetSlideSize4x3',467:'SmartArtStylesMLR',326:'PptJewelPrintNotes',277:'NewSendBackwardAnchorMLR',720:'productionSubtitleLanguages_cs',11
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (710)
                                Category:downloaded
                                Size (bytes):104753
                                Entropy (8bit):5.630354456285982
                                Encrypted:false
                                SSDEEP:1536:zUlHVmP+j2sONLHXFlWitXDDexeGn620bvL:zwqRsONLH1lfFHG620bvL
                                MD5:1FAD64B984E821C01D280CE295954556
                                SHA1:4368FDDBE1BE788EA295BDBA6062732F164D1A0C
                                SHA-256:8DC5317A9D65415B6B9668E22933B74C1F4C3DB4681614B85405FBE9F9201ACE
                                SHA-512:67D0D8DA3201BEAEF3663FD640EABCFC7339E968DD90F328916F4A56C37926CF6F7B16493B2983F67A2DB90021A91525EB2AAE894E7AD9E1C8F65984A8586397
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h8DC5317A9D65415B_PptScripts/ppteditDS.precore.js
                                Preview:/*. ***************************************************************************************************** !*\. !*** D:/a/_work/1/s/ooui/.store/toposort@1.0.7-e70287510c5359da9183/node_modules/toposort/index.js ***!. \**************************************************************************************************** no static exports found ************************************ !*\. !*** ./lib/DynamicScriptLoader.js ***!. \*********************************** ./getOrderedScriptAndDependencies ./loadScript ./preloadScript ********************************** !*\. !*** ./lib/appResourceLoader.js ***!. \********************************* ************************************************ !*\. !*** ./lib/getOrderedScriptAndDependencies.js ***!. \*********************************************** toposort ********************** !*\. !*** ./lib/index.js ***!. \********************* ./DynamicScriptLoader ./appResourceLoader *************************** !*\. !*** ./
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):107084
                                Entropy (8bit):5.4058225771317625
                                Encrypted:false
                                SSDEEP:1536:OdDX6yueVhrx4UCe57Re57yglbnrK30rKWownraDxdt43ekuEozhzRk:O16y9VhrnGDoMpxozbk
                                MD5:3F6546535C8FECE4872F51532FC1D007
                                SHA1:D020C59609AE092DDD15D2433674842310C00D97
                                SHA-256:5C768220DD50DF715745A733069DDDACBDDA6C9369C19D059DFCEB704EE83D05
                                SHA-512:B0FE8076B00837F48B2D7396BCC973C7DAE9C8E677F252D2928228FA7BC21BF8888B3FE7962928D0EFB0B37883FE863C286A92ACC31877A0D99FBE8A9AE171C2
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h5C768220DD50DF71_PptScripts/podsproxy.min.js
                                Preview:function _array_like_to_array(e,r){(null==r||r>e.length)&&(r=e.length);for(var t=0,n=new Array(r);t<r;t++)n[t]=e[t];return n}function _array_with_holes(e){if(Array.isArray(e))return e}function _array_without_holes(e){if(Array.isArray(e))return _array_like_to_array(e)}function asyncGeneratorStep(e,r,t,n,o,i,s){try{var a=e[i](s),u=a.value}catch(e){return void t(e)}a.done?r(u):Promise.resolve(u).then(n,o)}function _async_to_generator(e){return function(){var r=this,t=arguments;return new Promise((function(n,o){var i=e.apply(r,t);function s(e){asyncGeneratorStep(i,n,o,s,a,"next",e)}function a(e){asyncGeneratorStep(i,n,o,s,a,"throw",e)}s(void 0)}))}}function _class_call_check(e,r){if(!(e instanceof r))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,r){for(var t=0;t<r.length;t++){var n=r[t];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function _create_class(e,r,t){return r&&_defineProperti
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):490
                                Entropy (8bit):5.737378379633766
                                Encrypted:false
                                SSDEEP:12:YoTlpD2a0uEW2bLb86tPpZbANpQUoVMc/:Y+lx70uK8gx1ANpboGc/
                                MD5:806101366C7EADF60D69D227842EB8E8
                                SHA1:FF2C2A377DC06B805D5E81A127ADC3DD456DD18E
                                SHA-256:0DC18A0AE00C7F83C7C489BA981026F5B2CD688DE15B6ED5BE5069B3F2D486FB
                                SHA-512:84F8654E6C4DE665BA072A2C68BFFFAEA958D3531A5CF0575064170B83B3F69D0173C988400DD34B2E668EFBD8162E216CD34E69B9300120FD2C2DA22698BD2C
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pops/CoauthHandler.ashx?Action=GetEditorsTable&WOPISrc=https%3a%2f%2fhhglobal1-my.sharepoint.com%2fpersonal%2fben_goodband_hhglobal_com%2f_vti_bin%2fwopi.ashx%2ffiles%2fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147
                                Preview:{"EditorTable":[],"Email":"david.bryant@hhglobal.com","FConnectByDefault":true,"RtcBootToken":"UlRDLUN1cnJlbnRQcm9vZktleT1DZHlDRU9qbmlqOGdRWTcyJTJmTnJaVWpZbjZNTmdPenl2MGdEYlB3MkxWWk0lM2QmUlRDLU9sZFByb29mS2V5PSZSVEMtUHJvb2ZLZXlUaW1lc3RhbXA9MTcyMzU0NTk4NjgwNTk1MDUmY2JkcGE9VHJ1ZSZjZHA9dXNjJmZnbGM9TkFNJnRpZD1hMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjcmZnRpZD0mcHVpZD0xMDAzMjAwMjVlNzdmZWY0","RtcEndpointUrl":"https:\/\/usc-collabrtc.officeapps.live.com\/rtc2\/","UserName":"David Bryant"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25316)
                                Category:downloaded
                                Size (bytes):25358
                                Entropy (8bit):5.151326540715258
                                Encrypted:false
                                SSDEEP:384:78ADA1/IK6j9BUJD5yiJD55u2Jnc6P9g6fJEyfJEZ8NgbTN356wygUv0cDXALfMw:78AJK6j9nCu2q6PnXe6wygUscULfAS
                                MD5:FA31E6AB3EFFA38A74AB95356144CE25
                                SHA1:5A2737D2C7282FDCD26AE71789BD6298B6A3B8DC
                                SHA-256:D4C7C284FAD1BB594C57D996A6DA122445FB8A7135B707292C607B2E2DC4EBAD
                                SHA-512:0FC7E80DFE561B3E047F1D2BF92997D27C510E64BA126101F16725581383DAB0726ABEE97E77476D5D1D27B3FFA53801B9698554A061DD4C1E848EA735E6EBB5
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hD4C7C284FAD1BB59_PptScripts/wp5/inkButton.min.js
                                Preview:(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[6621],{54302:function(e,l,o){"use strict";o.r(l),o.d(l,{InkButtonManagerFactory:function(){return d}});var t=o(74059),q=o(45971),n=o(40984),r=o(57665),i=o(94355);const s={inkMenuLaserPointerLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuLaserPointerLabel),inkMenuPenLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuPenLabel),inkMenuHighlighterLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuHighlighterLabel),inkMenuEraserLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuEraserLabel),inkMenuEraseAllLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuEraseAllLabel),inkMenuColorWhite:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStrin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (760)
                                Category:dropped
                                Size (bytes):198475
                                Entropy (8bit):5.536312992311224
                                Encrypted:false
                                SSDEEP:6144:x5xWIZn7R8u5ZIF1m3Wn48EULlaZERFqVXfr5fzut1AflxI/+oW:x58IZnF8IIF1m3Wn/JAZERFQrMt1Klxf
                                MD5:DF311C2AC643039E5B4775BAD923F4F1
                                SHA1:11A76B5FEE19FD1EB07774A8A85CE6D43BD320D3
                                SHA-256:41D92281089C0A60E69C9CBA1C9488DD3994667BE99DE9E28654FD97866F8DD5
                                SHA-512:8684E07F4A4565762FDC7D101868194B7469203E093CD7929094752E2E3DAB0AF0F38A2A1FFB0C001F2F047138E6889874611169C96E08DEB956CC8A9ED887BD
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[13],{12430:function(C,P,a){a.r(P);var c=a(87078),b=a(79421),f=a(11487),l=a(9398);const k=(0,l.b)("Common.Comments.IOfficeSharedCommentsEventHost"),v=(0,l.c)(k);var t=a(21212),h=a(50715);const n=(0,l.b)("Common.Comments.IOfficeSharedCommentsActionHost"),r=(0,l.c)(n);var u=a(37120),m=a(52345);const w=(0,l.b)("Common.Comments.ICommentActivationManager"),E=(0,l.c)(w);var y=a(83790),B=a(33062),F=a(71296),H=a(13995);.class M{}M.beginDraftingAsync="OSC:BDA";M.Dmm="OSC:FEQ";M.selectComment="OSC:SC";(0,c.a)(M,"CommentTaskNames",null,[]);class R{constructor(Ta){this.rua=Ta;this.ran=[]}get handler(){return this.rua}get QWa(){return this.ran}}(0,c.a)(R,"RegisteredListener",null,[]);class U{constructor(Ta,Sb){this.type=0;this.payload=null;this.type=Ta;this.payload=Sb}}(0,c.a)(U,"OfficeSharedCommentsEvent",null,[411]);class da{constructor(){this.eventType=0;this.newViewContainer=null;this.viewContainerVisib
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):19804
                                Entropy (8bit):5.149647573107987
                                Encrypted:false
                                SSDEEP:384:uac3OAgbodrgMhoLl2Tl20FnQg3OwgbodrgMhoLl2Tl2sr0ab:XXAgbodrgMhoLYTYOQbwgbodrgMhoLY9
                                MD5:CAF57EECC089CC4E188AB323F9505571
                                SHA1:50C25509591BCCC825A8BFED7AC89D93B1E2C89D
                                SHA-256:BF3902B7F3BB40BFDE240EEFD4E18719C2DF2E48A8F3D752F880606DAD040F65
                                SHA-512:D6EF103B0836543EDE3CDAA464EB6D955C552458D741590330AF2671AD16CD18857D92C2A597FC2355A78E68D8CFFB6BD85EEDF103730631CF57A89B60829322
                                Malicious:false
                                URL:https://ecs.office.com/config/v1/CHILL/0.0.12?disableexperiments=true&disablerollouts=false&Agent=ChillWAC&Platform=Web&Host=SharePoint%20Online&Audience=Production&TenantId=a1a56114-d473-4a03-9eb3-548e1a66a8b7&Application=PowerPoint&version=16.0.17917.40512&language=en-US
                                Preview:{"Floodgate_Campaign_PowerPoint.10303ad6-e5da-45c5-9c97-eed829f9586d":{"CampaignId":"10303ad6-e5da-45c5-9c97-eed829f9586d","GovernedChannelType":0,"NominationScheme":{"Type":0,"PercentageNumerator":25,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":0,"NominationPeriod":{"Type":0,"IntervalSeconds":1296000},"CooldownPeriod":{"Type":0,"IntervalSeconds":7776000}},"SurveyTemplate":{"Type":4,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"PptCopilotAnyUseScn","Count":2,"IsAggregate":true},{"Type":0,"Activity":"AppUsageNPS","Count":5,"IsAggregate":true},{"Type":0,"Activity":"AppUsageTimeSatisfiedNPS","Count":1,"IsAggregate":false}]},"UxSchema":{"variables":{},"pages":[{"id":"32d91b8c-af39-4021-9b66-ad45521ea51c","displayName":"Amplify - Horizontal Rating","questions":[{"id":"rating1","type":"Rating","questionLabel":"How likely are you to recommend Copilot in the web version of PowerPoint to others, if asked?","required":true,"visible":true,"ratingValues":["1","2","3"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):2
                                Entropy (8bit):1.0
                                Encrypted:false
                                SSDEEP:3:V:V
                                MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                Malicious:false
                                Preview:OK
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2644)
                                Category:dropped
                                Size (bytes):3531
                                Entropy (8bit):4.901787230154026
                                Encrypted:false
                                SSDEEP:48:NLiza93oiamthM03jvGVuugd/JMcqU4nRt7W9H3i/AyyqsC9Kac4t4akC9KalbvE:dgaWvmthM4vYCMPnRSGwCbmakCVDE
                                MD5:64F3A973AB43D429107D38809341C07A
                                SHA1:D14CDDB37EAC3DEA2F6D478FD526A7EDC8ECECC6
                                SHA-256:17A624AAA6B18AE9B85546433DC14E4A45D916B593D3AD59A6EB04EE9AC87E74
                                SHA-512:0DF7FA2DC9A3BB8355D8AA80659B9968576CCB35127368400ADB93D330CDD890FBADB934B14619D18A4F66936575C84F687AF75E86D857E0765EFCF9A355CA78
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var PowerpointAgendaToPptStrings = { "AgendaToPptAddSlidesCardHeading": "Add next slides automatically", "AgendaToPptAddSlidesCardNewHeading": "Add next {0} slides automatically", "AgendaToPptAddSlidesCardDescription": "We'll use the {0} points on this slide to create them.", "AgendaToPptAddSlidesCardButtonText": "Add slides", "AgendaToPptFailureCardDescription": "We're not able to add slides right now. Please wait a moment, then try again.", "AgendaToPptFailureCardDescriptionOnDismiss": "We're not able to add slides right now.", "AgendaToPptApplyButtonText": "Apply", "AgendaToPptTryAgainButtonText": "Try again", "AgendaToPptCancelButtonText": "Cancel", "AgendaToPptDismissButtonText": "Dismiss", "AgendaToPptDemarcationOrText": "or", "AgendaToPptDemarcationLineText": "Choose a design for this slide", "AgendaToPptAddSlidesButtonAriaDescription": "Clicking this button will add slides based on the points on this slide.", "AgendaToPptTryAgainButtonAriaDesc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):2254
                                Entropy (8bit):5.148061066703262
                                Encrypted:false
                                SSDEEP:48:Yovlpqvl30byHkYyqISOvgDdZytvfP6fREuv+REucEgukXX1BJyHkYyqISOvgDdz:9TCJAMPISOvgDHUa5Fk/+PMPISOvgDHl
                                MD5:6A39979DB0A646ECE4CEBCCF115D2CD5
                                SHA1:99DFAF0E71848A9CD79B1A2EF48B30B215DA04FA
                                SHA-256:11E2A07B3F763DFC2CBBF6BA39CEFF685B3C28DCA65F61DCBA83DF478ED1FFCA
                                SHA-512:8A210A9471D2B431427064AF950E59C9543CAEA259293EFA8D5ADBA0794DDC1250274C63DF4FD606C6C5ACD8D2ACCAC335F6DD3C931E3592DCB93ED6BEA2357E
                                Malicious:false
                                URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/floodgate.en.bundle.js"},"version":"2024.8.5.2"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):136
                                Entropy (8bit):4.780699125286667
                                Encrypted:false
                                SSDEEP:3:Y3mXVbwWemKgf6m+RcH95TNRAlIs2tRCdTIdHSXHfGAdRWVB+AdERICRDh:Y2XVbw4f6mFHoShtRCdsFEHO4Rq+pRI4
                                MD5:ADAC854783BDB817B874AF26848FAB72
                                SHA1:57C14060E068E872166C21DB688EC5E650CF7131
                                SHA-256:929D7E015940A6AD3615F3C64B26B5011948D1F20600884A66011CC71F796FA6
                                SHA-512:D97473CCCD883E2CAC14E6A23D1A485A43E24ADFCB7AA4F0654B47E0B6E971DA86B7F46AA2A652B2B4ED00413DAE117A4BDD6C527D6BB7F24A2A0AFEA6C204E2
                                Malicious:false
                                Preview:{"RefreshToken":null,"ResponseCode":7,"TenantId":"a1a56114-d473-4a03-9eb3-548e1a66a8b7","UserId":"f85e8430-d5b4-4e80-8f01-6da283b244f7"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):985
                                Entropy (8bit):5.175336884396651
                                Encrypted:false
                                SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdLIQAEJAoImLFJ1002ev+Es:cWA886hPtIWPIQlJwUFJ1005v+d
                                MD5:605C6BD48B2AB0262C0113445494FF4C
                                SHA1:00CC6621252EB4930486F4837638A0524E5C77E9
                                SHA-256:405497AC72ADA72A30277E2493A9B00B999DF6CE1B425167B8C405AF45EF0338
                                SHA-512:53993F9A6359C167302F14F272BF9D8897C2508DF9EFEC38DE1754F9B8737A621C482177981DE9702BEEAC54ACC2EEB1AB166A24533AC2A6FEA7E7C6244AD4F9
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2b</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps sandbox" />.. <Description DefaultValue="Office first party apps sandbox" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (537)
                                Category:downloaded
                                Size (bytes):1336
                                Entropy (8bit):4.9536996349435185
                                Encrypted:false
                                SSDEEP:24:DPp2j0iIxj0P2j02whBj0IpAbIcC9uD+Du+vxKBakC9uD+DuEbvE:Dp00iIt0M02wD0PjC9KavyakC9KaFbvE
                                MD5:3FAC0CC6BC5CD3F8B0E1C0BE08BFEB9C
                                SHA1:A5DC1C627F5FC1BDC8D9CF7B8A57C9F74B64DE30
                                SHA-256:0C298E8EDCE36C0B32B55DBC677BD4677D1A63987C4B61E9687A2458F496A860
                                SHA-512:C44C73BD9D16333BE489BA42717E732663077257CBFCE06AF84EFF67E3E407968A89B6413CF14EB9B54AFF66275EDEBE84DF1C880D81742E629883AAF2DA635C
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h0C298E8EDCE36C0B_PptScripts/1033/friendly-dates-strings.min.js
                                Preview:"use strict";./* tslint:disable */ var FriendlyDatesStrings = { "JustNow": "Just now", "MinutesAgo": "{mins, plural, one {1 minute ago} other {# minutes ago}}", "MinAgo": "{0} min ago", "MinAgoShort": "{mins, plural, one {1 min ago} other {# mins ago}}", "HoursAgo": "{hours, plural, one {1 hour ago} other {# hours ago}}", "HrAgo": "{0} hr ago", "HrAgoShort": "{hrs, plural, one {1 hr ago} other {# hrs ago}}", "YesterdayAt": "Yesterday at {0}", "DateTimeCombo": "{0} at {1}", "YesterdayWithTime": "Yesterday, {0}", "DateTimeComboNoAt": "{0}, {1}" };.var FriendlyDatesStringsEnum = FriendlyDatesStrings;.var FriendlyDatesStringsArray = [];.if (typeof window !== 'undefined' && (window.g_NewStringsInfra === true || window.g_NewStringsInfra === "True")) {. FriendlyDatesStringsEnum = Object.keys(FriendlyDatesStrings).reduce((acc, key, index) => {. acc[key] = index;. return acc;. }, {});. FriendlyDatesStringsArray = Object.values(FriendlyDatesStrings);.}.var FriendlyDatesStr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):267973
                                Entropy (8bit):5.29523539668442
                                Encrypted:false
                                SSDEEP:3072:iuBrKYPSPIzu88XvKwh8BioTJdHlYRjZyvZrrOIR4BX:iupPSgzu1XvKwAT7lYRZyvZr14BX
                                MD5:29DCA8A816DDBA3F145B0D13BB08B502
                                SHA1:E8ADA8967F3366644B870000BECC479583D09762
                                SHA-256:F94339792E2E18137E771FB4FF3D22FB68A2595BA0E12D0D567EAC8709120077
                                SHA-512:875E394648D5C106075C12DA2A9543B135DCBFDF8D44C630F417A05308C692E942919308A6FD66FF4311CC12E1A45B46D849E64BCF534C527EA32B24148F1506
                                Malicious:false
                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.CoachPackage=t():e.CoachPackage=t()}(window,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function()
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1775)
                                Category:downloaded
                                Size (bytes):3491508
                                Entropy (8bit):5.622442797305938
                                Encrypted:false
                                SSDEEP:49152:ElgkOGjgCiNOkTRvYysQVVNsAqA6FTt3bnZTSQaNOY8yruodPlnQ+8xrkIjpWKEg:7i
                                MD5:157BE2A189DEDF7C656F1242858ACC9E
                                SHA1:9EB0079384C584CDA34FD6E062F96B06A4F5BCA0
                                SHA-256:71C98AE7414EC8BDDD4E96710B44386DC80F6AF759CC2ACBFE09DB901D56CABD
                                SHA-512:FE9B4CAB28D6592D88FBA795E232EAD5A21F591D47DB76BCC7EC4B0B25D96372B26C9A194034B7D959191F5379B8BA024E0162E00E3791D452A1DB5A4AB292E4
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h71C98AE7414EC8BD_PptScripts/ppteditDS.ext-slim.js
                                Preview:/*. @license DOMPurify 2.4.7 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.4.7/LICENSE */.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[20],{36396:function(C,P,a){a.d(P,{A:function(){return k},B:function(){return l},C:function(){return Lb},D:function(){return J},E:function(){return ea},F:function(){return r},G:function(){return pa},H:function(){return ba},I:function(){return ra},pSd:function(){return Ba},a:function(){return U},b:function(){return da},c:function(){return x},d:function(){return V},e:function(){return N},f:function(){return G},.g:function(){return fa},h:function(){return L},i:function(){return Xb},j:function(){return M},k:function(){return yc},l:function(){return n},m:function(){return qa},n:function(){return Q},o:function(){return u},p:function(){return f},q:function(){return tc},r:function(){return H},s:function(){return B},t:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (18992), with CRLF line terminators
                                Category:dropped
                                Size (bytes):19181
                                Entropy (8bit):4.3590974373798
                                Encrypted:false
                                SSDEEP:384:im1leaXgjDSEcE+fg1gKzqF9meWFaUOKco5FXp/kf/oezD:b1leajD0kiDlgMJkIy
                                MD5:D9604CC18F364A6ADE707B7FAAEC642C
                                SHA1:F38F0B94764184D4373886FDA1CA87D352BFCE5A
                                SHA-256:F282423F48F12F56419363384F3B10002C8D3D106BC1AC8FF721602AA2B2FD9B
                                SHA-512:7B305607B79F077539E3C37CD46EAFBB9E4C9B2A8825217187515CD20FFBFE204BAC43E918CD4440EB65A3A2DCFFC4140D06B43845613D48566448765B3D5DF4
                                Malicious:false
                                Preview:.var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"accommodate","accordingto":"according to","accross":"across","acheive":"achieve","acheived":"achieved","acheiving":"achieving","acn":"can","acommodate":"accommodate","acomodate":"accommodate","actualyl":"actually","additinal":"additional","addtional":"additional","adequit":"adequate","adequite":"adequate","adn":"and","advanage":"advantage","affraid":"afraid","afterthe":"after the","againstt he":"against the","aganist":"against","aggresive":"aggressive","agian":"again","agreemeent":"agreement","agreemeents":"agreements","agreemnet":"agreement","agreemnets":"agreements","agressive":"aggressive","ahppen":"happen","ahve":"have","allwasy":"always","allwyas":"always","almots":"almost","almsot":"almost","alomst":"almost","alot":"a lot","alraedy":
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1626
                                Entropy (8bit):5.220736522823314
                                Encrypted:false
                                SSDEEP:48:cWA886hPtIWyTCQuwUFJ1sq4AC0Qvk2tFtYDYKo:bA0hP2yQuwQObd1f
                                MD5:BCB0C4305749B10C7E9F428F8199CAF5
                                SHA1:B0AFC5BE5ABE6F91286C5F15784EC25FB318BADF
                                SHA-256:996A3022BDB1C69A264B5E164E4596169D81A91DC6114F7B971FBCD2A218E69C
                                SHA-512:B2D3DD04BB38314E91A20C0C67C7DD8B01F72EEF52464EECD5C876C7F932527AEF65E9FF434B8CC7E7B61CB8CD25DD8228C3B38FA895E289CB70717B1842419E
                                Malicious:false
                                URL:https://fa000000096.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2404.23003/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>9202f6f9-8fe3-4cf8-9cbd-384c940fe419</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>kotai</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="SDX SSO Web App" />.. <Description DefaultValue="SDX SSO Web App" />.. Icon for your add-in. Used on installation screens and the add-ins dialog -->.. <IconUrl DefaultValue="assets/icon-32.png"/>.... <Hosts>.. <Host Name="Document"/>.. <Host Name="Notebook"/>.. <Host Name="Presentation"/>.. <Host Name="Workb
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):158077
                                Entropy (8bit):5.38907595382947
                                Encrypted:false
                                SSDEEP:3072:s7hsOqflAJe1cBtFAlG31nOZrUHT5CFba:s7hsRqJe1+AlG31nOZrAd+a
                                MD5:3992903E66B434B27F947C2F717FC444
                                SHA1:04A0119A3B07B3C9F95585DB9299C759AB9790AB
                                SHA-256:C8EEB9148715A39400EDE6AB8F6ED14EDF42BAEBC3DF578B1083CBEA1E7C74E4
                                SHA-512:475D437D80DF38BABDC33E62191A9848AD8E49959E04EF16DF0E41BB961656EE47C9F2678757745611FCFA1F13EC5D0C04C6A66D4F8631D695527BAE5F8BD967
                                Malicious:false
                                Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.PowerPoint=function(e){var t={};function i(o){if(t[o])return t[o].exports;var s=t[o]={i:o,l:!1,exports:{}};return e[o].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=e,i.c=t,i.d=function(e,t,o){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(i.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)i.d(o,s,function(t){return e[t]}.bind(null,s));return o},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwn
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 24 x 24
                                Category:dropped
                                Size (bytes):644
                                Entropy (8bit):5.690497137948888
                                Encrypted:false
                                SSDEEP:12:Hs5RMsljEstEsVEsl3Est3EshEsZrI3TjYEAxEoOZp+sy+mQn/E:Hi22jEUEME23E+3EoEQIjY7dOZ8kmME
                                MD5:F2983BB5EE7EE6482736051893B0C7E6
                                SHA1:B9EF21FB58A310E6D8B5A6DC38F7CC85E8659071
                                SHA-256:79B48A07E8B202282BD8EC6AB7AAC909EAA359DA349FE822FAC69E1F6E2991EC
                                SHA-512:B21D8BF1D699780F2EF6CF5B25EA43393A32D258CCEAEBA1AB5E0E40CCF555C3BA838F4C20AC88AA9348C6C66E9D780D4D01A02CCD6999FEF3C36F64DD5381DE
                                Malicious:false
                                Preview:GIF89a.......R.B...!..NETSCAPE2.0.....!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,.................dp.,.....H.....;..!.......,..........6......dp.,....Q.V.G......Sl7B.9ci......'.Mw4.'....!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........*.....bz2..>w..Q.4..J.........-.....(..!.......,.......... ...x........b.n..".q.Y...^jt.R..!.......,..............x........b.n..".q.Y..R..!.......,..............x........b.nV..!.......,............`..Q.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 140622
                                Category:downloaded
                                Size (bytes):49378
                                Entropy (8bit):7.995356744986798
                                Encrypted:true
                                SSDEEP:1536:ctN5Jpc63/nRTMjiVp8rCPAtqOjY1TRd549bozqj:ctN5JpvnJp6CItqkm49Uzqj
                                MD5:F867F42A5537D04593F9D39B116F1779
                                SHA1:C732490A7F454B0377263D23897CC35D1934FB6B
                                SHA-256:E10E7C03352E46A79DD31CCBCA469831656228040046A5167AC2B7527F253AE8
                                SHA-512:31A21772E0F7B8FA2CE316596BB9AB4FCA3D935238A4E58CC703965E4391BE5B81217E5F75A27046AB0734071CCDB7FE08E1F00D15D97FE9949B8F8A74BC7F18
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedDssoNoninteractiveLogin_Core_avfwS8Kg-hFfreLy537m0w2.js
                                Preview:...........m[.8.0........'&..hp.'.t73@..3.7.\N.......h6...S/.-;..g.\...%.T.KRU..T.6.Z...O....W.^../j.....G...3x.G.tpq......G....AR..SQ........(...8.gQ.".=..8.I.=..{Q...b.&.i..Ph$..S..b.v...s...j@..j...J...3<..0J...y.O.M.%LDm..".=.....I0..$...X.E...I.^..].bQKDZ.Dqz.x4jC...&...bB...c.C..j(......8.C..L.N....Ye.o..Z.....>oO..............|.6..LD..(N......uV.......$...]....s0p.],..S.:OP..s-x..".2.&.4.....*....PdP...Da..gR3....Fs{..8.>Mg...y....Qc.=l...n.%....4...y88..3....WN.l>..j.....[gz...z.L...z_.... .8<=.o...csm2...)..z..f.oQl>z..vl.nx..=.i......M7y.4.".K.I.n.np....rM.F?...h.{..).... .......Z_.....yc6O.M|..X6>..."....<.....4.Uz.z......chNw.0...>...eZK.@w..#w.r..n....B01...E:...>7.L.....v1.].NhO...-3..r....".SU.N..9..e.5..G....Q..//f....{.2.dE....>...C..k..E.b/+..A...v...q.}g.Rgm.X.KQ...3....Rm...b*236..M.aQG.n*.)..#.'v....@.#.@j.........TE....t..l6}6C;...H&...Ar..........C+..L...EiU..L...<......Gc.q/<.-...d.w"=..HK><_xw..0..2,d7...Q.$J&<..x1r.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (58769), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):256527
                                Entropy (8bit):3.886738325544792
                                Encrypted:false
                                SSDEEP:6144:pA4ccJcoV2vAxBTNFGm74jJ14EBAI3BSuvli2lalA767lb6ET:pAL8LT
                                MD5:A73996D2E992113385AA968C593C3E23
                                SHA1:83208591F773BF67EB3B219B2EBB98E98797C1F5
                                SHA-256:AD4E62273EC5475F52E77AF919EE5417B0C1412E9F69AC19B442C127DF440B1B
                                SHA-512:03D74BD1B6DAA7FFE27AEF3FAC12BEA3EB1938A209593B3F2DB1BCB8B785B75E1B09A03A910BF6F49ED4CEFCAE2185E3124CC64612E5B84519B8F58AB9541712
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hAD4E62273EC5475F_PptScripts/PowerPointSimplified.Wac.TellMeSuggestionModel.js
                                Preview:var CoefficientModelIdMap= {123:'color',218:'DdlAlignment_Center',74:'AnimationEffectOptions',221:'floatieidTableInsert',144:'ChangeLayout',139:'PptFloatie.Home.Font.FontSize',81:'MoreVariantsGallery',147:'SendBackward',187:'GraphicsFill',260:'AnimationEffectOptionsDataTransparency_75',6:'FormatBackgroundApplyToAll',251:'RotateAnchor',175:'SendToBack',128:'floatieidTableSelect',119:'SetSlideSize4x3',26:'FlipVertical',9:'editContextMenuLauncher',243:'fseaPaste',148:'PictureCropMoreOptions',174:'Redo',225:'Strikethrough',254:'PptJewelOpen',149:'OnlinePicturesBtn',158:'StandardShapeFillColorPicker',164:'ThemeShapeOutlineColorPickerMCU',193:'Outdent',59:'Copy',207:'NavigateToCoauthor',133:'Transitions',82:'ShowCommentsTopBar',152:'ChangeSmartArtColorGallery',213:'InsertRowBelow',253:'ArrangeForwardAnchor',54:'MoreThemes',14:'ThemeFontColorPickerMCU',220:'fseaOpenShapeLanguageDialog',90:'ThemeShapeFillColorPickerMCU',109:'DdlLineSpacing_1.5',37:'PptJewelDownloadACopy',80:'MoreSymbols',178:'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):348860
                                Entropy (8bit):5.4718697039245745
                                Encrypted:false
                                SSDEEP:6144:EvP7ra/iuXCaLCbfaRqmrb9ue8eOlAUVSnwqEU91tJFC8AlxTJYBFRxMdFWujkTh:E9uXCaLCbSRL6lAUVSnwqzJFCaRCdFW/
                                MD5:9F9751AC4A1862C16230BDB703261BBE
                                SHA1:34B3156B0CE0E76DD57BC94A608F4C07309225AF
                                SHA-256:BDCEDB8E8D4E8DAF8EA024D589470519BB2447496419E93CBB25E0A8334EB6CA
                                SHA-512:7B4800FDD9657E6D156FDED93C30A3A6E9ECC21B7ECA17CDF5BCD39B5AA8656701A85216595D4046BF714B16C1341A9CF70AC0E7094632A265FB59F7847BDE13
                                Malicious:false
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.powerpoint.72505783e41b8ba59292.js
                                Preview:var Microsoft;!function(){"use strict";var e,t,n,o,i={8951:function(e,t,n){n.d(t,{t:function(){return r}});var o=n(8735),i=n(4690),s=n(5004),r=function(e){function t(t){var n=e.call(this)||this;return n.A=t,n}return o.C6(t,e),Object.defineProperty(t.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),t.prototype.H=function(t){var n=e.prototype.H.call(this,t);return n&&!n.closed&&t.next(this.A),n},t.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.A},t.prototype.next=function(t){e.prototype.next.call(this,this.A=t)},t}(i.B7)},3931:function(e,t,n){n.d(t,{c:function(){return u}});var o=n(7215),i=n(8828),s=n(1935),r=n(8857);function a(e){return e}var c=n(9607),u=function(){function e(e){this.U=!1,e&&(this.H=e)}return e.prototype.lift=function(t){var n=new e;return n.source=this,n.operator=t,n},e.prototype.subscribe=function(e,t,n){var r=this.operator,a=function(e,t,n){if(e){if(e instanceof o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):215
                                Entropy (8bit):5.015110856889546
                                Encrypted:false
                                SSDEEP:6:TMVBdeGeayJjVic4subinPic4srVRu/QMb:TMHdeGeayF8iPrnqQMb
                                MD5:E73AD37A30669B2B6A056643C433FABE
                                SHA1:3791614AC214C73FC79C4A5A2BD61A68DEAA3268
                                SHA-256:F3D12827F305556B23DDA0A6B36B55936C29EA40B36707F8760AA26D3B304AD3
                                SHA-512:0352D62B11DDFC676C6B1046ADAD98714C95A6002B17C6BACBAE680D0356214AECAF5C9CD42257C8323CA8E1E4BA1BAFA508A2AAA79C179912A14F2E168174B3
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="utf-8"?><o:laststorecatalogupdate xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:o="urn:schemas-microsoft-com:office:office" />
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                Category:downloaded
                                Size (bytes):621
                                Entropy (8bit):7.673946009263606
                                Encrypted:false
                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                MD5:4761405717E938D7E7400BB15715DB1E
                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1596)
                                Category:downloaded
                                Size (bytes):2527
                                Entropy (8bit):4.860578703185071
                                Encrypted:false
                                SSDEEP:48:NHObCHLZI/pYs9KdF6iT6u+ES1wglH+vTRFLNAiHGsHHQC9KaQtoz2KtHKmuakCG:ldHLZ23gH6iT6u+lwglH+7RRNAYpnQCA
                                MD5:86075B5A509A3563D6F15ACC20E57B06
                                SHA1:61F1CF53B5B63042247A28AEC06217542A7EA880
                                SHA-256:D68971DD09C5863BF4DEC03FA9813B560142ED59E8CB1F299D73F5768F790C7E
                                SHA-512:C06264D4B485EAD1490137A6CDEBD95655A75A7944FE8C99575AE13C5D7A0A2B91EFA2D488B9B471590384469970CACC04A1D16B198D4BD6E62FB61C3679511A
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hD68971DD09C5863B_PptScripts/1033/powerpoint-discoverability-strings.min.js
                                Preview:"use strict";./* tslint:disable */ var PowerpointDiscoverabilityStrings = { "CaptionInclusiveTitle": "Make your presentations more inclusive", "CaptionInclusiveDescription": "Let everyone follow along by enabling live captions and subtitles. Your words will be automatically transcribed, translated, and displayed on the main screen.", "CaptionLanguagesTitle": "From 10+ spoken languages to 60+ subtitle languages", "CaptionLanguagesDescription": "Present comfortably in your preferred language and your words can be automatically displayed in a language that your audience is more familiar with.", "CaptionSpeechTitle": "More accurate speech recognition", "CaptionSpeechDescription": "Speech recognition automatically adapts based on the presented content for more accurate recognition of names and specialized terminology.", "CaptionGreatChoiceTitle": "Great choice!", "CaptionMicrophoneReminder": "The feature requires access to the microphone.", "CaptionTurnOnConfirmation": "You have just turned
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65443)
                                Category:downloaded
                                Size (bytes):729250
                                Entropy (8bit):5.519182793711482
                                Encrypted:false
                                SSDEEP:6144:aonR5X13yZhEthVQcch0FDmp+n73+n732VXsynVkWrEvM2M4YxEY/U9RkFMb2fP:aonR5IOV8TQr5FZ
                                MD5:26675D80352C710699DDB5C338B69DAA
                                SHA1:958CEDFF75A2961283B4B68B727F55663D888AA5
                                SHA-256:29763245CC3344BC4BD97A336099E5E74B9CE6DDFCF4C8A6D0EC1D3CB27B7FC0
                                SHA-512:4A765D5D6DBFE907C10D8893C6B3919A058139EA5B4379516B9D2C2141650849BDC193998FE94B929F980084DF450F1219FF197AB43960888D52599117A7BF94
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h29763245CC3344BC_App_Scripts/Feedback/latest/officebrowserfeedback_floodgate.js
                                Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(e){var t={};function A(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,A),r.l=!0,r.exports}A.m=e,A.c=t,A.d=function(e,t,n){A.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},A.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},A.t=function(e,t){if(1&t&&(e=A(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(A.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)A.d(n,r,function(t){return e[t]}.bind(null,r));return n},A.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return A.d(t,"a",t),t},A.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},A.p="",A(A.s=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):28
                                Entropy (8bit):4.137537511266052
                                Encrypted:false
                                SSDEEP:3:MXFnj7Y:MVnj7Y
                                MD5:8C30011EDE8B999F6F9B155F0A1989CD
                                SHA1:297D3970DABE66BF5CAC56A2087BC98490E0AAB2
                                SHA-256:CC1720ACC97AE5F7DB59EDA136B4C7566AF7DC644AEC2F3307C153668D8F4FE4
                                SHA-512:C1CAD1FC1DF06C7E9A5E8418AE9D1336B6747B7D0EFC0C936771BCEB4FC5BAFF93FD11061D2DAEB3FBDEDC9EDA564CFE5010AB15C570022822E0238A01298A60
                                Malicious:false
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkWCLbjITIXOxIFDQI_YWgSBQ11LGDr?alt=proto
                                Preview:ChIKBw0CP2FoGgAKBw11LGDrGgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (574)
                                Category:dropped
                                Size (bytes):18599
                                Entropy (8bit):5.532028286006415
                                Encrypted:false
                                SSDEEP:384:Iv0b0rZbnxGnxvEwtjTlPSrlCUkKz/7rVDcSAAT5OWMp1LNtajbT:SNtbxGxDxGY+OSVT0ajP
                                MD5:4B6D7238A9FCC45C3EB8EA507B248566
                                SHA1:61AEF9B5D8ECC468FD922469807490F992104B2E
                                SHA-256:BE17D07355598FFD496B1B58E6F33F6EDADEE852F030562E5F182C4BE46B3B5D
                                SHA-512:EDE9CDFBC2FB0FB18CED3DE81F6E6E20DF39E0A34ACD36725E5A351C1C8C0D3D4B0CF4D503A069D0A900BCCBB3088C023BCC8964346C6553FAE266FF80B249BF
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[34],{92575:function(C,P,a){a.r(P);C=a(87078);var c=a(83790),b=a(50584),f=a(13995),l=a(88262),k=a(77933),v=a(8533),t=a(92622),h=a(58170),n=a(33650),r=a(38298),u=a(73403),m=a(422),w=a(46624),E=a(69348),y=a(74225),B=a(18609),F=a(992),H=a(72577),M=a(82279),R=a(12952),U=a(33657),da=a(26002),G=a(86464),V=a(47652);class N{constructor(K,L,J,Q,ea,ia,fa){this.QVf=this.RWf=this.SWf=this.Boc=this.Vza=this.ZOa=this.TA=.null;this.Gq=this.m0b=!1;this.ri=null;this.NOa=-1;this.pEd=this.OEd=!1;this.nRe=this.yYf=0;this.Y_f=this.nVf=this.JUf=-1;this.H0b=this.lPa=0;this.V_b=!0;this.QZb=0;this.pDd=null;this.LCb=[];this.Hq=fa;this.zf=K;this.fva=L;this.ga=J;if(!Q)throw Error.argumentNull("slideShowFrame");this.Cc=Q;this.Vk=ea;this.Uoc=!1;this.Z2=null;this.bE=ia;this.g$m=f.AFrameworkApplication.$.fc("PPTCloseGridViewTimeoutMs",500);this.Uck=f.AFrameworkApplication.$.fc("PPTGridViewDisplayNoneTimeoutMs",800);this.wbn=f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1505
                                Entropy (8bit):5.315674199324367
                                Encrypted:false
                                SSDEEP:24:hM0mIAvy4WvsqxXPOa7JZRGNeHX+AYcvP2wk1APSdgpsTTqGvHLiXFVjguk5:lmIAq1UqNOiJZ+eHX+AdP22yllivjguU
                                MD5:59372A1A3FB09A27594093F0BF524613
                                SHA1:DD44CDA08F082DAC06E0D0FBFA662830B9989926
                                SHA-256:4D16C45DF3C3EDB6B0A3E8937DADB5AE95BF8737A728EEDB397E0C964F16B396
                                SHA-512:2BC00587DD316A697D87B68937A8A34D330E11568DD7A531980C901978FD2EC3C2A6A513856171A7D10C32922EDE46EEC1E5E17459D046091D413A7947E957AE
                                Malicious:false
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>412 - Precondition set by the client failed when evaluated on the Web server.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1689)
                                Category:downloaded
                                Size (bytes):2631
                                Entropy (8bit):4.951180218603784
                                Encrypted:false
                                SSDEEP:48:N/8+WfWxufNp6H/Few/NMWUqKn0TfNMSuWZ1Uw2/6Wj/UC9KayJ6nooZ/4sKakCs:t8p+8Np6H/FtKWUmzsl1zUCCEnooh4s2
                                MD5:A4D10A61A0DE4E089697410FB2757B44
                                SHA1:FDF010D8D08E8B187947DEBFE968D39B627D9A7A
                                SHA-256:8A27F238051402EEE400F38660098C410DEE4AACDFA797EDD474D892280E17A9
                                SHA-512:5AA11F058D43E8E77D7BCF7FE96EC6CE2CE289EA90CB4D8A000AB5BF08B8A53B5DF532D171C56ED03972D11A17D370EC91A53AF1038D418D7EF6C65CA1E07502
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h8A27F238051402EE_PptScripts/1033/powerpoint-slideshow-toolbar-strings.min.js
                                Preview:"use strict";./* tslint:disable */ var PowerpointSlideshowToolbarStrings = { "EndShow": "End Show", "FullScreen": "Enter full screen", "InkMenuLaserPointerLabel": "Laser Pointer", "InkMenuPenLabel": "Pen", "InkMenuHighlighterLabel": "Highlighter", "InkMenuEraserLabel": "Eraser", "InkMenuEraseAllLabel": "Erase All Ink on Slide", "InkMenuColorWhite": "White", "InkMenuColorBlack": "Black", "InkMenuColorDarkRed": "Dark Red", "InkMenuColorRed": "Red", "InkMenuColorOrange": "Orange", "InkMenuColorYellow": "Yellow", "InkMenuColorLightGreen": "Light Green", "InkMenuColorGreen": "Green", "InkMenuColorLightBlue": "Light Blue", "InkMenuColorBlue": "Blue", "InkMenuColorDarkBlue": "Dark Blue", "InkMenuColorPurple": "Purple", "LivePresentationOff": "Live Presentation Off", "LivePresentationOn": "Live Presentation On", "LivePresentation": "Live Presentation", "MicrophoneOff": "Microphone Off", "MicrophoneOn": "Microphone On", "Microphone": "Microphone", "CameraOff": "Camera Off", "CameraOn": "Camera
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (1592)
                                Category:downloaded
                                Size (bytes):6729
                                Entropy (8bit):5.014517980071529
                                Encrypted:false
                                SSDEEP:192:J4oYSnScpAUV3FOJkvpYWm9NYnRDWqEo4P1LPwGCnjK8Ach:vFiKpdm9dRFPlPwhjvAch
                                MD5:26E07268A0E3F54E20F477895727CF05
                                SHA1:BC8C0E9500DB62E50317FAE4FA30B03966237C48
                                SHA-256:A01DEC304B2EC2AF3D2DC1CD39CAA4566F81277FEC4A66AA564AE8B810442EBD
                                SHA-512:8348B299FE8899D13F6A6298C5613CB939A1DCF948E7AA564027E175F46C55DE415D28350991627F3B81DBBA861136AF78561ED828F6065D745B90721B036112
                                Malicious:false
                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.008/wacowlhostwebpack/en-us/ondemand.resx.js
                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{704:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,802:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (379), with CRLF line terminators
                                Category:dropped
                                Size (bytes):3494
                                Entropy (8bit):4.7292673719644345
                                Encrypted:false
                                SSDEEP:96:4+3sq2ixgj/5H61acPXBJHuXohGDHuWtkX:h3sqLxgj/1xiko8HT6X
                                MD5:F6834F4297C66E3F8EC2C2CB04F5B9A7
                                SHA1:2F757FD8C3D609F4470CED8B9E0711F79BAFE2E5
                                SHA-256:C2906FE5A4DC8891878631CC661C29EA4075A37661886B126B7263A8F7DA0C3D
                                SHA-512:9CB54265411AA064D6CA0D9F09453B1D5CC19F55C4681CE4320648AB655B841F8FD714477E559156E618EC3C514C21602F4E53B07AE44B3C07F86F273EA29AF4
                                Malicious:false
                                Preview:<!DOCTYPE html>..<html>.. <head>.. <title>Runtime Error</title>.. <meta name="viewport" content="width=device-width" />.. <style>.. body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} .. p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}.. b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}.. H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }.. H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }.. pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}.. .marker {font-weight: bold; color: black;text-decoration: none;}.. .version {color: gray;}.. .error {margin-bottom: 10px;}.. .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:pointer; }.. @media screen and (max-width: 639px) {..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):3290
                                Entropy (8bit):5.889108057876816
                                Encrypted:false
                                SSDEEP:96:z52FzaRsZ1ZH4O9mZnIdRjLBBydYa7762OIYahcvd:z5UzaRsTGO8nIvfyea7fSahcvd
                                MD5:6D960FD2AEAD447AE0EB3A01602A81D2
                                SHA1:47018644A4EBFBB365B3F60DA18CB90106559144
                                SHA-256:68ABD4EE6B2BED7438EE039240B397FE37741A9EA094A7C66526E755EE7E3FCF
                                SHA-512:980D5F97A1817B00B5E7CF1D7B4CA2363858E48CB9332112571C530C21C90B87F8C11D0F40E9AF40EA6A165DC0F1062A1C046D725B37752509647D02059EF43A
                                Malicious:false
                                Preview:{"clientVersion":"20240806.4","files":{"owl.js":["owl.4ad4e48924eb76bd608a.js","sha384-qaqavsOW1kFXA6y4A84IpbzHtrpeXTrK20F/fZtCQd2BjiAqkOjRt7yQLRQwN9DZ"],"owl.slim.js":["owl.slim.a5967e2f3192abe600dd.js","sha384-IIADwJ2xDGKlli20SKBlzDUyvbIz2Ob62DSnIiGFmQ3OmSw5BZmt97dNwQ0NaflN"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.6196f14704b186580eb0.js","sha384-wcD0sqk3rEykhOq1Uazzus0JWicsbVTjLJfR3k0wLKIrf69wnzJ6m7b5gLkJMtCh"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):78
                                Entropy (8bit):4.475141199938685
                                Encrypted:false
                                SSDEEP:3:az2S1jgaSeJ9q1GRnbF2RNVFvX3in:az2S1cabq1GBb0R/Qn
                                MD5:3CCED820EF06D865F3D074646FE45213
                                SHA1:A4986ECADF812E0296CF08D3E7B9CE88781B3B73
                                SHA-256:677E69C0DFD8D43A6F5C3FBBC2ACCAFB4492F2299E3DD0061CF52483AA5CB646
                                SHA-512:BF3DF8E7F3129E4C8D1144423291FA12B3CB348E4C0186DA43D67FE9EACBB69A5702972A6755553CE1D92A922764D3940F425B7BB17A35D2846AE30CE0833D08
                                Malicious:false
                                Preview:{ "version": "2024.6.29387290", "versionDictBF": "3", "branch": "20240626.2" }
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C source, ASCII text, with very long lines (676)
                                Category:downloaded
                                Size (bytes):1349001
                                Entropy (8bit):5.69015917721629
                                Encrypted:false
                                SSDEEP:24576:Ngg+tAmJB1w7aJwp3Y6S7ejeJbnIKmKGwnQiVUprIVN4sXc+36NOyCAemxJAIuBB:Ngg+tAmJB1w7aJwp3Y6S7ejeJbnIKrG8
                                MD5:BEAA16413A0EF3B26E7416DF241A993D
                                SHA1:5152BBAE774D6146A62309081768DDC23175DA48
                                SHA-256:6178A4D458B995A6C574FB83280291C66C605626250031670F1304639B88557A
                                SHA-512:E7AA2B318217FEA2F31AC4F3E2C92C488B0C3FF1EA98092F0B29FB2AAB2EB13379BEE042C0A8BEE01540A79A8E95D78A46F579420A7C61B0A26A7A1E030BB978
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h6178A4D458B995A6_PptScripts/ppteditDS.core2.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[15],{81749:function(C,P,a){a.r(P);var c=a(87078),b=a(83790);class f{constructor(rc,Kc,lb){this.GXl=rc;this.callback=Kc;this.status=lb}}(0,c.a)(f,"CalloutManagerEntry",null,[]);class l{constructor(rc){this.i6i=this.erg=0;this.Osg=!1;this.IAf=()=>{if(this.oJb.length){var Kc=this.oJb[0];0===Kc.status&&(b.ULS.sendTraceTag(37552157,207,50,"The Callout Manager has approved a callout to show."),Kc.callback(),Kc.status=.1,this.erg=window.setTimeout(this.xPm,1E3*l.HXl),this.Osg&&(window.clearTimeout(this.i6i),this.Osg=!1))}};this.xPm=()=>{this.oJb.length&&1===this.oJb[0].status&&(b.ULS.sendTraceTag(37623699,207,50,"The Callout Manager gave up on waiting for the current callout to exit, and released the next one."),Array.removeAt(this.oJb,0),window.clearTimeout(this.erg),this.IAf())};this.lyl=void 0===rc?!1:rc;this.oJb=[]}XFj(rc,Kc){b.ULS.sendTraceTag(37552154,207,50,"A new Callout object has entered th
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7095)
                                Category:dropped
                                Size (bytes):594521
                                Entropy (8bit):5.551910029771169
                                Encrypted:false
                                SSDEEP:12288:Yg4RgxgE9XDbI/EVjogTrgKLTw/MROASxCW/PDb9f10L9TvhNkLzQhgqWWrgQe64:n4RgxgWXDk/EVjogTrgKLTw/MROASxCa
                                MD5:08E3080C20247B2A1DDDF917E864F63F
                                SHA1:03AE1DBB2A478769ACB55ABA39CE3C89A245ADCE
                                SHA-256:3E117D500A0FDD12BEC085C65FC6D39CF3E6913396A68CB45D473E7FB02B251C
                                SHA-512:2B032AAFFE06E8232084C51BE61301C545F889F0FBEF19211E358729122E03E77406AA0823F54DC22D50F678A651B9579604699ACB907BC9B2BF87FCC2B933C7
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[4],{45146:function(C,P,a){function c(f,l,k,v){const t=window.__InteractivityTracker__;if(t)return t.trackInteraction(f,l,k,v)}function b(f,l,k){const v=window.__InteractivityTracker__;v&&v.addContext(f,l,k)}a.d(P,{a:function(){return b},b:function(){return c}})},69931:function(C,P,a){a.r(P);var c=a(87078),b=a(89881),f=a(11487),l=a(9398),k=a(37120),v=a(83790);class t{constructor(){this.CommandLocation=0;this.CommandTabName=.null;this.InvocationMethod=0}}(0,c.a)(t,"CommandSqmInfo",null,[]);var h=a(27864),n=a(69160),r=a(13995),u=a(74557),m=a(21303),w=a(25047),E;(function(Sa){Sa[Sa.Pzo=0]="UnspecifiedGallery";Sa[Sa.jto=1]="CharacterCodeGallery";Sa[Sa.Xuo=2]="FontStyleGallery";Sa[Sa.Avo=3]="InkThicknessGallery";Sa[Sa.tvo=4]="IconGallery";Sa[Sa.gwo=5]="ListGallery";Sa[Sa.TableStyleGallery=6]="TableStyleGallery";Sa[Sa.sxo=7]="PageNumberGallery";Sa[Sa.ito=8]="ChangeColorsGallery"})(E||(E={}));(0,c.b)(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65457)
                                Category:downloaded
                                Size (bytes):141176
                                Entropy (8bit):5.330506975697377
                                Encrypted:false
                                SSDEEP:1536:3rekafzVM8v4ZvE3DUJ/N0SoY+2d2j6Cha18suGEYE4yH/OqyODpGJH76ORJDJ:7ekl8v4ZvEQUSov2dqha1JefOmI1RJt
                                MD5:25869B06E547283ADB247C4FC325A92F
                                SHA1:1F26ED65230C8122357B97FD3B7E152B1BCE18D4
                                SHA-256:184C3028AA90F319CE3F4500E48DC678C73C4388242C3CDFE1B46B29515768C9
                                SHA-512:C14CD17336ECADDDE34C8FA564A3300180CA587A96C35615138CF74AC1936CBAAAA4FC87848B8D64DFCF363B48085CC0822E103B1F78F45294401C7A5AE322B6
                                Malicious:false
                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-60a6ed31.js
                                Preview:/*! For license information please see odsp.1ds.lib-60a6ed31.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ls},_OneDSLogger:function(){return As}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return fs},requiredDiagnostic:function(){return us},requiredService:function(){return ps}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (60911)
                                Category:dropped
                                Size (bytes):116484
                                Entropy (8bit):5.289120829689168
                                Encrypted:false
                                SSDEEP:1536:flq0BKowjbMsethbRT0HzLxAuNFwtRaUykaanLI1zS/Zxwqlwnctik7kz4:flqKpstzKuICFzS/Zxwqlwnctr71
                                MD5:1BA0599C97D433342AB0EAF27B456926
                                SHA1:F4D62C83F3519F35F38A0C1EEAE87FA0B18C377E
                                SHA-256:071A9FDEF2C12A7E8CFD225F4435BA5C42913CAB5054F1CF7E959B115B9A6EC6
                                SHA-512:AAC545ED9CD7EC5A9C647D5E7E8E4929FC9786693B3C786780363CCE1C0426FCA0773E1DB453B542F15718642B29FCB708613775B2881CB37520CB1DDC7EC3D6
                                Malicious:false
                                Preview:var video=function(e){var t={};function i(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,i),r.l=!0,r.exports}return i.m=e,i.c=t,i.d=function(e,t,a){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(i.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(a,r,function(t){return e[t]}.bind(null,r));return a},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=6)}([function(e,t){var i;i=function(){return this}();try{i=i||new Function("r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):3045
                                Entropy (8bit):4.6239945637399185
                                Encrypted:false
                                SSDEEP:24:YJbws0YT3/d5qoetre4ID6zHRyWvAuyvB7b/Sjk+CPifD:YWs5rcteIjRrcB7jsfD
                                MD5:6CEF00AB1DE6D96ECE60A865B9D0B5C3
                                SHA1:E620F5729640F842CF58565A222CD3DF0846CE3F
                                SHA-256:7F3282D3D7A5938D3C6C2FCC972B65F458DCD451149796C812B14395F2EE161D
                                SHA-512:AE2D27B3AFEA1D29C1895D869180C1A5F5C723AD0CFA733A1C63F02780BD7907DA1340BFC8C06549F12614176C67A3FB8022232B926616F5226144F7E84D5BD2
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/afhs/ApplicationFeatureHelperHandler.ashx?afhskey=SGjmspkO%2BXWVbkf3qizQi4VRCMILrSR67xMZWM1UDjY%3Ducbf
                                Preview:{"Features":{"TestAppTieredFeature":{"LicenseTier":2,"FeatureState":0},"LicensingTestFeature":{"LicenseTier":2,"FeatureState":0},"ExcelOfficeScriptingOnlineEnterprise":{"LicenseTier":0,"FeatureState":0},"PowerPointLivePresentations":{"LicenseTier":0,"FeatureState":0},"MsoPremiumStockImages":{"LicenseTier":0,"FeatureState":0},"WordEditor":{"LicenseTier":2,"FeatureState":0},"ExcelDisableStockGeographyDataTypes":{"LicenseTier":0,"FeatureState":0},"PowerPointDesigner":{"LicenseTier":0,"FeatureState":0},"PowerPointBackgroundRemoval":{"LicenseTier":0,"FeatureState":0},"WordDesigner":{"LicenseTier":0,"FeatureState":0},"WordTranscribe":{"LicenseTier":0,"FeatureState":0},"ExcelInkActionPen":{"LicenseTier":0,"FeatureState":0},"ExcelOptimizeCellTableBigHammer":{"LicenseTier":0,"FeatureState":0},"ModernFontPicker":{"LicenseTier":0,"FeatureState":0},"MsoContextIq":{"LicenseTier":0,"FeatureState":0},"OmgStreamTwo":{"LicenseTier":0,"FeatureState":0},"MsoContactSupport":{"LicenseTier":0,"FeatureState"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                Category:downloaded
                                Size (bytes):76571
                                Entropy (8bit):5.364259301211758
                                Encrypted:false
                                SSDEEP:768:Y57B+n7r5qGhmViGJmOsrmNS+p2ZiDO0eX/DcynXE+L92w7q9u7k78CRtfa:YxB+n7r55RGMr9nXEiz7V7k78r
                                MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h7E86DF2AC06E3524_App_Scripts/Feedback/latest/officebrowserfeedback_ecs_client.js
                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (570)
                                Category:dropped
                                Size (bytes):11335
                                Entropy (8bit):5.425401212209322
                                Encrypted:false
                                SSDEEP:192:v0ZvAwuXIqbrBJM8wPzNC6n2FyFIVMqkI60A1WVcvhBcF4QMZFmQCj++KokrLazA:v0Zvdch5mPzT2FyFUMz1WTKDRom+TrTY
                                MD5:14E6AB03D13C02D46840B9D31B9421AA
                                SHA1:3DC9747C65B01019C80207CEDE83BDC69E6B019F
                                SHA-256:1B6C997F158D8CA09C5E8B5AF5C9989C72869FC156B86B84BF174EC312942B41
                                SHA-512:E8E55B7D487B7FA3A36EDE75E60CFC3283546D53F2C678EDD18F1616E36A2661BA0CBA253412AE4CE921DAC77DC1D0193D13FFA80609050D963E1D3AD234D779
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[26],{90889:function(C,P,a){a.r(P);C=a(87078);var c=a(11487),b=a(99415),f=a(89866),l=a(77933),k=a(992),v=a(9831),t=a(97122),h=a(33657),n=a(26002);class r{constructor(Ba,la){this.ga=Ba;this.ga.na(n.a.jPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.kPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.lPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.mPm,t.a.application,v.ActionManager.LD,.4);this.ga.na(n.a.nPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.oPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.pPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.VOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.WOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.XOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.YOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.ZOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.$Om,t.a.application,v.A
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                Category:downloaded
                                Size (bytes):628
                                Entropy (8bit):7.6610853322771
                                Encrypted:false
                                SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                MD5:6F68E9881DF18F8E251AB57D5786239B
                                SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg
                                Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (609)
                                Category:downloaded
                                Size (bytes):172668
                                Entropy (8bit):5.559905065921327
                                Encrypted:false
                                SSDEEP:3072:xBiJ7B/vcSzJaGgZ3eRxE0kk/wuNG2I3RWMXx70hWdYSwO+:xo9vhz/gZ3eTE0kk/wug2GUMXxAhWdYN
                                MD5:D071891770267146E80597BFA1BBCC5B
                                SHA1:B9B0CF0911663DBF842D3F360EFA9841D5234ADA
                                SHA-256:B0F19689897B300E72D52254CB953DCF8E0739E4CDF778DCE27E42E0CE0E1C9D
                                SHA-512:73D614132668C33C4D2F5214E31C7440D6626759FD44C4F978DD430F1E99E3C33C02258EB11F05AC34FF8F1429CF81CA19C0804A1744C0E4BB4B080F37801B31
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hB0F19689897B300E_PptScripts/ppteditDS.presence1.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[30],{21225:function(C,P,a){a.r(P);var c=a(87078),b=a(9398);const f=(0,b.b)("Common.IPresenceUser"),l=(0,b.c)(f);var k=a(87635);const v=(0,b.c)(k.a);var t=a(76611),h=a(37120);const n=(0,b.b)("Common.IPresenceConverter"),r=(0,b.c)(n);var u=a(95671);const m=(0,b.c)(u.a),w=(0,b.b)("Common.App.Presence.AwayManager"),E=(0,b.c)(w);var y=a(83790),B=a(33062),F=a(4228),H=a(12554),M=a(63598),R=a(52259),U=a(4597);class da{constructor(Tb,.Bc,id,Gd,Id,sd,ge,ye,Yd){Yd=void 0===Yd?!1:Yd;this.Occ=null;this.Hug=!0;this.XBg=this.Jma=this.rqg=null;this.mb=new F.a;this.aRm=()=>{this.Afj.result&&this.vej.result&&(this.Jma=this.Afj.result,this.XBg=this.vej.result,this.Jma.oxf(this.I0e),this.rqg=new H.a(2,2,this.J5i,this.Plo,88),da.Od.Ub(this.rqg))};this.I0e=(Ve,zf)=>{(this.Hug||this.VOn(zf.xRd))&&da.Od.Bla(this.rqg,0)};this.Plo=Ve=>{var zf=this.Jma.Npm();if(zf){var Df=new Date,kf=!1;if(this.Hug){this.Occ=zf;this.Hug
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2224), with no line terminators
                                Category:dropped
                                Size (bytes):2224
                                Entropy (8bit):5.029670917384203
                                Encrypted:false
                                SSDEEP:48:iYyhna6311NDG9e1ctrSmz6usES0da3RhRDh79nFzFnpR4RYhQyYSI:iYenaUG0aB+qahhRDh79nFzFn/cYhQy4
                                MD5:96EC242EA2E25558F7EC13FA88D9D793
                                SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                Malicious:false
                                Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (579), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):19303
                                Entropy (8bit):6.0866014034951474
                                Encrypted:false
                                SSDEEP:384:RidBcstcBtZIa16RkTc4x5WZvqInbLMbRYp1nc:SBcsUtZIa1e+7vAqubQbRY/c
                                MD5:4FEE61F6DAB5542B0BCA78A0D52955BE
                                SHA1:5FEC5FCD246D81E15B4C222785E1837FD66E5E27
                                SHA-256:0D57369177AADA824D3E5D5488F7CF06DA4E590C67ADFC06260940340162A676
                                SHA-512:3798D251900504069918830EF27DAF4E8599A255D630172C4F6CE421DF991E37592B903CA919F81191BD5B131C6F31C9BBB31F31E433CD8CF8B74F5788B51573
                                Malicious:false
                                URL:https://fa000000116.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/2.0.2402.28009/en-us_web/manifest_web.xml
                                Preview:.<?xml version="1.0" encoding="utf-8"?><OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>CD7F7D77-5385-4C0E-9997-08526B7AB6B0</Id>.. <Version>2.0.0.77</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Translator">.. <Override Locale="ar-sa" Value="......." />.. <Override Locale="bg-bg" Value="........" />.. <Override Locale="cs-cz" Value="Translator" />.. <Override Locale="da-dk" Value="Overs.tter" />.. <Override Locale="de-de" Value=".bersetzer" />.. <Override Locale="el-gr" Value="..........." />.. <Override Locale="es-es" Value="Traductor" />.. <Override Locale="et-ee" Value="T.lkeriist" />.. <Override Loc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):1157703
                                Entropy (8bit):5.4756242133618755
                                Encrypted:false
                                SSDEEP:6144:iqxGeG4Iq2zGXK0K9KjK/K0K4K+KtK0K9KKK5KkKYK7KDcTlKOuKn71581ioJr/8:PGeG2WG1JJz6GvJe0kkgyRjGpMe4y
                                MD5:5B5F30D2F374BF7BB60892B3114D4BDE
                                SHA1:D6E60705B8EF69E2012B0D3D82DFA19125D20052
                                SHA-256:FC49500AC0D605E08B9646AD1D91AA0C9C4CA4064BA7EB277119BA4E992AA75C
                                SHA-512:3A4498B76663C7BF6CBC8B9E0CA4CF201B1A16583F841AEAB29E1DE4F0E67717F638E86674B5DE45F9C1DCC464E38C020A3F29331287A5B6AC1ED2EED3B0956D
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hFC49500AC0D605E0_PptScripts/1033/ppt-ribbon-sprite-ext.min.js
                                Preview:window.pptRibbonSpriteExt={icons:[{type:"svg",id:"ShapeBorderCallout90_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1946 410 v 1126 h -1844 v -102 h 615 v -1024 m 1126 102 h -1024 v 922 h 1024 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 768 1485 v -1024 h 1126 v 1024 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1946 410 v 1126 h -1844 v -102 h 615 v -1024 m 1126 102 h -1024 v 922 h 1024 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"Close_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1946 410 v 1433 h -1844 v -1638 h 717 l 205 205 m -819 102 h 572 l 102 -102 l -102 -103 h -572 m 1638 205 h -921 l -103 102 h -614 v 1127 h 1638 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 154 1792 v -1536 h 644 l 205 205 h 891 v 1331 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1946 410 v 1433 h -1844 v -1638 h 717 l 205 205 m -819 102 h 572 l 102 -102 l -102 -103 h -572 m 1638 205 h -921 l -103 102 h -614 v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:TrueType Font data, 10 tables, 1st "OS/2", name offset 0x1e6cfc
                                Category:downloaded
                                Size (bytes):1994272
                                Entropy (8bit):6.636289581404948
                                Encrypted:false
                                SSDEEP:24576:rwzBHlqaD7nzh+/yfZF5HcJnGFcW6k2o3JicDtosA5dvsmXvHho9os7:rqnsqfZFpjc/WikAns++9
                                MD5:8C638D09EEA80C9B1963AF8CC35870A5
                                SHA1:F67FC7503E05B99F232945BC1BBB7D50BC70F88D
                                SHA-256:4BCFA32557E0BFFFD5766CF6057B9E04AC9AF9C101033FD305FBA7190305A385
                                SHA-512:B1CEE1F2E0F2CDD2611C1AF18D5CD3B481DA6C7C761CC74F2FC9C99025215A8C03F117BD1F8CDD3FA01210C542BA9E1C7246954E43CE100C84B1EA4082000C07
                                Malicious:false
                                URL:https://fs.microsoft.com/fs/4.40/hier_officeFontsPreview.ttf
                                Preview:........... OS/29.....(...`cmap.s.I..*<...pglyf......Sd....headI*.&.......6hhea\._V.......$hmtx..........(.loca.V...*...(.maxp.5'........ name.P+...l.....post...<..n.... ..........s_.<...........<......r...n.oX&...................Q....X$....W..................-.....-.~.....G.............................................3..............................MS .@.......(...Q................. ...........d..................,....0...O...=.......J...........h...........8...............=...=...W...........S...........0...[......%....>...................r...r..)...........#`.......x..'Y.......~..1%...n...E..#...........+....-...`..,........;..5....O......+a..........6........d.......b..!^...w......"R...s...U..+........d.......D..!@...w...r..!....s......+}.......c.......5...0...v......."...q...r..#............................L...........A...........h...........\...U...6..................(e...l..................#z...S......*....D...................h......!....P...!.."C...?...+..,<...........X......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (658)
                                Category:dropped
                                Size (bytes):581020
                                Entropy (8bit):5.706680471115789
                                Encrypted:false
                                SSDEEP:12288:tXxELSOLmlQv2l8+X0AsEuYzg3GydLzm5aem3i5k/aI1iAym+Mo:tXxELSOLmlQv2l8+X0zZzm5aemS5k/aj
                                MD5:D21227F868B98A86D09CA7AA60C6BA7F
                                SHA1:D135B6EA2A14664792B432274FB61ECEBB7915AF
                                SHA-256:1D1F569E005E2BB78F71D815383D4957F76C6CD966EC45CB5BFBBE7EB21E80F9
                                SHA-512:B0576CA7DB62D0C21EBE908F131426A65E3BC4438C34DD974CA25F8EDFA37E3C51A42F9819864FB228182EFFAF285314C4B6D9C47A10013244A97ED6A91184F2
                                Malicious:false
                                Preview:/*. The buffer module from node.js, for the browser... @author Feross Aboukhadijeh <https://feross.org>. @license MIT. ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> */.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[14],{41351:function(C,P){function a(l){var k=l.length;if(0<k%4)throw Error("Invalid string. Length must be a multiple of 4");l=l.indexOf("=");-1===l&&(l=k);return[l,l===k?0:4-l%4]}P.byteLength=function(l){l=a(l);var k=l[1];return 3*(l[0]+k)/4-k};P.NTi=function(l){var k=a(l);var v=k[0];k=k[1];var t=new f(3*(v+k)/4-k),h=0,n=0<k?v-4:v,r;for(r=0;r<n;r+=4)v=b[l.charCodeAt(r)]<<18|b[l.charCodeAt(r+1)]<<12|b[l.charCodeAt(r+.2)]<<6|b[l.charCodeAt(r+3)],t[h++]=v>>16&255,t[h++]=v>>8&255,t[h++]=v&255;2===k&&(v=b[l.charCodeAt(r)]<<2|b[l.charCodeAt(r+1)]>>4,t[h++]=v&255);1===k&&(v=b[l.charCodeAt(r)]<<10|b[l.charCodeAt(r+1)]<<4|b[l.charCodeAt(r+2)]>>2,t[h++]=v>>8&255,t[h++]=v&255);return t};P.Qoe=functi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (30448)
                                Category:dropped
                                Size (bytes):32756
                                Entropy (8bit):5.811951998190334
                                Encrypted:false
                                SSDEEP:768:hesIyxIZ11eF1uY1cqWc02ZZ11eFvuDtR1oASOAGch+:hPiiFb1ci02riFa1oVGcM
                                MD5:2B837AF9E7B2AA038A7E66B3468A01E5
                                SHA1:CE581A7DA9DE2D5671DF7B894B9FC29F0E0FDEFB
                                SHA-256:55502C32639D83415BA950DD7EA547F9CB5170A22BEFFA97E810D356B371290E
                                SHA-512:0BBEACD5A58FC1103B558638BED43A150AF8C0EF1A7D8476988382FEAE29D652AB246FE35379E729A73C5D648B59B38A50FC3796DABAB64B9F49BC6A4BE04309
                                Malicious:false
                                Preview:(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[8937],{82931:function(e){var t;self,t=()=>(()=>{"use strict";var e={150:(e,t)=>{var n;Object.defineProperty(t,"__esModule",{value:!0}),t.ErrorCode=void 0,(n=t.ErrorCode||(t.ErrorCode={})).BadArgument="BadArgument",n.Timeout="Timeout",n.TokenExpired="TokenExpired",n.Throttled="Throttled",n.ServerError="ServerError"},422:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.initialize=void 0;var r=n(848);t.initialize=function(e){var t=(e||{}).nonce;if(t&&""!==t){var n={nonce:t};r.renderButtons(n)}else r.renderButtons()}},925:function(e,t,n){var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e},r.apply(this,arguments)};Object.defineProperty(t,"__esModule",{value:!0}),t.close=t.resetLoadingForTest=t.launchWithoutContentAsync=t.l
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):2625091
                                Entropy (8bit):5.490109222504586
                                Encrypted:false
                                SSDEEP:49152:6FVbImDxy73B8jfI2aOl3BVm0ODvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxoYe:h2OJwyEVA29
                                MD5:FBD80EBA1ED7AA0840735D3178A2AFC0
                                SHA1:7E6CC451A6233A72F21A10A6E92198015B63A41B
                                SHA-256:AEEC4F1FBE770D09E0E5A1E6403BAC02E766B184A4109CDDAD9C851EDAAA862B
                                SHA-512:D56FDAD7B5A35C34D1244FFEB70E772B1B1EB9F4D989EA2EDF0B58473D8B62D9F403D35ABDDA82FBDBF2E3E1765D161204BE933470CCAAECFF06D9954960D919
                                Malicious:false
                                Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4552)
                                Category:downloaded
                                Size (bytes):4584
                                Entropy (8bit):5.176660868558993
                                Encrypted:false
                                SSDEEP:48:1gG9trw/7zqHWRYK+riktCab88H9dqY3GK4DphKqDM5qUr7XXdc6sYRKRXcuz8k6:3tO7zGK7anQR8HHNUmn+RXKpt
                                MD5:623EF9729F98A849807ADC1FB69876AF
                                SHA1:9DC2C4545FD4F09596E63C011A3DB1E928D06BE1
                                SHA-256:31C035D8EE190A8D6E38EC13384857F162D882122270FA2A59191337E7FCE28A
                                SHA-512:19D2ED070E7B571CC42001000DD0F046276162DBC9B0FD8A128F97BDE7AABBB431954A89B904DABFCA6B9B884190248AA0160FD4BB5B662FDF269CE3640A6F17
                                Malicious:false
                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.008/wacowlhostwebpack/10.js
                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{123:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw"FCIMeasurer is disposed.";return this.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):2873
                                Entropy (8bit):5.82368399131395
                                Encrypted:false
                                SSDEEP:48:YdK1uPIDujBNBvcdRxY+wT2PV2pa59PojsV//j0ZdMWy70usx10TSAGkc6r4:cPIajHBU5HwaPVYYPoOIZaQua10+4r4
                                MD5:CB085EC8A8C62A8723BBB9566AA4EF6F
                                SHA1:A4925E84F308133A01CFF43052A54C670DBDA61B
                                SHA-256:1B159B40AC8D828ADD65D597AAA67B7EA660FD344637D5A80F0C6B216971F2F7
                                SHA-512:B95B3689F18E1F1D2CD4108FC22DC58CD3B2DC891C6D80F863F91EEEBFEB541E64246464C841BFDAF457E21CF85450CE08CAFC41023F9F9E70257B1C0194C1BD
                                Malicious:false
                                Preview:{"connectionString":"mid=BN3PEPF00009E07\u0026waccluster=PUS8\u0026environment=2","enabled":true,"errorMessage":"Success","netcore":true,"protocolVersion":"1.0","queryString":"qs=WOPIsrc\u00253dhttps\u0025253A\u0025252F\u0025252Fhhglobal1\u0025252Dmy\u0025252Esharepoint\u0025252Ecom\u0025252Fpersonal\u0025252Fben\u0025255Fgoodband\u0025255Fhhglobal\u0025255Fcom\u0025252F\u0025255Fvti\u0025255Fbin\u0025252Fwopi\u0025252Eashx\u0025252Ffiles\u0025252Fe52a7f3a8d174dd6b37a20bdfb5b936f\u002526access_token\u00253deyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9\u0025252EeyJhdWQiOiJ3b3BpL2hoZ2xvYmFsMS1teS5zaGFyZXBvaW50LmNvbUBhMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjciLCJpc3MiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAOTAxNDAxMjItODUxNi0xMWUxLThlZmYtNDkzMDQ5MjQwMTliIiwibmJmIjoiMTcyMzU0MTczNCIsImV4cCI6IjE3MjM1Nzc3MzQiLCJuYW1laWQiOiIwIy5mfG1lbWJlcnNoaXB8ZGF2aWQuYnJ5YW50QGhoZ2xvYmFsLmNvbSIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZS
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):2125
                                Entropy (8bit):5.151090499416541
                                Encrypted:false
                                SSDEEP:48:cBAc8apLI+QoxNJ1eB0mtgvDCY2LFUYzWz3zTzzz7GiwLNl:iA0pM+QoxbkfOLChOYzWz3zTzzz7RwLD
                                MD5:0401C376275546C35F049D9F9C0F0F92
                                SHA1:970BF04D5C5DC26A577E456F532BA7E41BE76D99
                                SHA-256:18A546FA1E6732500A2782A51FE9573A014072A22B1BABD6176EC3AE90BDAE25
                                SHA-512:C329C87596D251AB7C93B2506DE800AEE6D999CC07E658808E482C7ECFF0E9BE37477394FAC29B44CFF042C411EC938DB39D8860A2F9C3054BE338DACC78E14C
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp.. xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides".. xsi:type="TaskPaneApp">.. <Id>5349ad08-7cee-4c45-bd83-fabb5bfd979d</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="UDP Dialog" />.. <Description DefaultValue="User Defined Permission"/>.. <IconUrl DefaultValue="assets/icon-32.png" />.. <HighResolutionIconUrl DefaultValue="assets/icon-80.png"/>.. <Hosts>.. <Host Name="Document"/>.. <Host Name="Drawing" />.. <Host Name="Presentation" />.. <Host Name="Workbook"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):107176
                                Entropy (8bit):6.022637148203265
                                Encrypted:false
                                SSDEEP:1536:FplOVt4o76Rat7cNnUFEiuHobLiiR1C0S5HabyEDWbZOUJHSDe41HN7maGsC:FrOVSoeAtY2kf90SvEDuv/41HNPGf
                                MD5:1B20D658F937DDC519CD941E11382051
                                SHA1:B2200262EA7BB3C4EC8FC3B4D275224BDD216B72
                                SHA-256:AF55B7064BEEA4EAF7EAF03F44681D4082C0388EA903F8CC5DAC85D239FAA291
                                SHA-512:7814A2DA30C74292FEA4348802F3F54C3FD9943732DB03C5395FF124238B0148379C6CD8C0C72B502FF8092930049EA5D6652BDC1A13AD6825D9565AC8DE3DD6
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/images.ashx?si=undefined&action=18f03943-a46e-48df-9b80-84bda9448126&waccluster=PUS4&acn=ImageViewDraw%3B&Iid=sid387%2Fcid1882812852%2Fsp7%2Fsldw992%2Fsldh558%2Fver3%2Ftx&Iid=sid387%2Fcid1882812852%2Fsldw992%2Fsldh558%2Fver3%2Fsl
                                Preview:{"Error":null,"Result":[{"__type":"RenderedImage:#p","Base64Data":"data:image\/png;base64, 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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12591), with no line terminators
                                Category:dropped
                                Size (bytes):12591
                                Entropy (8bit):4.860834186731539
                                Encrypted:false
                                SSDEEP:384:MkH01/i+/in/nx/n3V84888w84888jiAUao:6iAUao
                                MD5:1097B61E96B6CBEFE08F0209C6D1F174
                                SHA1:D3AABEEAFDB30F322435D76BED42158650985CA6
                                SHA-256:41500057B35FF14A4FF2B4FDE7401AAC78ECE036F32E71EF4CFC23E0CDB535DE
                                SHA-512:1D7D018056CAF2F0C514B031FF07984354EDB55C5C4765745127D44239CF1F98BEFF225F4A219BF94DB00B821B828A7C55F07FD8411DED04E1C0525AD7C8C80D
                                Malicious:false
                                Preview:window.versionHistorySprite={icons:[{type:"svg",id:"CancelGlyph_16",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1581 557 l -466 467 l 466 467 l -90 90 l -467 -466 l -467 466 l -90 -90 l 466 -467 l -466 -467 l 90 -90 l 467 466 l 467 -466 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1581 557 l -466 467 l 466 467 l -90 90 l -467 -466 l -467 466 l -90 -90 l 466 -467 l -466 -467 l 90 -90 l 467 466 l 467 -466 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"ArrowStyle3_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 205 973 l 358 -359 l 73 73 l -235 235 h 1442 v 102 h -1442 l 235 235 l -73 72 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 205 973 l 358 -359 l 73 73 l -235 235 h 1442 v 102 h -1442 l 235 235 l -73 72 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"ArrowBack_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1946 1024 h -1639 l 553 553 l -75 78 l -683 -682 l 683 -683 l 75 78 l -553 554 h 163
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (379), with CRLF line terminators
                                Category:dropped
                                Size (bytes):3494
                                Entropy (8bit):4.7292673719644345
                                Encrypted:false
                                SSDEEP:96:4+3sq2ixgj/5H61acPXBJHuXohGDHuWtkX:h3sqLxgj/1xiko8HT6X
                                MD5:F6834F4297C66E3F8EC2C2CB04F5B9A7
                                SHA1:2F757FD8C3D609F4470CED8B9E0711F79BAFE2E5
                                SHA-256:C2906FE5A4DC8891878631CC661C29EA4075A37661886B126B7263A8F7DA0C3D
                                SHA-512:9CB54265411AA064D6CA0D9F09453B1D5CC19F55C4681CE4320648AB655B841F8FD714477E559156E618EC3C514C21602F4E53B07AE44B3C07F86F273EA29AF4
                                Malicious:false
                                Preview:<!DOCTYPE html>..<html>.. <head>.. <title>Runtime Error</title>.. <meta name="viewport" content="width=device-width" />.. <style>.. body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} .. p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}.. b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}.. H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }.. H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }.. pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}.. .marker {font-weight: bold; color: black;text-decoration: none;}.. .version {color: gray;}.. .error {margin-bottom: 10px;}.. .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:pointer; }.. @media screen and (max-width: 639px) {..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12568)
                                Category:dropped
                                Size (bytes):1850708
                                Entropy (8bit):5.640366153761357
                                Encrypted:false
                                SSDEEP:49152:LkUmK4VVNsAqA6FTt3bnjTSQaNgY8yruodPlnQ+8xrkIjpU4EBBRXwg4LrObPiye:d
                                MD5:DAD06D4A934617939F827E38CF70EFE3
                                SHA1:A06B5DB37F3619882FA9815A8B938BACB4DA3A26
                                SHA-256:2B8A040BD7CA5944B0E4AAE6F4AB9BDB48704B0B75B4265FF92C190BB832155E
                                SHA-512:91AF5D5571E565EC26ADFFDF88D10844C40009547D2D6E960180571A5C15240FE12C02C230541CAD7687DC3260770B63DC1F4CDCDD7255341B5071A18C23E2B5
                                Malicious:false
                                Preview:/*. @license DOMPurify 2.4.7 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.4.7/LICENSE */.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[21],{81780:function(C){(function(P,a){C.exports=a()})(this,function(){function P(bb,cb){if("object"!==a(bb)||"function"!==typeof bb.createPolicy)return null;var Y=null;cb.currentScript&&cb.currentScript.hasAttribute("data-tt-policy-suffix")&&(Y=cb.currentScript.getAttribute("data-tt-policy-suffix"));cb="dompurify"+(Y?"#"+Y:"");try{return bb.createPolicy(cb,{createHTML:function(na){return na},createScriptURL:function(na){return na}})}catch(na){return console.warn("TrustedTypes policy "+.cb+" could not be created."),null}}function a(bb){"@babel/helpers - typeof";return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(cb){return typeof cb}:function(cb){return cb&&"function"==typeof Symbol&&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):19226
                                Entropy (8bit):7.9379171686467105
                                Encrypted:false
                                SSDEEP:384:jXmwuhz7fc6phRHkxranwPq5L+gmdYu8gDA+qIsMBpozEfu:LE7RHmrxeL+gkL8gDA+qIh/G
                                MD5:461BC9CA8C2CC1B25690C15B4BFA0451
                                SHA1:ECCB5D20DDE15D2F22FA2EED7A95DAC579E7C524
                                SHA-256:5587E6F50004F3FD67A8D0DA9A1F409A4C1210697A457138BF0707E7C6F9A2F0
                                SHA-512:D836CABD77C0494377EC002DA24DEC1C0D013D722A2467768E1880321B2CDF82DF1ADA148508494C859881D3FCFC77796C765722105CDBF0B507202C1DE0B5A6
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=3e0bd1b2-bebd-44e9-8583-53e291de5ed6.png
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^.{.]Uu..u...uP...Q.....\.{.u..;.-m.@..QG+CrA*...T.g......i...`..... *..MP.......u.g.3O.o..>g..>{.....{..:......^..~p...^-;..s..5.ZMi.%K...k....^.w^p..Q.)y..5.ZM..K...jJ.^r..VS.k`.....]...._r.W....z...h7.K...._..za...e.z...nt./..........-.z......s:LW\q...s.:.v.;L|.\..,;I-^...OBe..2.v...h_333.1.u_....Wo....~....euX.........f.7.l..._.&l..-..6|v..a./...e.....K8.U.W..u...Qg.."...c....z....ke;.~.M.+{./.w._.w...1...4......y.m.......6.u..Q.uy.Ly.+g.&>.....@>..G.e..5.'..I}...?.g^...s...>..#......z...\.pN........C.9$.....n..J:Rnn...&.|.......\=.`..J...Y..'..O;L.....nt...w..w....&T.+.......m.v....y.~{V.......)....c...g...ll.._y>,yvS.h....;.}....{.gn.?..la..g....).....c=.{G....G..3..S.....p-\.&..nRX.k.......w8j.o.W...._...M..:.y......Wc.....Q.{._...~.kby..I_...s.:..._......Y.x...g.......|......6".gCz.g~;......M.R..g?.Z..#.DVz.....i.....\=.p.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (18708)
                                Category:dropped
                                Size (bytes):19646
                                Entropy (8bit):4.895315383867654
                                Encrypted:false
                                SSDEEP:192:hMBYTgq+8rGpiVqW7nBUvRNdBqyoQWuK6HitBp5EuVWf0jqpShw+QLbPuJx63Ni8:wYUq+GxLdp5zVUrVuJx6gIe6
                                MD5:E5668C2C638A24468E15DF21EBF56D37
                                SHA1:07568B19633678D22A260517C91D021BF82B3727
                                SHA-256:3A4558ECC6B5B235AEBB4301F8BE9157D6F22FB677DDE095E18CA41DCB2B808A
                                SHA-512:696644ACEB8A5B5E04E99AFF1970F303D6356D3315E74CB0687FCC59B2422607FA2623098D0BA03BB953362C37F9824C862DC1960D29D580B4C02A211EB1CEE3
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var PowerpointPresenterCoachStrings = { "RehearsalSummaryCardTitle": "Summary", "RehearsalSummaryNewFeatureTag": "NEW", "RehearsalSummaryBetaFeatureTag": "BETA", "RehearsalSummaryOriginalityCardTitle": "Originality", "RehearsalSummarySpeechRefinementsCardTitle": "Speech Refinements", "RehearsalSummarySensitivePhrasesCardTitle": "Inclusiveness", "RehearsalSummaryPaceCardTitle": "Pace", "RehearsalSummaryPitchCardTitle": "Pitch", "RehearsalSummaryPronunciationCardTitle": "Pronunciation", "RehearsalSummaryVocalPatternCardTitle": "Vocal Pattern", "RehearsalSummaryFillersCardTitle": "Fillers", "RehearsalSummaryCrutchWordsCardTitle": "Repetitive Language", "RehearsalSummaryReportTitle": "Your Rehearsal Report (Preview)", "RehearsalSummaryLegacyFeedbackButtonLabel": "Feedback", "RehearsalSummaryRehearseAgainButtonLabel": "Rehearse Again", "RehearsalSummaryGrammarCardRefinementExplanation": "Consider rephrasing these sentences to better communicate with your a
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):3290
                                Entropy (8bit):5.889108057876816
                                Encrypted:false
                                SSDEEP:96:z52FzaRsZ1ZH4O9mZnIdRjLBBydYa7762OIYahcvd:z5UzaRsTGO8nIvfyea7fSahcvd
                                MD5:6D960FD2AEAD447AE0EB3A01602A81D2
                                SHA1:47018644A4EBFBB365B3F60DA18CB90106559144
                                SHA-256:68ABD4EE6B2BED7438EE039240B397FE37741A9EA094A7C66526E755EE7E3FCF
                                SHA-512:980D5F97A1817B00B5E7CF1D7B4CA2363858E48CB9332112571C530C21C90B87F8C11D0F40E9AF40EA6A165DC0F1062A1C046D725B37752509647D02059EF43A
                                Malicious:false
                                URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/production/1/manifest.json
                                Preview:{"clientVersion":"20240806.4","files":{"owl.js":["owl.4ad4e48924eb76bd608a.js","sha384-qaqavsOW1kFXA6y4A84IpbzHtrpeXTrK20F/fZtCQd2BjiAqkOjRt7yQLRQwN9DZ"],"owl.slim.js":["owl.slim.a5967e2f3192abe600dd.js","sha384-IIADwJ2xDGKlli20SKBlzDUyvbIz2Ob62DSnIiGFmQ3OmSw5BZmt97dNwQ0NaflN"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.6196f14704b186580eb0.js","sha384-wcD0sqk3rEykhOq1Uazzus0JWicsbVTjLJfR3k0wLKIrf69wnzJ6m7b5gLkJMtCh"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):25909
                                Entropy (8bit):7.933593432077284
                                Encrypted:false
                                SSDEEP:768:akm2f6OZ0uBXnQRgaC0tgcxnL7nh9UsrjaUNwcGgpFjPIH:n9bJQjC+gcz9zHaUNwcvTi
                                MD5:F6422790808376278BE9C3C25B1831DB
                                SHA1:08BFF2BB61149D66C92D1CCECB853A6FDA6134BA
                                SHA-256:EE1791236FBD7891749F54464CE9C6804F8BA36DC0ED6725F1A0DACEE91569B2
                                SHA-512:C0495BB5DF64E8E0E9B4D369713909BE2F067E28CA97C50B942E5C23F0DBC8F80B9B9E565083D739D791B97A1D7C483B0A52CC20D44617F42F55AE9843341FA3
                                Malicious:false
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..d.IDATx^.}...}.I.f.[.1......P.Te.<..xv3U..]a...v`..Y3c9.];f.....0..y1 $."...,....$.H...,^...e...B..xq....|.~.<.....}ow.{~U.:.>.t..}../..{~}.._.%%.....jKJ.E.S.K/.4KJ*.....KI.51.N..+..."..J'\v.eYRR.ML.t..TX.S)]..kb*...TX.S)./%...TjC.3.8#...>......+.......]P....O.>..g...GR.......K..??[.bERROb...9..?.iw...?..T.2...q.3..Y....7....Ks...|.y...O.g.~..R'.yc...-X. {......>..q...[.....^.}.U............U..r.].].5w<.}..5...@....f.-Z.].[p...V...k.Uk.r...........l...t.e.u...v..B..y..y..e.W...e.?.)....'-.W.Y..d..\...*.cU.|.a.......ru...?t.U.-.>w..N..vWw..;....(.:.;...q.7.tk.v..I......./..`.(.....%....j.II=..e..>...&%.$...K..1......7>.N..~.d..%n.)O..Wc...ru;/..'..j.:..Nb...9.w@.d.....]..`.\.....M../...l.w]...g.nx+..#.W.d7=.8...G...9..?.....d.^~.-..h.~...;.z..=|J..y..6w.~.i..o9....>.=..X..T....K.\pA.q...8.3.......D.0.....}._....3...........1X.:V...s>m,..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):22
                                Entropy (8bit):3.5726236638951634
                                Encrypted:false
                                SSDEEP:3:Y3zVceuAB4:YhB4
                                MD5:293D4CC6DD528E7615522A837480486E
                                SHA1:F64C7541AF99681C1A7131099F069D0E54C7A2E2
                                SHA-256:CC28B3115C87326F6BF2208D0A8278052C91245465DAA8A1132AA9A9790C91C7
                                SHA-512:70BECB78526AF3C01B9DBB921F5286E81658DE7EDF1BD70495540EA6C8F930A9A973ACE832712CA795EBA0CBA5A0F694DC58B501DA25B8B87431CF3AAED62017
                                Malicious:false
                                URL:https://pus8-collabhubrtc.officeapps.live.com/rtc2/signalr/start?transport=longPolling&clientProtocol=2.1&qs=WOPIsrc%3dhttps%253A%252F%252Fhhglobal1%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fben%255Fgoodband%255Fhhglobal%255Fcom%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe52a7f3a8d174dd6b37a20bdfb5b936f%26access_token%3deyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%252EKB3axIT5r%252DDO%255F8ZrqizC%252DToDU2YHG7YhTA02jNTkGIG%252DV7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP%252DzkbH8oiv9COAr1%255FHZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0%255FLRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw%252DuKMzzj2y%252Dfvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP%255F1O7xj%252D7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw%26access_token_ttl%3d1723577733757&ClientId=%7b09c967d9-6477-83ee-b368-7c3e09c86d8d%7d&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&WacUserType=WOPI&mid=BN3PEPF00009E07&ts=17235459920000000&eTag=%22d90247ea-0000-0500-0000-66bb39880000%22&waccluster=PUS8&rr=UlRDLUN1cnJlbnRQcm9vZktleT1DZHlDRU9qbmlqOGdRWTcyJTJmTnJaVWpZbjZNTmdPenl2MGdEYlB3MkxWWk0lM2QmUlRDLU9sZFByb29mS2V5PSZSVEMtUHJvb2ZLZXlUaW1lc3RhbXA9MTcyMzU0NTk4NjgwNTk1MDUmY2JkcGE9VHJ1ZSZjZHA9dXNjJmZnbGM9TkFNJnRpZD1hMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjcmZnRpZD0mcHVpZD0xMDAzMjAwMjVlNzdmZWY0&environment=2&UserApp=3&UserType=1&UserVersion=16.0.18010.40510&corrid=998f32fb-35e5-4857-85f1-ef7662d8c38e&connectionToken=q5_qIarpT_JwAt5kGOh93A&connectionData=%5B%7B%22name%22%3A%22realtimechannelhub%22%7D%5D&_=1723546006982
                                Preview:{"Response":"started"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3797)
                                Category:dropped
                                Size (bytes):3838
                                Entropy (8bit):5.124560502706798
                                Encrypted:false
                                SSDEEP:96:z2h1PMiiSsMGWbafXTRU3EYsg1SaFnwfUlQy8QUoDA4:DihhbafXlU3EYL1PFOy87kP
                                MD5:14CC1A9BD9774FC6D3C5EAAC1A61BFB7
                                SHA1:CC8D467E0F6BDA16798F4291EF67C12C55000CA2
                                SHA-256:1068561DC73184C35E1F7F89580DCC9C56B99E52E860D84157D600B40566A9F8
                                SHA-512:B285C90C9484BF6A038D5E6B3CDE2A86893456A6FE6D7540BEFC66A4C5AB46C01BB6C549661F49806B93D0E6B8D21D48A3E00B4CF05E460D841DCE182CFDA047
                                Malicious:false
                                Preview:"use strict";function _define_property(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{},o=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(t){return Object.getOwnPropertyDescriptor(n,t).enumerable})))),o.forEach((function(e){_define_property(t,e,n[e])}))}return t}function ownKeys(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);e&&(o=o.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,o)}return n}function _object_spread_props(t,e){return e=null!=e?e:{},Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):ownKeys(Object(e)).forEach((function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(e,n))})),t}(globa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text
                                Category:downloaded
                                Size (bytes):2382
                                Entropy (8bit):5.117057265658057
                                Encrypted:false
                                SSDEEP:48:c8Ax81yL73bao2Q6tSJ1/2VaObOxMq9Iat82LFjnpdG12IzmU+J2nF:tAMy/Laox116q9IatFNnpdG1PL
                                MD5:D1E45D067BD91C2448E404EDBD392A4A
                                SHA1:01B3C8A1976F553A5CA59E3E593D6A08205E18F1
                                SHA-256:3FF5AA88628571F1D20B5DEE566ABD98F36C133CF546B91F40AD85AEAE503F40
                                SHA-512:8202674DD30FB5EDCA55AE7C94B5073DF1702AE8C8ADA4067B01C69F66ACEFF56C90E02FCC4B381874AB64220DC6727E8AC0A64660589B96460114AA9331255A
                                Malicious:false
                                URL:https://fa000000128.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2403.13007/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>8ef9aa39-de6e-4fb7-841a-f0f08546d398</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot"/>. <Description DefaultValue="Copilot"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000128.resources.office.net</AppDomain>. <AppDomain>https://res.cdn.office.net</AppDomain>. <AppDomain>https://res.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.public.cdn.office.net</AppDomain>.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):17970
                                Entropy (8bit):7.910137934247311
                                Encrypted:false
                                SSDEEP:384:7QgP4JyKJTwd/aO/3GaEWdSm855rmBvvgEeuL3uht9Lm:EgGJJdadwm4KBgwst9Lm
                                MD5:368C3D635F581166123B99D4F4063E53
                                SHA1:6EF1C78D3D8E849C94C9932073DB36B1BF2A82AD
                                SHA-256:7D14973C5E795EC9DCD7329190B28FAC9FE930F45B6AB7C737F17EFEBC31DA75
                                SHA-512:F4E4966DB30791A30D32AE8048166D6F69A8C4D62CFA8EC9E5DA4AEA1CAB950437DE4566967D700CAFD23DF21EB9607F74D411B811CE8645BEF20CA269A3FC0D
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.eyJhdWQiOiJ3b3BpL2hoZ2xvYmFsMS1teS5zaGFyZXBvaW50LmNvbUBhMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjciLCJpc3MiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAOTAxNDAxMjItODUxNi0xMWUxLThlZmYtNDkzMDQ5MjQwMTliIiwibmJmIjoiMTcyMzU0MTczNCIsImV4cCI6IjE3MjM1Nzc3MzQiLCJuYW1laWQiOiIwIy5mfG1lbWJlcnNoaXB8ZGF2aWQuYnJ5YW50QGhoZ2xvYmFsLmNvbSIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfDEwMDMyMDAyNWU3N2ZlZjRAbGl2ZS5jb20iLCJzaWQiOiJmMjQ5ZDVmNy02ZWFkLTRhNzQtOTRkNC0yNmE3YTdmNjczOGMiLCJzaWduaW5fc3RhdGUiOiJbXCJrbXNpXCJdIiwieG1zX2NjIjoiW1wiQ1AxXCJdIiwieG1zX3NzbSI6IjEiLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImU1MmE3ZjNhOGQxNzRkZDZiMzdhMjBiZGZiNWI5MzZmO3ZYam1GZUVqbHNqeE0xWnkzMU9mRVZpSkFFMD07RGVmYXVsdDs7MUIwM0M0MzEyRUY7VHJ1ZTs7OzUxMjs0OWQ0NDVhMS04MGE0LTAwMDAtMjM0Mi04YjljODViNGE3NWMiLCJmaWQiOiIyMDExMzQifQ.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=023907f3-7f45-4048-abc8-9d6511d8283c.png
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..E.IDATx^.k.]U...._....?.TJ>M..e....SowSSc.X.LU...S*.....8.Z...i/!AM.Fc3A..pI.9......@'.. I..k..[.<.}..>..u....<...~....zW...w...).....=.O..3..Lp.Gq.)....~6.....3.=.;M..W..{.w..?/.Gv.).}.=.;M...*.......=.;M...l...m...z.!_.2{I......k......v.d.~..6.X."......v....7.{.............v.......<....a.kzL..P..;.W..rO.............9....ME|..o....`yWkg<..[...a...Ww.........ly......}}....}..+.o..(.T...q=\.....^?.&...7n.{..5.cnw.....J....hk,u.e^VVF[Ja%..o.......G{.qNL....1..\.AE....'..).~.v.d.M.+..W.n.@.....r.kP.n.g._......*.u.nRX.<.t..7.......E/m...tg.......'..K.......JX}tw.....p2...ca...O..'<w.h..#..G....;...=y,....l...7\X.>e\...5!YOE.Ia......&..~_r.#.@.+.OE.v.d..~....L9.kP.ntcrX....+...J..6....;_|..VVC..*.d)..*/=........5.Y....\....J.8L....1...5.<..=./.+...A./>.N..e.?8-..7&...q....\./r.3.ae..Z..,.u.%.a...T^y....+^.-.I^.X..T.Z\C..$N..5.Y...K.a.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):23704
                                Entropy (8bit):7.926532367201289
                                Encrypted:false
                                SSDEEP:384:kOsEOjmbqsxsG1wEbjKty2xBZedyB8iotV0h2mU6Wfkl3BI0bGTDJ2E2Y:kOsEO6YG1wEbjsXxBZedyx8K87r8lxIH
                                MD5:BDEB4C891CF8452FBC1D3411BFF6EA49
                                SHA1:9A74E3A74974D85D03027BDBBD95B0D88E667231
                                SHA-256:A65BFC00B50487A0DBA2A40F30C0D9DE63B74F4B37313B651062758FD26FD68F
                                SHA-512:F77F3C84C72A211CEA86B5B3F6638C0CD9A979DA8B7EEAAFBAFCA2DF22A228F2BFD5870E4C0C80A5FB95CC06EABE96CB8ABC62329C9636D978C563EBBB687B6A
                                Malicious:false
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..\-IDATx^.....u.Mb{..^+.!.r...........y_..&...8y...0N..#..g;88.c....L.. ..2FF...B...<].h.'$....M...w....{..tuUwu.._.j.SU........:.;.0ju#>...6...W..Y..v.Q..qe*.\R7..T:.....Q..qe*.\R7..T..8u.L%./..ve*.}I.+S..}.{F.n..T...^z...........v...1.A...J.K...|.4...Gu....W^..|..?.L.>.,].T...^2o...>s.{....X3o./..R7l.0;...z.q...Q..}..jf...i...f.Y.&....g^.an.rJ.....=..o.../....)f.v9.iv..g...N.n.|j.yi.Ls..3..6z.t.h......)3f.v..........s.ISgZ...9...M..q..z....3n..f.)ju].3f..../...>....`.5...7..7...B...3.|..$+.ju]....._.T.z.q.0..g.:..7.\.:...T..y.B.b..S.....Lz_j...<c...h.r..7.......9dV.?c...}...yj..3~..3r.q..k'...........6c6.i.......}..=]n...#f..U.{......./<b-.w/?ff.:.gl...q?.n..&.d..V.*^.o./...._.\*_R.1.R..:.3o.|..0.F..*.).Vg......*.|X.sI.V.\.......^.P~~....C.{..,.......z..{H.?..o.....z.X:~5..hw./.01...*U...&..2....J-....Q......YY..*+Q....D..q.4V..J..UYI.w1$@..|.=...%. ...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):93619
                                Entropy (8bit):5.565604256042378
                                Encrypted:false
                                SSDEEP:1536:OFTX+P6KSRC1ELeM6geiU0tFhIixGNskc4hAuYazKZ+6/4PetXWIzZVaeiyPYyu3:OFTX+P6KSRC1ELeM6gUqhITN5uNsVkqj
                                MD5:38ACC7A9A1EF22B1750ADA6BE00CAEA5
                                SHA1:714166E973DF20E96F15B8DF08B1CA0BC42FDBF3
                                SHA-256:9F67915E0298D3825A4E8D66879AAE1AB38FA182A2C21DA4BFF7EC5991D67E53
                                SHA-512:F395AF7A57F0836B41791F6D655675E1808F43E99BA700422A42EC592CE73F9BF45D5421ECA31BD728F2C06E745C88DB4FE3F8D382CAFD1CE988E949FB3228D0
                                Malicious:false
                                Preview:"use strict";function asyncGeneratorStep(t,e,i,a,o,n,r){try{var c=t[n](r),s=c.value}catch(t){return void i(t)}c.done?e(s):Promise.resolve(s).then(a,o)}function _async_to_generator(t){return function(){var e=this,i=arguments;return new Promise((function(a,o){var n=t.apply(e,i);function r(t){asyncGeneratorStep(n,a,o,r,c,"next",t)}function c(t){asyncGeneratorStep(n,a,o,r,c,"throw",t)}r(void 0)}))}}function _define_property(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{},a=Object.keys(i);"function"==typeof Object.getOwnPropertySymbols&&(a=a.concat(Object.getOwnPropertySymbols(i).filter((function(t){return Object.getOwnPropertyDescriptor(i,t).enumerable})))),a.forEach((function(e){_define_property(t,e,i[e])}))}return t}function ownKeys(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):72
                                Entropy (8bit):4.241202481433726
                                Encrypted:false
                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                MD5:9E576E34B18E986347909C29AE6A82C6
                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                Malicious:false
                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65465)
                                Category:downloaded
                                Size (bytes):2522036
                                Entropy (8bit):5.408126530915907
                                Encrypted:false
                                SSDEEP:49152:NIAVu+YRuSlckZmXY08Sy7U94/HjyxAlsBDkVx7o/HO:0R8u
                                MD5:C08136620E096221577C023F5A22EF4E
                                SHA1:F51CC5CD400A327D7C79B1B31993BB984A5EF96C
                                SHA-256:E8AE71D450C42461E5FF028CCAF1D023EFC2C5D80385B69F9D066AE807171C85
                                SHA-512:96D5A7773D05531427E44FFE3A394A8154DC5D8475440E597C580AA1C797BC466C4EED12AE9C6ED8A0EB7DD90687BDBFBC3FE374440DDC6E38BE0406FC8EE071
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hE8AE71D450C42461_PptScripts/slideshowcore.min.js
                                Preview:/*! For license information please see SlideShowCore.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.SlideShowCore=t():e.SlideShowCore=t()}(window,(function(){return function(e){function t(t){for(var r,n,a=t[0],o=t[1],s=0,c=[];s<a.length;s++)n=a[s],Object.prototype.hasOwnProperty.call(i,n)&&i[n]&&c.push(i[n][0]),i[n]=0;for(r in o)Object.prototype.hasOwnProperty.call(o,r)&&(e[r]=o[r]);for(l&&l(t);c.length;)c.shift()()}var r={},i={8:0};function n(t){if(r[t])return r[t].exports;var i=r[t]={i:t,l:!1,exports:{}};return e[t].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.e=function(e){var t=[],r=i[e];if(0!==r)if(r)t.push(r[2]);else{var a=new Promise((function(t,n){r=i[e]=[t,n]}));t.push(r[2]=a);var o,s=document.createElement("script");s.charset="utf-8",s.timeout=120,n.nc&&s.setAttribute("nonce",n.nc),s.src=function(e){return n.p+""+({12:"vendors.DOMPurif
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (578)
                                Category:downloaded
                                Size (bytes):59306
                                Entropy (8bit):5.397986301471633
                                Encrypted:false
                                SSDEEP:768:Gxe+HdWDx2d0WhD2i9Cwm4Eye19P/QOzui/Z3tDlQyrWKO04H:Gx8Dxr3P57Z3NC3Y4H
                                MD5:4AEEE666A31DB43DA6E0ED4521D7A262
                                SHA1:B500F1C96BAB4177C2C32F245C719F4444FBFE79
                                SHA-256:C811722FAA70B5B9AFEDB49B44A1E7DF492DE9E2519D11573A01CE77CFAA398F
                                SHA-512:2252CF9D22A4251541F0E01C7631975AECCEC817FF59964354F7C600227027203098C86CDA8BB417F0DF1E6FDC2A0DF64B3771482FDDFC70EE6BD5E74BF6050D
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hC811722FAA70B5B9_PptScripts/broadcastmonitor.min.js
                                Preview:var $jscomp={scope:{},getGlobal:function(a){return"undefined"!=typeof window&&window===a?a:"undefined"!=typeof global?global:a}};$jscomp.global=$jscomp.getGlobal(this);$jscomp.patches={};$jscomp.patch=function(a,b){($jscomp.patches[a]=$jscomp.patches[a]||[]).push(b);for(var e=$jscomp.global,d=a.split("."),k=0;k<d.length-1&&e;k++)e=e[d[k]];d=d[d.length-1];e&&e[d]instanceof Function&&(e[d]=b(e[d]))};$jscomp.SYMBOL_PREFIX="jscomp_symbol_";.$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){};if(!$jscomp.global.Symbol){$jscomp.global.Symbol=$jscomp.Symbol;var a=[],b=function(b){return function(d){a=[];d=b(d);for(var k=[],h=0,C=d.length;h<C;h++){var y;a:if(y=d[h],y.length<$jscomp.SYMBOL_PREFIX.length)y=!1;else{for(var l=0;l<$jscomp.SYMBOL_PREFIX.length;l++)if(y[l]!=$jscomp.SYMBOL_PREFIX[l]){y=!1;break a}y=!0}y?a.push(d[h]):k.push(d[h])}return k}};$jscomp.patch("Object.keys",b);$jscomp.patch("Object.getOwnPropertyNames",b);$jscomp.patch("Object.getOwnPropertySymbols",.function(e){re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (379), with CRLF line terminators
                                Category:dropped
                                Size (bytes):3494
                                Entropy (8bit):4.7292673719644345
                                Encrypted:false
                                SSDEEP:96:4+3sq2ixgj/5H61acPXBJHuXohGDHuWtkX:h3sqLxgj/1xiko8HT6X
                                MD5:F6834F4297C66E3F8EC2C2CB04F5B9A7
                                SHA1:2F757FD8C3D609F4470CED8B9E0711F79BAFE2E5
                                SHA-256:C2906FE5A4DC8891878631CC661C29EA4075A37661886B126B7263A8F7DA0C3D
                                SHA-512:9CB54265411AA064D6CA0D9F09453B1D5CC19F55C4681CE4320648AB655B841F8FD714477E559156E618EC3C514C21602F4E53B07AE44B3C07F86F273EA29AF4
                                Malicious:false
                                Preview:<!DOCTYPE html>..<html>.. <head>.. <title>Runtime Error</title>.. <meta name="viewport" content="width=device-width" />.. <style>.. body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} .. p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}.. b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}.. H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }.. H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }.. pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}.. .marker {font-weight: bold; color: black;text-decoration: none;}.. .version {color: gray;}.. .error {margin-bottom: 10px;}.. .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:pointer; }.. @media screen and (max-width: 639px) {..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1505
                                Entropy (8bit):5.315674199324367
                                Encrypted:false
                                SSDEEP:24:hM0mIAvy4WvsqxXPOa7JZRGNeHX+AYcvP2wk1APSdgpsTTqGvHLiXFVjguk5:lmIAq1UqNOiJZ+eHX+AdP22yllivjguU
                                MD5:59372A1A3FB09A27594093F0BF524613
                                SHA1:DD44CDA08F082DAC06E0D0FBFA662830B9989926
                                SHA-256:4D16C45DF3C3EDB6B0A3E8937DADB5AE95BF8737A728EEDB397E0C964F16B396
                                SHA-512:2BC00587DD316A697D87B68937A8A34D330E11568DD7A531980C901978FD2EC3C2A6A513856171A7D10C32922EDE46EEC1E5E17459D046091D413A7947E957AE
                                Malicious:false
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>412 - Precondition set by the client failed when evaluated on the Web server.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 55619
                                Category:downloaded
                                Size (bytes):15966
                                Entropy (8bit):7.985613679707705
                                Encrypted:false
                                SSDEEP:192:NZKTeS2lyUQQPPP4JltjEp/9zueWKO1URgI8VTR1GxtbAAPSv1xfTszfqfX7t7px:HseN8UpnQFwol5VGtb6f7C/ltPLC
                                MD5:F87E7207EB01522CE41DFAD0B515DFD3
                                SHA1:83550DA276BE6D0D3206CEB64D4A3D572119A0A4
                                SHA-256:E96004D2DCC77693D18A0F51768E58131471C981C5D20B7F30EEA9E0241D2A67
                                SHA-512:61909995901B1B52F3397B8AA9E7B78F1B613CD9AC48CD75A84ADDC665D2B9E9C6CB9D9B997C3A2DD11ABD035AF737EC35A15AB31F3E03F1B8A845AC5F0312EA
                                Malicious:false
                                URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_wfmxdbnwjay3dpnsi7hjfw2.js
                                Preview:...........}Ms#G.....u...z |..#h........C)$....`/.n...p..8...;.j.|..G_|.O.........n..How...!..+++++3+3.w7k..{..R.=.......~....E.......O. ......7.U.Q..?~v.Y.w..;....*._...N...e.zpb'.....7k....|.a...((-...J........,.}~.c2.'p<..eu.................9n#,.......7.\?...^6...^.3..^.h.....R(.^..p...xY...c..D..l2..'#o.W..7iB...XL..S.(.B......i.D.M\p..`..Eg{.....7M..{...zh...'N]..L...s..2.A..u..."*p.. Xx....w..'l..w..'c/^.FP....q.h4.R+X^{...d..M.C.J,..RP.7E.T......8 .v....Iw.X..?.r......nk./..?Wj..A.|./........JAs.j......?.!..t.z.-..m.]..3y...S@...'.).).Aa..1.kQ.....l+.....-q..n.p../..l.H>G.^<.}..ID.][D..[!...........{O....9.C...8V>..=N..(.4.KXt../.1U...\F.*0..=.......p.-..kQ@P..(...-..ea&>.y.......:..Y.t[x..Xw:.QTp....ZE.u..\?`q......EhJ.A.L.......P..=.xk....(.wrL.."d.q`...$../.\...M.<_|.<.~|[....l....o...;p.(z.&.,~.....X....1?e1.1..v.L.........,.......?{...\fB....-.).Fb.;.p.N...n(..^....B.#D...g|.E..8R\.0....7 ...C....QQ.fPB3."F..dN....%.s..%....'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):15214
                                Entropy (8bit):4.946989075589841
                                Encrypted:false
                                SSDEEP:384:QSqfFDFP+lXuXFIFNxVNfOFpbv0V41tfvcT:QzFDFP+lXuXFIFNxVNfOFpbvB11kT
                                MD5:ADBC4F5248C5537D108A7BF0C3F31F10
                                SHA1:ED9CCA1A416329F7501CB23CD68748846E2691CA
                                SHA-256:D7FB468D148EBEB444021210617DB24D099D73FD46DB1D359F56A966B95B3CE3
                                SHA-512:B68FBADB23AE7EFE6656E4F0FD832EB7107A4F22C121F8CA8D45F12EFA42B5548AE4777F324E213A0E41A69F31AD51EC3A40B3ACADBC201058AC951D2E976713
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hD7FB468D148EBEB4_PptResources/1033/rehearsalsummarypage.css
                                Preview:#summaryWrapper {. height: 100%;. display: flex;. align-items: center;.}..#summaryContainer {. width: 80%;. max-width: 1000px;. height: 90%;. max-height: 626px;. border-radius: 2px;. box-shadow: 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18),. 0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22);. background-color: #ffffff;. font-family: "Segoe UI", sans-serif, mono-serif, proportional-serif,. "mono sans serif", casual, cursive, "small caps";. font-size: 14px;. font-weight: normal;. font-style: normal;. font-stretch: normal;. line-height: 1.43;. letter-spacing: normal;. position: relative;. display: flex;. flex-direction: column;. margin-left: auto;. margin-right: auto;. color: #000000;.}..#closeSummary {. width: 32px;. height: 32px;. background: white;. box-shadow: 0px 0px 0px transparent;. border: 0px solid transparent;. position: sticky;. position: -webkit-sticky;. float: top;. top: 0;. right: 0;. bottom: 0;.}..#closeSummary:active {. background: #d2d0ce;.}..#closeSu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65516)
                                Category:downloaded
                                Size (bytes):675042
                                Entropy (8bit):5.189805016540085
                                Encrypted:false
                                SSDEEP:6144:9znmQJxQZdb9vw/YXKHbwKcVtYCk7XXldZ8GSa/evRrAL:XplIrk
                                MD5:C1A1A5AF2FA99360804D0EA037832FE7
                                SHA1:E51D447E6FF63742FED0AE888E462AF4930E2A0A
                                SHA-256:D05FB068D3117752E3A12EC492BD371AA56C91AE93EE53969326CA0717323703
                                SHA-512:0E01382F2BA4E8B2517AACD48EB3A32767FF81A26744D7F669B5FEC0AA34EC4C19F1913A1B5BC2F28F38148875AB0D54215D386BAE1428E3FF76952A71FB1F4A
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hD05FB068D3117752_PptScripts/1033/powerpoint-ribbon-mlr-intl.min.js
                                Preview:"use strict";./* tslint:disable */ var PowerpointRibbonStrings = { "About": "About", "AboutKeytip": "D", "AboveSlide": "Above Slide", "AboveSlideKeytip": "A", "AccessibilityGroupTile": "Accessibility", "ActionAIGroupTitle": "Action AI", "ActivityGroupTitle": "Activity", "AdaptiveGroupTitle": "Current Selection", "AddAnimationInContextMenu": "Add Animation", "AddAnimationInContextMenuKeytip": "A1", "AddSection": "Add Section", "AddInsKeytipPrefix": "Y", "AddInsTabTitle": "Add-ins", "AdditionalControls": "Additional Controls", "AdjustGroupTitle": "Adjust", "AlignAnchor": "Align", "AlignAnchorKeytip": "AA", "AlignmentGroupTitle": "Alignment", "AlignmentMenuLabel": "Alignment", "AlignTextLabel": "Align Text", "AlternativeText": "Alt Text", "AlternativeTextKeytip": "AT", "AlwaysUseSubtitles": "Always Use Subtitles", "AlwaysUseSubtitlesKeytip": "S", "AnimationAppear": "Appear", "AnimationBasicZoom": "Basic Zoom", "AnimationBlinds": "Blinds", "AnimationBox": "Box", "AnimationCardViewMore": "V
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):175662
                                Entropy (8bit):5.527010313299868
                                Encrypted:false
                                SSDEEP:3072:K+XL+8NPedfrb/NPI6shDOQ7MXbHX3k3WkAtmKbR/SiPRu/8v7aF4e:x/NPcrDNPI6sV37MXbHn1mKbMF/
                                MD5:39BA22924EFDAFFA3D09EB4EF6DC2381
                                SHA1:3157571B8ED12B5A5A52EB8F926EBE56820EF176
                                SHA-256:3E97B7D0970F548B0C8E410D8047DF38F7AF0FCC01AA9EAB3EF301D9D424A380
                                SHA-512:1752ADA2D66C36C34165444470D929B1AEFF278763C154D519583655B0FA8AFB824E97FD8E524E59DB646AD3BA30EF8AE9723167F3B08B4A9AE27509B3C209BF
                                Malicious:false
                                URL:https://res-1.cdn.office.net/wise/owl/owl.slim.2c07760b9663e7a5d725.js
                                Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={9249:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(38735),i=n(83125),r=n(93992),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},18951:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(38735),i=n(83125),r=n(95004),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"val
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):587833
                                Entropy (8bit):4.947863940309534
                                Encrypted:false
                                SSDEEP:3072:zJ+JvGMgj+3ZYj9Sp5ROiCCCJ+dIHR3kZk+akgrA7sbzxZO7aYb6f5780K2:zJjj+3CxSRLCC1dIHJ+bgrdT
                                MD5:20C34152352BA9563012073CFE1970D9
                                SHA1:A97F269F68BE9C8A8805048E38CA89A9BE0636B1
                                SHA-256:E809A54C8326ECF7DA7F2F49A1FE269701FE0CAF5E142D8711AE714E0B082980
                                SHA-512:E51020A92A960421734CD2BF707D4640D85078D6A897C19712A38B4A259C9B89B72CF48814B8152C05C057F13FD24BA50A24BAECAD7EF9808A00FB7826B15959
                                Malicious:false
                                Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[{"lcp":983044,"lsc":"Latn","ltx":"Abadi"}],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983044,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[{"lcp":983045,"lsc":"Latn","ltx":"Regular"}],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983048,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[{"lcp":983046,"lsc":"Latn","ltx":"Extra Light"}],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983043,"lsc":"Latn","ltx":"ADLaM Display Regular"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[{"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):898080
                                Entropy (8bit):5.372200468339708
                                Encrypted:false
                                SSDEEP:24576:/gDhWaLKB7w7Ocl+FPB5DLzDLVcE9TK97yHwn+cl:/gDhWaL0XDfDLVcE9TK97yHwn+cl
                                MD5:2AC194916DA9E04E1648DD1CDD1E436F
                                SHA1:E9C585E52F716C7A6361A2E570FA48313665E85C
                                SHA-256:6CD631C2C31A751BA802E2E357AC10B0CEE1514D99AE7B64BB04A414ED7CDA4A
                                SHA-512:F40F3BC1B6C7C4A06939A5B3590C96FDFCA12CFE631C7A1F211783EADD6927FC7F90C2A6AE2EE3B8D836C3D470DDE06E0B7B78D15AADBB8DF075C0DE781E3AB5
                                Malicious:false
                                Preview:var Gc2HostPpt;(()=>{"use strict";var e,t,i={2082:(e,t,i)=>{var r;i.d(t,{O:()=>r}),function(e){e[e.SmartArt=0]="SmartArt",e[e.Chart=1]="Chart",e[e.Video=2]="Video",e[e.Picture=3]="Picture"}(r||(r={}))},4016:(e,t,i)=>{var r;i.d(t,{r:()=>r}),function(e){e[e.General=0]="General",e[e.GraphicHost=1]="GraphicHost",e[e.Operation=2]="Operation"}(r||(r={}))},3331:(e,t,i)=>{var r;i.d(t,{G:()=>r}),function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose",e[e.Spam=4]="Spam",e[e.ShiftFactor=5]="ShiftFactor"}(r||(r={}))},9847:(e,t,i)=>{i.d(t,{t:()=>r});const r={v:"precision highp float;uniform float u_0;uniform vec2 u_1;uniform vec2 u_2;uniform vec2 u_3;uniform int u_4;attribute vec2 a_v;varying vec2 c,d,e,f,h,i,j,k,l;void main(){vec2 G=a_v;float H=u_0;vec2 I=u_1;vec2 J=u_2;vec2 K=u_3;int p=u_4;gl_Position=vec4(G.x,-G.y,0.0,1.0);vec2 L=(vec2(G.x,-G.y)*I/2.0)+vec2(0.5,0.5);if(p==1){vec2 M=J*vec2(2.0*H/(K.x*8.0),2.0*H/(K.y*8.0));vec2 N=L-J*vec2(H/K.x,H/K.y);
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65437)
                                Category:dropped
                                Size (bytes):432047
                                Entropy (8bit):5.329828536769336
                                Encrypted:false
                                SSDEEP:6144:oMmKVhuBRWueTX1OPm7abBvKGS0ofLDNVhr6B8Ihk3McESqxvmNUCaq:FV9WbydfLlWBTk3MqUCj
                                MD5:3A310DD6E0D6E203A5C45111BDCE03BA
                                SHA1:4E966A583C42B8E23396B16E18372E0971915F2C
                                SHA-256:C5C252D58B7CE9B9A5C03B1282580D54FCB85DB4411F3639EFE7570C408F437F
                                SHA-512:CEBD64BC1274ADFE156141ABB071DE3C5C72C5A551592414A3CA67E5648D60FF0392FD071EECB7007B324DD51758096DAD418540EE0693874008FF78302BB3DC
                                Malicious:false
                                Preview:/*! For license information please see sharedauthclientmsal.7df1f3a4d8896416c69a.js.LICENSE.txt */.var Microsoft;!function(){"use strict";var e,t,n,r,o,i,a={7874:function(e,t,n){n.d(t,{nr:function(){return u}});var r,o=n(9937),i=n(8216),a="__stylesheet__",s="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),c={};try{c=window||{}}catch(e){}var u=function(){function e(e,t){var n,r,i,a,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.Cl)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(r=null==t?void 0:t.counter)&&void 0!==r?r:this._counter,this._keyToClassName=null!==(a=null!==(i=this._config.classNameCache)&&void 0!==i?i:null==t?void 0:t.keyToClassName)&&void
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65398), with CRLF line terminators
                                Category:dropped
                                Size (bytes):152182
                                Entropy (8bit):5.2049715483404775
                                Encrypted:false
                                SSDEEP:3072:KcqmCU3zhINzfmR4lb3e34UQ47GKv7bU8gzvg:KRmC69INT5G5Q47GKvCzI
                                MD5:F3519EEA6891B36C1089691F07778754
                                SHA1:B649E2BA6415D62BB0B82E5E3955ED29D3638C56
                                SHA-256:C6464970AA1ED9260602A483ADB4915E434F35808D86A7FC6A7543F7D6C9E682
                                SHA-512:57037407CB4398E6FFE50502A794491C7724DA93EE7BE907D32FC93A58288C785E94743A1D8C4A15FCBF378EB92C835788640CC9EBE23C61DAD2FA90E3FF9EFE
                                Malicious:false
                                Preview:window['g_JquerySignalRMergeJS'] = new Date();../*! jQuery v3.6.3 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},S=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||S).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.he
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (64817)
                                Category:dropped
                                Size (bytes):917791
                                Entropy (8bit):5.26269099312537
                                Encrypted:false
                                SSDEEP:6144:s19A7HfCfkmdjbePcR1VpD94vpkb/+w13woS9hK3NjadeCLjNn+S0nVk3oxS/yYZ:bKe2WcwnxRn
                                MD5:BE244C5299FA1F0C17DDA5AB72C86F8B
                                SHA1:309AEFBFF4DFD6F803117A4584E139D05E708184
                                SHA-256:6660C1E806DFD93B468747A81E194329BC0E9B227945D617B08A3C91082BB241
                                SHA-512:EDA5F63E889B5652DEA466F65F9D0389D018C13B174587E57FCCE5E1A407EDB3DACDC8B1F4DF4C72D396B2D37C563A85D7A4E59910E2849591F60F4ED61C9A1B
                                Malicious:false
                                Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},e(t,n)};return function(t,n){if("fu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (370)
                                Category:downloaded
                                Size (bytes):1169
                                Entropy (8bit):4.834056433615608
                                Encrypted:false
                                SSDEEP:24:JSigLCw4tzeUVCaT5hC9uD+Duwvxy4akC9uD+DuT7bvE:JSzLcZkyC9Kad/akC9KambvE
                                MD5:29A0B5F3A48A6CBB0EB3E176C392F4EC
                                SHA1:01BCB897685D079077BA323FADCE5954A28CA07E
                                SHA-256:1492913BF4B6D1AB1B5F482F04CD616F592C7191A9D971445C04A97321283A8F
                                SHA-512:A11245CC56F4F1FE760F8F395410F69E6B098D84B4C9F66EC18FA7A9E4C4A5FC654F2487D691480327957EB03A322393A858D4AD8E4E147229F9A07EB7BC7CC0
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h1492913BF4B6D1AB_PptScripts/1033/audio-settings-strings.min.js
                                Preview:"use strict";./* tslint:disable */ var AudioSettingsStrings = { "DeviceLabel": "Device", "LanguageLabel": "Language", "Microphone": "Microphone", "Speakers": "Speakers", "SpokenLanguage": "Spoken Language", "SubtitleLanguage": "Subtitle Language", "NoAccessError": "We cannot access your audio device. You will need to allow the access in your web-browser for the feature to work." };.var AudioSettingsStringsEnum = AudioSettingsStrings;.var AudioSettingsStringsArray = [];.if (typeof window !== 'undefined' && (window.g_NewStringsInfra === true || window.g_NewStringsInfra === "True")) {. AudioSettingsStringsEnum = Object.keys(AudioSettingsStrings).reduce((acc, key, index) => {. acc[key] = index;. return acc;. }, {});. AudioSettingsStringsArray = Object.values(AudioSettingsStrings);.}.var AudioSettingsStringsManager = {. AudioSettingsStringsArray: AudioSettingsStringsArray,. get: function (x) {. if (typeof window !== 'undefined' && (window.g_NewStringsInfr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):879
                                Entropy (8bit):5.305691901213783
                                Encrypted:false
                                SSDEEP:24:2dw4+Ax8A9UAlDXAqcY3AyX/zaxoJ8wRFfCX/A/i:c2Ax8roDXn5vFLRFqvf
                                MD5:7C3A573BA91386DA55319AF4E4C92837
                                SHA1:811315A433E9A213B999034A5FA4774995F6ED71
                                SHA-256:462A4CB0366782EE87072918AE4DB4B8405B94E96305D0289B6D9E47B12C7CB9
                                SHA-512:659BAE74041B82A08F1F551E4BE37B4C199A2026D11BB0F5CC6EAEB3EF9E13CBE21B534830B7A7D6C0B6E0C0868C3BA427627CA3379EAC11E0A0554333610347
                                Malicious:false
                                URL:https://fa000000016.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.1810.13001/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="TaskPaneApp">...<Id>75d7b5e1-67d1-47d9-acbf-b1082439db3f</Id>...<Version>1.0.0.0</Version>...<ProviderName>Microsoft Corporation</ProviderName>...<DefaultLocale>en-US</DefaultLocale>...<DisplayName DefaultValue="Editor Pane"/>...<Description DefaultValue="Editor experience for Office online"/>...<IconUrl DefaultValue="https://nleditor.osi.office.net/NlApps/Content/Images/taskpane_32x.png" />...<SupportUrl DefaultValue="https://support.office.com/en-us" />...<Hosts>....<Host Name="Presentation" />...</Hosts>...<DefaultSettings>....<SourceLocation DefaultValue="https://nleditor.osi.office.net/NlApps/EditorPane" />...</DefaultSettings>.....<Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1023)
                                Category:dropped
                                Size (bytes):45117
                                Entropy (8bit):5.5331113597711985
                                Encrypted:false
                                SSDEEP:768:6IS+i/8XHymdDmrmTPOeQN6bSOGmgmrmnMP5RmDmEtRNoySNnFW6TC3Y9SGUAQ6M:K8X5POPtMP5YrkvAeRNsGTQ9NF2vYScv
                                MD5:E9AE096DE0F533D2F04BD70D2D14C88B
                                SHA1:C8CABF01367C75EB45A20AF7274E750EB4FD643F
                                SHA-256:09F0E1582A467270F91548E3FEFE92FC3D3AB9269923748B0E02D5CA1EB45C67
                                SHA-512:C9CFB77B250850ADC9AA4225E2AC67DDB10AEC44FE9A1507447F40CE765C7994436A7DBDD32177AC91EF3F262E309721F4353638566F32E213DD80F7D64A486E
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[29],{5E4:function(C,P,a){a.r(P);var c=a(87078),b=a(9398),f=a(88206);const l=(0,b.b)("Common.ICoauthorGalleryTelemetry"),k=(0,b.c)(l),v=(0,b.b)("Common.App.CoauthTelemetry.GuestCoauthTelemetry"),t=(0,b.c)(v),h=(0,b.b)("Common.App.CoauthTelemetry.CoauthTelemetry"),n=(0,b.c)(h);var r=a(37120);const u=(0,b.b)("Common.App.CoauthTelemetry.ICoauthorPositionFinder"),m=(0,b.c)(u);var w=a(87635);const E=(0,b.b)("Common.IPeoplesWell"),.y=(0,b.b)("Common.ICoauthoringTelemeryInfoProvider"),B=(0,b.b)("Common.IPeopleInfoProvider");class F{constructor(Ca,Ka){this.Hec=null;this.mJa=()=>{F.Ioj(this.Hec.aRc())&&(this.Hec.Gxi(this.mJa),this.EDl.IsRealCoauthSession=!0)};this.$1d=Ca;this.EDl=Ka}init(){this.$1d.continueWith(()=>{this.Hec=this.$1d.result;this.Hec.Bqd(this.mJa)})}static Ioj(Ca){let Ka=null;for(const ib of Ca)if(ib)if(Ca=ib.isAnonymous||!ib.email?ib.clientId:ib.email.toUpperCase(),!Ka)Ka=Ca;else if(Ka!
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):969
                                Entropy (8bit):5.171349633572766
                                Encrypted:false
                                SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdgIQAEJAoImLFJ1o02ev+Es:cWA886hPtIWkIQlJwUFJ1o05v+d
                                MD5:5E6EDC73470FF3E746BC8BDAC6FB38B2
                                SHA1:7DFA441D001FE0B50A5F6ED6102479662D2497DF
                                SHA-256:71344C4AACBC26401DD2CFDCDB7C16625B423B4E710A0030A65D90B7E16F602D
                                SHA-512:F3186C5204BAE1523433CDB852732390E02864AE37CF0E39175A369E712D6101D6486C1B3B0BE031D1A3072963C251BC7F251048D172FF71081DF92A79C8132D
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2a</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps" />.. <Description DefaultValue="Office first party apps" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1626
                                Entropy (8bit):5.220736522823314
                                Encrypted:false
                                SSDEEP:48:cWA886hPtIWyTCQuwUFJ1sq4AC0Qvk2tFtYDYKo:bA0hP2yQuwQObd1f
                                MD5:BCB0C4305749B10C7E9F428F8199CAF5
                                SHA1:B0AFC5BE5ABE6F91286C5F15784EC25FB318BADF
                                SHA-256:996A3022BDB1C69A264B5E164E4596169D81A91DC6114F7B971FBCD2A218E69C
                                SHA-512:B2D3DD04BB38314E91A20C0C67C7DD8B01F72EEF52464EECD5C876C7F932527AEF65E9FF434B8CC7E7B61CB8CD25DD8228C3B38FA895E289CB70717B1842419E
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>9202f6f9-8fe3-4cf8-9cbd-384c940fe419</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>kotai</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="SDX SSO Web App" />.. <Description DefaultValue="SDX SSO Web App" />.. Icon for your add-in. Used on installation screens and the add-ins dialog -->.. <IconUrl DefaultValue="assets/icon-32.png"/>.... <Hosts>.. <Host Name="Document"/>.. <Host Name="Notebook"/>.. <Host Name="Presentation"/>.. <Host Name="Workb
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (27906), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):153265
                                Entropy (8bit):4.8158666434662045
                                Encrypted:false
                                SSDEEP:1536:te9B0KpqQwL8S5gWOdmkgbgnG+/jwEgQfdGz1jWeadw22fG47wlHM7sRXK1dZO/3:wPbSMQK9aEHaZjf8Uq0oP0ENb
                                MD5:136CA7ED417A4BA3875AF7532FC2EDED
                                SHA1:9DF255BDB6373A92F5B0DD507C5B14DE5EF6D887
                                SHA-256:CBFEA04BB8894DB836EBFAA54A88C6EE10E75590A0DE0795198933D4A92A0D12
                                SHA-512:7CC827B78D34510C0A103470A5D42FBEBC393AEE50DE99951D69C4FE2494B97B5CCF10D09CE63FDA95C99DCBEA885AC8CA7A27E32048B7923BBC8219F89C4370
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hCBFEA04BB8894DB8_PptScripts/1033/PowerPointSimplified.Wac.NBCommandModel.js
                                Preview:var NBCRM=[[{734:'productionSubtitleLanguages_hr',176:'FontColor',340:'PresentLiveEnterprisePublic',646:'TransitionEffectOptionsTransitionUncoverFromLeft',308:'PlayFromCurrentSlide',664:'TransitionEffectOptionsTransitionWipeFromBottomRight',554:'TransitionEffectOptionsTransitionCoverFromLeft',474:'Subscript',135:'CommentsPane',432:'ShapeOutlineSketchStyle_2',88:'ApplyTableStyleOptionHeaderRow',331:'PptJewelSaveToSharePoint',707:'productionSpokenLanguages_en-ca',338:'PresentLiveEnterprise',398:'SetTableWidth',57:'AnimationEffectOptionsDirectionOutSlightly',281:'NoAudioStyle',700:'previewSpokenLanguages_ko-kr',239:'Italic',565:'TransitionEffectOptionsTransitionCutThroughBlack',502:'TableBordersTopBorder',429:'ShapeOutlineEndStyle_7',745:'productionSubtitleLanguages_nb-no',574:'TransitionEffectOptionsTransitionFadeThroughBlack',446:'ShowHideChanges',394:'SetSlideSize4x3',467:'SmartArtStylesMLR',326:'PptJewelPrintNotes',277:'NewSendBackwardAnchorMLR',720:'productionSubtitleLanguages_cs',11
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):14385
                                Entropy (8bit):7.90093220559818
                                Encrypted:false
                                SSDEEP:384:PttqghlzUqwEqHiGyYKe+3iJXWMzJgroOof/3q:bHoqP7Gt+SlLJgrGa
                                MD5:0A8B3E33C2EFBA3FD4E32FB6BDDA64AB
                                SHA1:F2FA9D797EDD991BEEDC457012C8CD573C2FE9B9
                                SHA-256:604A6D904B03520CCEA5C1465CE00A858C3575A9142F792AEF143622EB442221
                                SHA-512:AE785C0A55A28628D82DA41485CC600FDE4645FF8C69AC65D2BFCEB4A398CBC5A6EE6E3D686E734D1F8814DBEBB5B89E33D00BB8CD12940DD3472BA1D42CA751
                                Malicious:false
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..7.IDATx^...%.y..%q.i...z.t.-.h.U.0.c.`[]K6....?.....1(..Ie..l...F.R...].e........-F,..BW.%....Z(.+.v>s....{...s.;?._.r.9s..s.....<g......$...5.......6\..}.....Dq..]I.8qk.]I.$n.+...v..^y.#Q.kW..[.kW..5...0...G?..E....?aBl....t...T.;...b....>......'?.ReQyxx.1a.7..k..0Ql"~..q.v.......S.$...K<..q..G?.Q.....e..W.^....;=...|.m..R./.............>....e....X..K/..s.H......&.&......S.;...b%7....N.o.X... t.~..&.....%a(D_...I....2...{.}......Se.b'"\n...0.}.. v.]Ib...+.(.R..Q../...J.$.K.P..$.R...Fb.8.%V.C...X)..8a.X)..........~....>~.....W.>.W.?z.'%V...t.......8.R;$V.!_..B.%......X)..8..X)...Ja0....J1........3?...?F.L..X..27.:.../...l.5.......qO?....B)[..x..|I....0../.P.#+.z..eG......+e..cy....md...>...$..27.}..v..mC.#.+...'L.+E..~..?.O.....b-R.AII.%6..].Y.b..lF.(.+.....'_jG.|...K.P...C].+.AP.<.`Y.Y.b..lF.H......O..Oh.Ja0..SN......^|...>..K.0...ER.M.$..3.Q...R..(.2.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (27083), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):363199
                                Entropy (8bit):5.639382548841725
                                Encrypted:false
                                SSDEEP:6144:UBxteXmlTmQJ//W+CL7C4o/uHwzxIIxIpj6PT04TYjITadZHcqyit7sMc3kzDawO:UBxIXmlT9//qL7fo/uHwzxIIxIpePT0E
                                MD5:75EDBB2984F13EB500DDB8977B8FEA47
                                SHA1:90D7DBDA90BC2F3E63C1D14A9A609FFE144A9204
                                SHA-256:595BB033572C7B17795BC2B98BE8556143B0DE544A31E9A44A68877F66FFD4EF
                                SHA-512:F3EC86B9F9DA2FF2DFB347311A68D68E31147130417964126CE4E1E5DD0026FB5C8BC13DEA512502EBAE0F77BEFD93892F02ED548B597A4F0D0CDBA248381AF2
                                Malicious:false
                                URL:"https://powerpoint.officeapps.live.com/pods/ppt.aspx?ui=en-US&rs=en-US&wdenableroaming=1&mscc=1&wdodb=1&hid=9D136AE6-7909-4073-A9ED-E7054B717300.0&uih=sharepointcom&wdlcid=en-US&jsapi=1&jsapiver=v2&corrid=09c967d9-6477-83ee-b368-7c3e09c86d8d&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&newsession=1&sftc=1&uihit=docaspx&muv=1&dchat=1&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdorigin=OWA-NT-Mail.Sharing.ServerTransfer.WSL&wdhostclicktime=1723541733011&wdpodsurl=https%3A%2F%2Fpowerpoint.officeapps.live.com%2Fpods%2F&wdpopsurl=https%3A%2F%2Fpowerpoint.officeapps.live.com%2F&wdoverrides=devicepixelratio:1,RenderGifSlideShow:true&filename=HHG%20M%26A%20Process.pptx&filegeturlbool=true&fs=1701301&ro=false&fastboot=true&noauth=1&thpanel=804&sw=1004&sh=751&postmessagetoken=09c967d9-6477-83ee-b368-7c3e09c86d8d"
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns:v><head><meta http-equiv="X-UA-Compatible" content="IE=99" /><meta HTTP-EQUIV="Content-Type" content="text/html; charset=utf-8" /><meta HTTP-EQUIV="Expires" content="0" /><style> @media screen and (-ms-high-contrast:active), screen and (forced-colors:active) { div#highContrastDetectionDiv a#highContrastDetectionAnchor { background-image: none !important; } } div#highContrastDetectionDiv, div#screenReaderDetectionDiv { background-color: Window; position: absolute; top: 0px; left: -99999px; width: 1px; height: 1px; opacity: 0; overflow: hidden; } div#highContrastDetectionDiv a#highContrastDetectionAnchor { background-image: url('data:image/png;base64,highContrastDetectorDefault'); } .PowerPointSharedHeaderPlaceholder { background-color: #c43e1c; } body{ background-color: #ffffff; } #p-box { forced-color-adjust: none;width: 52px;height: 52px;position: absolute;top: 26px;background:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (379), with CRLF line terminators
                                Category:dropped
                                Size (bytes):3494
                                Entropy (8bit):4.7292673719644345
                                Encrypted:false
                                SSDEEP:96:4+3sq2ixgj/5H61acPXBJHuXohGDHuWtkX:h3sqLxgj/1xiko8HT6X
                                MD5:F6834F4297C66E3F8EC2C2CB04F5B9A7
                                SHA1:2F757FD8C3D609F4470CED8B9E0711F79BAFE2E5
                                SHA-256:C2906FE5A4DC8891878631CC661C29EA4075A37661886B126B7263A8F7DA0C3D
                                SHA-512:9CB54265411AA064D6CA0D9F09453B1D5CC19F55C4681CE4320648AB655B841F8FD714477E559156E618EC3C514C21602F4E53B07AE44B3C07F86F273EA29AF4
                                Malicious:false
                                Preview:<!DOCTYPE html>..<html>.. <head>.. <title>Runtime Error</title>.. <meta name="viewport" content="width=device-width" />.. <style>.. body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} .. p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}.. b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}.. H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }.. H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }.. pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}.. .marker {font-weight: bold; color: black;text-decoration: none;}.. .version {color: gray;}.. .error {margin-bottom: 10px;}.. .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:pointer; }.. @media screen and (max-width: 639px) {..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 140622
                                Category:dropped
                                Size (bytes):49378
                                Entropy (8bit):7.995356744986798
                                Encrypted:true
                                SSDEEP:1536:ctN5Jpc63/nRTMjiVp8rCPAtqOjY1TRd549bozqj:ctN5JpvnJp6CItqkm49Uzqj
                                MD5:F867F42A5537D04593F9D39B116F1779
                                SHA1:C732490A7F454B0377263D23897CC35D1934FB6B
                                SHA-256:E10E7C03352E46A79DD31CCBCA469831656228040046A5167AC2B7527F253AE8
                                SHA-512:31A21772E0F7B8FA2CE316596BB9AB4FCA3D935238A4E58CC703965E4391BE5B81217E5F75A27046AB0734071CCDB7FE08E1F00D15D97FE9949B8F8A74BC7F18
                                Malicious:false
                                Preview:...........m[.8.0........'&..hp.'.t73@..3.7.\N.......h6...S/.-;..g.\...%.T.KRU..T.6.Z...O....W.^../j.....G...3x.G.tpq......G....AR..SQ........(...8.gQ.".=..8.I.=..{Q...b.&.i..Ph$..S..b.v...s...j@..j...J...3<..0J...y.O.M.%LDm..".=.....I0..$...X.E...I.^..].bQKDZ.Dqz.x4jC...&...bB...c.C..j(......8.C..L.N....Ye.o..Z.....>oO..............|.6..LD..(N......uV.......$...]....s0p.],..S.:OP..s-x..".2.&.4.....*....PdP...Da..gR3....Fs{..8.>Mg...y....Qc.=l...n.%....4...y88..3....WN.l>..j.....[gz...z.L...z_.... .8<=.o...csm2...)..z..f.oQl>z..vl.nx..=.i......M7y.4.".K.I.n.np....rM.F?...h.{..).... .......Z_.....yc6O.M|..X6>..."....<.....4.Uz.z......chNw.0...>...eZK.@w..#w.r..n....B01...E:...>7.L.....v1.].NhO...-3..r....".SU.N..9..e.5..G....Q..//f....{.2.dE....>...C..k..E.b/+..A...v...q.}g.Rgm.X.KQ...3....Rm...b*236..M.aQG.n*.)..#.'v....@.#.@j.........TE....t..l6}6C;...H&...Ar..........C+..L...EiU..L...<......Gc.q/<.-...d.w"=..HK><_xw..0..2,d7...Q.$J&<..x1r.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16861), with no line terminators
                                Category:downloaded
                                Size (bytes):16861
                                Entropy (8bit):5.251366732840384
                                Encrypted:false
                                SSDEEP:192:QNEw6YApBKEkvOZTfBxRyaozCJ99TzlHmWwGZ0/rDEHJ+ZR07HNhhw7qQYHq3l0S:QFEkvOZTfBfO+99PlNpZhhgul8
                                MD5:204F32119407FC2C32DC46DD9F4FC4D0
                                SHA1:256A4F6ED80FEE3F1A4E9891A0D965509665E52B
                                SHA-256:9278A7018CD2143F8DCC6AE1C4D69DDD4EB2C1CB3BBA599F08F816C6B3EAD3BB
                                SHA-512:FB2C2DAEEBAA69A7C90954FE79FF9D5B9D36FF9859B2CA6B5D1FF99E926E2B2B473A3E2ADEE48BCD703B6292A0A111F5C4646D531D43C46FA0676253EF2DA017
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h9278A7018CD2143F_App_Scripts/jSanityCompat.js
                                Preview:;if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(t){"use strict";var e={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,externalContentCallback:function(t,e,r,o){var i;if("attribute"===t&&"src"===e)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===t?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(t){this.jobs.push(t);for(var e in this.onNewJobAddedListners)if(this.onNewJobAddedL
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):105018
                                Entropy (8bit):5.204894856257408
                                Encrypted:false
                                SSDEEP:1536:ASy9UUzUntGpz5edu4VhpYZByGnpg/WVdPlglo4RHWQp1p2:ASy9VzEGGdu4uygY9k
                                MD5:AB16CBDBC9EC116BF674E41C9CF76A01
                                SHA1:E272B32108C24FBE8FC6D8C89AE975AB592C3C13
                                SHA-256:5BF8529BD93CDABC6C60A972B11FE79ED874D4701CD5AEC9C67C36ABDEA573D7
                                SHA-512:F89BD77894D57383859F3999EB15A39EF016825181C9B503E638DE9E0538053AE363796AF16D36FD7D0CCE8CE2778D23C9AE9E106DC7ED5287E0A4FC3B009991
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h5BF8529BD93CDABC_PptScripts/pptspeechclient.min.js
                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.PPTSpeechClient=t():e.PPTSpeechClient=t()}(window,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?func
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):2797
                                Entropy (8bit):5.163102719637998
                                Encrypted:false
                                SSDEEP:48:c2Ax81yLGQoDXNJ1CiVc+sv+sYz4zEf0O0XvmEkY2LFd/NEeUEEZDEs6l:7AMyaQoDXbNvs2sYz4zy9c+EkhDNEDEh
                                MD5:C588E014A7A269C048B7F28D72220900
                                SHA1:ACC610BB4338B9207BFE8293DF35C07BCAB82648
                                SHA-256:03C6DD0C23B808AC239AAEA3F3E8E7943128633D6048CEDE869CB2FE67A842E5
                                SHA-512:24336D0DC93669ACFC98D07357C177759DE1FC25B963962D389A107969B8C645991E6B419D505C42DF118439E8C2F1C60164A0ADDC25F6EA86481F36CFD0E036
                                Malicious:false
                                URL:https://fa000000012.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2312.18001/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>93155735-fd84-4d6f-9433-305bdb6cb523</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Help" />.. <Description DefaultValue="In-App Help provided by support.office.com" />.. <IconUrl DefaultValue="https://support.office.com/images/inapp-help-icon-32.png" />.. <HighResolutionIconUrl DefaultValue="https://support.office.com/images/inapp-help-icon-80.png" />.. <SupportUrl DefaultValue="http://support.office.com" />.. <AppDomains>.. <AppDomain>https://login.live.com</AppDomain>.. <AppDomain>https://login.live-int.com</AppDomain>.. <
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (63603)
                                Category:dropped
                                Size (bytes):130559
                                Entropy (8bit):5.272254843138107
                                Encrypted:false
                                SSDEEP:1536:+h8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6Ond4U:+h8VyIWLdcov4OndT
                                MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
                                SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
                                SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
                                SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
                                Malicious:false
                                Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                Category:dropped
                                Size (bytes):35167
                                Entropy (8bit):7.9940882099284245
                                Encrypted:true
                                SSDEEP:768:7hZ+Bu8B8u9cTsNFEe8KT5ZRsn/lxN9VICF+wXEg5dPZ1l:x8+u6Tk8Q5MnND/+wUgnPXl
                                MD5:157CD264060EC0AA768C58FA5E3BCD45
                                SHA1:C11F015567C602806D9B2FAA5FB5C36ED15D2BF2
                                SHA-256:5AA014AA67DDC6E040E1F60BBE3B7E810809759B561E391A9B8F84A93827E07B
                                SHA-512:556C196743A9CF18D0F5EE8557ACBD4867DA253BBBFEFB9539E6C6CCF983351A9FDC3CE5209018771B72A2616AFB643DA914298FA5EC57EE1D5D871C27A68C21
                                Malicious:false
                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..x.>.y..u....N...\s...).......<?._.........%.jC..~..=.....O._j.h.,...O@..9.RN@.0.t>..K.....`......!^.......".~.........g.$:.O...b>..m.M.........y_p.. .....V..No...$T.;.b....[ ..z.....t...N.g5...._c.....I....l_.l_.."..._oz..^lM....hc..^l..-.0M..'[.....,...A....7X....O^...y..&.i.f.....lE nGQ=...........y$?.cB.+h..2...n).9.....kb.Cdg....^'...."..Q:^.z.j~.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):1095840
                                Entropy (8bit):4.373861557559342
                                Encrypted:false
                                SSDEEP:6144:MNJ+tfftoRxrf2y9gZdc4gZ0l/ERoNDyZZBbyoWzd0qo4M8XcCH5byoWz4C5RTM0:G+tSRa0NqHi
                                MD5:4C437C9202FBCBB809F731A961F8AE7C
                                SHA1:BF7D8DE1ECFB506DCA28CBBB9D00ABB10FC3E110
                                SHA-256:5CA1104F782DA795480803B61F61C1534A0CC6807EC586CF68FBF932CA4EAF2B
                                SHA-512:EECB02B2A0C22ABF460A8DC7E268A2B40E4D2C3A657A4137052E5E592F579F689DA60688D4FFA1FE96FD3342A8480FAD0C19279DD0E2CD51DB3117E44CF01E54
                                Malicious:false
                                Preview:window.pptCommonSpriteLazy={icons:[{type:"svg",id:"FlashFluent_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M634 284q10-35 39-57 29-22 66-22h537q56 0 88 45 33 45 15 98l0 1-129 368h262q47 0 78 33 29 31 31 74 1 45-30 78l-1 1-888 907q-37 38-88 33-48-5-77-43-31-40-19-92l120-479h-130q-54 0-87-44-33-43-17-95l230-806z m105 23q-5 0-7 5l-230 806q-2 8 6 8h196q25 0 40 20 15 20 9 44l-135 543q0 2-1 3 0 1 1 1 1 2 3 3 2 1 4 1 1 0 1-1 1-1 2-1l1-1 888-907q1-2 2-3 0-2-1-5-1-2-2-3-1-1-4-1h-334q-26 0-42-21-15-22-7-47l153-436q2-8-6-8h-537z"},{type:"path",className:"OfficeIconColors_m211",d:"M634 284q10-35 39-57 29-22 66-22h537q56 0 88 45 33 45 15 98l0 1-129 368h262q47 0 78 33 29 31 31 74 1 45-30 78l-1 1-888 907q-37 38-88 33-48-5-77-43-31-40-19-92l120-479h-130q-54 0-87-44-33-43-17-95l230-806z m105 23q-5 0-7 5l-230 806q-2 8 6 8h196q25 0 40 20 15 20 9 44l-135 543q0 2-1 3 0 1 1 1 1 2 3 3 2 1 4 1 1 0 1-1 1-1 2-1l1-1 888-907q1-2 2-3 0-2-1-5-1-2-2-3-1-1-4-1h-334q-26 0-42-21-15-22-7-47l1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):15883
                                Entropy (8bit):7.892490280310563
                                Encrypted:false
                                SSDEEP:384:EY8Rhu8SxpkAQkDp3hvRgovHJuc31GiAanIGrxmHA:18RhufpknipRvRh7gMIGtX
                                MD5:682E244B2652270542F2D2514B961C9B
                                SHA1:533EF06108A96AB01DC680D87667BEFA18147DDC
                                SHA-256:01A13CD4E66D2EFF3DF8205BB307414A705794D35C54E78F5AEC6C7CE8AA3B19
                                SHA-512:BCDCF509AA23DD2DCEBF668CC150F0A64DD10FBC3D4E31D723A0197BDFC676DD1227EBBE1A99121231112075659DE7AB53BCF4C3D643C987702E13C0B6662474
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=e7e481dd-6192-4075-9883-efac166c616a.png
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..=.IDATx^...]U}.A ..?.$..#y.2....4U... .i.;.FLM..S@I.))..H."..5 ..O.].%...U.L.c.;.&Z]C[p..T..........w.{.=w.w...]..>..s..9........q..w.Y..G.u.m..Y...P:.....N\..#>..O.Y...PR,....JG.~..F.;q=.4..;v=...$w.z(i.$w.z(.U....J.`..K.y.g~..~....~....b..B{.M.....}n.,...N....%.....|.{...^0.?..,G...N.i...<..s....l,..FGG.c....[.....n..S.%;..ys..0...t....1..........]c}...~...p....g..>9../.e.....9|...v.5.~..]..sn5.7....M|...._..i....|k.$..?_.5.[.n.3.s..(o.X..&.h.).~.d.....Kr..7>.V,.EL.....-I..N.i3)..vE.dc.p.X...?.d.S....M'..[O..y..r........>.v....mM{..1..wm|....-7...=..|....-....[..6...W.&.q.Yn.y....{...&.a..9.}w|.]....)I....o}.IE...*..~.|..m....n.F.[Na.F.[Na....d.JR....R.....0........g|../.VC.{.......qn.....z.bYw..?...k...y.zc.....GF...N.Y..g.K..ks.KKl....l.........O..r.o)....o)....T&n...4..W.;........4+.9.\y.\s.s..g.Z/.-'1q#.-..q..|.FN**.FN...%.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):312420
                                Entropy (8bit):5.3733015655992515
                                Encrypted:false
                                SSDEEP:3072:83Uajvku5A6rN8CXexzeotLXHk+8YBEXZJd1nzpDkN:YPjvku5A6rN8CXMNX8Jv1JkN
                                MD5:C3455F952374F94B126EFA06FF3F083E
                                SHA1:A1DC689BE74BABAD3CAC0D9CC4D9EF2090B250A3
                                SHA-256:D42AB124F8298C176262B270DC214D6A73F660B856D4CE2F48B01BEC07B19A11
                                SHA-512:84A807286853184CDC031AC372C4A5BA7D86FDBEEC4613EE13A56626DD478EF6C12FFC46FB16799E3B01C33988EF2095D1F9981EFDB5C58246F8071E14B15C71
                                Malicious:false
                                Preview:!function(){var e={2106:function(e,t,n){"use strict";function r(e,t,n,r,i,o,a){try{var s=e[o](a),u=s.value}catch(c){return void n(c)}s.done?t(u):Promise.resolve(u).then(r,i)}function i(e){return function(){var t=this,n=arguments;return new Promise((function(i,o){var a=e.apply(t,n);function s(e){r(a,i,o,s,u,"next",e)}function u(e){r(a,i,o,s,u,"throw",e)}s(void 0)}))}}n(3289),n(8855),n(5991),n(8689),n(3373),n(1881),n(2911),n(2981),n(6858),n(5098),n(2026),n(4836),n(1875),n(270),n(8127),n(7134),n(222),n(7446),n(1871),n(284),n(110);var o,a=n(4668);!function(e){e.Wac="Wac",e.DesktopBrowserPane="DesktopBrowserPane",e.DesktopAgave="DesktopAgave"}(o||(o={})),n(9544),n(372),n(7807);var s,u=n(5234);n(5754),function(e){e.CopyPicture="CopyPicture",e.DataTypeSearch="DataTypeSearch",e.DocumentPreviewEnabled="DocumentPreviewEnabled",e.FetchDocumentContent="FetchDocumentContent",e.FindInDocCard="FindInDocCard",e.InDocument="InDocument",e.InsertInlinePicture="InsertInlinePicture",e.InsertBinaryInlinePic
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (15630)
                                Category:downloaded
                                Size (bytes):28579
                                Entropy (8bit):5.282734926682388
                                Encrypted:false
                                SSDEEP:384:0RzAMKbovZRJBZWT0BM9vLqGuTv9pbuuRbuu1D6asHE+ZopZoLo1Mchru9:YBTMT0wLFuTv9VuEuBaKZopZoE1HO
                                MD5:276D67DF2CA6997E78D5A6FE1BD245CB
                                SHA1:70826A374131802541232D11EC43328B4963FDDF
                                SHA-256:821525D2BAF01ECB7667695A45C9BE1E7685EF5C570C266D341900A474A4B669
                                SHA-512:8245A77DA3F6400F8D4BBB42E0976CAF55D41D6081579D2EF40D72C9B4F27FA697F3F04C1A66BCD9A5A309D339C919E9ADB527B68CDDF91D8F184DB84891F31C
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h821525D2BAF01ECB_PptScripts/1033/powerpoint-editor-intl.min.js
                                Preview:"use strict";./* tslint:disable */ var PowerpointEditorStrings = { "Alpha": "Alpha", "AlphaSlider": "Alpha Slider: Use left and right arrow keys to change value, hold shift for a larger jump", "ImageReportLabel": "Report Image", "ImageReportTooltip": "Give feedback to Microsoft", "AudioSettings": "Audio Settings", "Blue": "Blue", "Brightness": "Brightness", "Cancel": "Cancel", "ChartSuccessfullyInserted": "New Excel file created. Data for this chart is saved ", "ChartCouldNotBeInserted": "Chart could not be inserted", "ChatPPTTaskPaneTitle": "What do you want to do? [Beta]", "OfficeCopilotPaneTitle": "Copilot", "Close": "Close", "Collapsed": "Collapsed", "Contrast": "Contrast", "CustomColors": "Custom Colors", "Device": "Device", "DegreeUnitPlaceholder": "{0}.", "DisabledRow": "Disabled Row", "Editor": "Editor (Preview)", "Expanded": "Expanded", "GiveFeedback": "Give Feedback to Microsoft", "Green": "Green", "HideAll": "Hide All", "Language": "Language", "Microphone": "Microphone", "O
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):10290
                                Entropy (8bit):4.837717444305284
                                Encrypted:false
                                SSDEEP:192:iAY/Yye00RR2WxnYkSSWmcrKnmuV2UmHPRmCHpoRqiKaUVIv4DLhBA:w0RR2WxnYk5Wmw8ipo0Hu
                                MD5:4DF9B0011F8AE623E26116BC635CFB36
                                SHA1:0D68BBCB58D190F6E2803043A1823A3826325F33
                                SHA-256:47D6DBDB766BD7EA675F68A5CE5A22654554001EFC7007A0B8C484069D9E2638
                                SHA-512:3BD8C4FDCC43199DB8D4EA1E668495837AF3931EAD7EA4AC16D775D3FBDF3BC35833CF2DF86BE8492EDC82090A1ED2B79A4DC3233BC3FD064F7C46424B403745
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptResources/1033/moeerrorux.css
                                Preview:.moe-infobar-body {.. background-color:#FCF7B6;.. border:1px solid #D9D98B;.. position:relative;.. max-height:110px;.. overflow:hidden;.. white-space: normal;..}.....moe-infobar-body:hover {.. background-color:#FEF294;..}.....moe-hovered {.. background-color:#FEF294;..}.....moe-infobar-infotable {.. width:100%;.. height:100%;.. max-height:110px;..}.....moe-infobar-top-left-cell {.. width:30px;.. min-width:30px;.. max-width:30px;.. vertical-align:top;.. padding:1px; ..}.....moe-infobar-message-cell {.. padding:7px 7px 3px 0px;.. vertical-align:top;..}.....moe-infobar-top-right-cell {.. width:20px;.. min-width:20px;.. max-width:20px;.. vertical-align:top;..}.....moe-infobar-button-cell {.. padding:0px 10px 6px 0px;..}.....moe-status-warning-icon{.. position:absolute;.. clip:rect(0px 42px 41px 0px);.. top:0px;.. left:0px;.. .. .. .. .. .. ..}.....moe-status-warning-icon_ie{.. position:ab
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):7832
                                Entropy (8bit):4.696828262282445
                                Encrypted:false
                                SSDEEP:96:bAMyDyJP9QoxwNeaBqJWrshfrWSsWrWSESrsCWrsVEWrUtaNqeqwqjqmqNq4qVqN:KyJS6QCWSJWSjsns7XMXVe/Md0c0hRy6
                                MD5:E90570B9BA60D5C852FBE5EF17AC3538
                                SHA1:5C1204B41DE749CBD2DA56ABC2AFD52D1E036DED
                                SHA-256:41C2B87BA4A89E79B898C09A2F7D520E9C98AAB5C11FE937E640A46E72B26552
                                SHA-512:638FD4D0D53788CAA5B943CD551A631EB3209614E8CC9522927D42919F0FF027A88379088A194AE6B8D3F3230AAD38B12DED8E3E543DBDBAF731FE4D749E2093
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. Begin Basic Settings: Add-in metadata, used for all versions of Office unless override provided. -->.. IMPORTANT! Id must be unique for your add-in, if you reuse this manifest ensure that you change this id to a new GUID. -->.. <Id>42CEE6CD-98A1-4A32-BD2E-084C451C95E5</Id>.. Version. Updates from the store only get triggered if there is a version change. -->.. <Version>1.0.0.6</Version>.. <ProviderName>Microsoft Office Services</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various places of the Office UI such as the add-ins dialog. -->.. <DisplayName DefaultValue
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):266
                                Entropy (8bit):5.078303387163946
                                Encrypted:false
                                SSDEEP:6:YdgSsuPcljul5+3LLj4b8gXblVD276Ry9AKEc1gQpRvW2KO6dqEJX4n:YSSsuP63L9gXhV2bFnW2Tg4n
                                MD5:67CB6753A2A9366844FACE1B7DED40CC
                                SHA1:0B8C25831B9C234FA663A6242677E48392C65E5F
                                SHA-256:0FEB8FE698FAC5DB47FDDF626E2AB32F5412CAA22B067D15BA0BBCEA25446FD4
                                SHA-512:C383FF215F119146AFF88F63B4F23A0F5385A6139AECA2054BEF7E63B37900CFC60F5E45FA698D1CD086DE291C454B3876BF047396D5CA23B5CCC0E36744F6C6
                                Malicious:false
                                Preview:{"ProtocolVersion":"2.1","ConnectionToken":"TECgczgB7_x3ny7aTr6EdQ","ConnectionId":"fioB1jzMQ4OEgDxEW2802A","KeepAliveTimeout":30,"DisconnectTimeout":45,"ConnectionTimeout":90,"TransportConnectTimeout":15,"LongPollDelay":0,"TryWebSockets":true,"Url":"/rtc2/signalr"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):969
                                Entropy (8bit):5.171349633572766
                                Encrypted:false
                                SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdgIQAEJAoImLFJ1o02ev+Es:cWA886hPtIWkIQlJwUFJ1o05v+d
                                MD5:5E6EDC73470FF3E746BC8BDAC6FB38B2
                                SHA1:7DFA441D001FE0B50A5F6ED6102479662D2497DF
                                SHA-256:71344C4AACBC26401DD2CFDCDB7C16625B423B4E710A0030A65D90B7E16F602D
                                SHA-512:F3186C5204BAE1523433CDB852732390E02864AE37CF0E39175A369E712D6101D6486C1B3B0BE031D1A3072963C251BC7F251048D172FF71081DF92A79C8132D
                                Malicious:false
                                URL:https://fa000000110.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2a</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps" />.. <Description DefaultValue="Office first party apps" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (63603)
                                Category:downloaded
                                Size (bytes):130559
                                Entropy (8bit):5.272254843138107
                                Encrypted:false
                                SSDEEP:1536:+h8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6Ond4U:+h8VyIWLdcov4OndT
                                MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
                                SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
                                SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
                                SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
                                Malicious:false
                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099.js
                                Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):166602
                                Entropy (8bit):5.156455884566887
                                Encrypted:false
                                SSDEEP:3072:gAE7q+K/+v703gkVok8pMVddprhC9HH6chKajkBSwy:gA3/+v70wkVokcMVddprhC9HH6chvjkk
                                MD5:8FEDA15BD1C7A2D425EA36CB9018E99C
                                SHA1:F22000D11EC4BF9A4922DD0FD89DF1A12BD01987
                                SHA-256:0DD2A5B069B587410FBA5C991837E44CE2DB669A708A6C40E03BFD52C4A63FD7
                                SHA-512:E47AA63743B27EDF25C78C6A0FD5F42F8F3B856B329D698F15F7EE59348079B10F78A02CCC6891ECB070912D811F1FB4407ACE9322DF6410AEB4AEF063EABDD3
                                Malicious:false
                                Preview:var SlideGrid=function(e){var i={};function t(s){if(i[s])return i[s].exports;var n=i[s]={i:s,l:!1,exports:{}};return e[s].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{enumerable:!0,get:s})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,i){if(1&i&&(e=t(e)),8&i)return e;if(4&i&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(t.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&i&&"string"!=typeof e)for(var n in e)t.d(s,n,function(i){return e[i]}.bind(null,n));return s},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,i){return Object.prototype.hasOwnProperty.call(e,i)},t.p="",t(t.s=9)}([function(e,i,t){"use strict";t.d(i,"a",(function(){return s})),t.d(i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3848)
                                Category:dropped
                                Size (bytes):4724
                                Entropy (8bit):4.956747869171266
                                Encrypted:false
                                SSDEEP:96:nW5sqHn5BbgqwpfWs+1WTxTvJrQx/C6kAakClDE:WqqH5Bbc+zyOEhPlDE
                                MD5:A04E52CDD74E85DD8AF9107B1ADC09E6
                                SHA1:F4651B6A67E6C463CA94A32B599DA8377DDE3EDA
                                SHA-256:B560EE6766C726409976DA9561BB9ABAA6CF0A37753C760A8057580854180B15
                                SHA-512:AEA4F86181D17C1BEB081B2E39A2B079628087C1D09A2F5D6C2F556B654561FFB36CED239A83CF24E9324BBB25F0B4D06F22F5F9F5923F5BD01FECEB57E15A01
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var OfficeVersionHistoryStrings = { "ReturnToDoc": "Back to document", "VersionHistoryTitle": "Version History", "TipVersionLabel": "Current Version", "TodayVersionsLabel": "Today", "YesterdayVersionsLabel": "Yesterday", "ViewerAreaErrorText": "Oops. Looks like we can't show you this version of the file right now.", "FullAppErrorTextTop": "Something went wrong", "FullAppErrorTextSub": "Hmm... looks like we can't show you the version history for this file right now.", "TryAgainLabel": "Try again", "BackLabel": "Back", "WordPageNumber": "Page {pagenumber} of {pagecount}", "SaveACopy": "Save a Copy", "SaveACopyAriaDescribedByText": "Save a Copy of {0}", "RestoreLabel": "Restore", "RestoreAriaDescribedByText": "Restore to {0}", "RestoreInProgress": "Restore in progress...", "OtherEditors": "Other people are editing", "OtherEditorsSubtext": "Other people are working on this document. You will be able to restore to a previous version when everyone else clos
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5569)
                                Category:downloaded
                                Size (bytes):5620
                                Entropy (8bit):5.242101538320471
                                Encrypted:false
                                SSDEEP:96:n3hqIETImmw7apt0E4N9drvetn0UtnGVsVe3uIVXmDCCRv+W6GQV:nkt0w7apHw99mtZt+uyPjV
                                MD5:CD912473198B56D24B596BB8AC4D10EC
                                SHA1:70FE123459CDBE068AADB8A12E5D49A03D2A4F78
                                SHA-256:8F425D282C0FE0783E1F52D924E806A41CC1564A86E8B5DECDC8F94D25E419BB
                                SHA-512:C73ABB42D24C3D091461B9F9BAF17CCD48A4F2DE97F4E717051A6ECEB4563E77231CD82ABB1661B4684CEDD5CB623610775D744A1141BB36FCB8B514A1502C44
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h8F425D282C0FE078_PptScripts/wp5/colorPickerManager.min.js
                                Preview:"use strict";function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},r=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),r.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,r)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}(globa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                Category:dropped
                                Size (bytes):628
                                Entropy (8bit):7.6610853322771
                                Encrypted:false
                                SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                MD5:6F68E9881DF18F8E251AB57D5786239B
                                SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                Malicious:false
                                Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (42914)
                                Category:dropped
                                Size (bytes):211356
                                Entropy (8bit):5.52727210590484
                                Encrypted:false
                                SSDEEP:3072:RsxHuD2qP5K3klIEQSXmgi46XhW7tvsZ0LGY0ttLo8HxZVv:WuDdY3kG9S2gmUpXWtLo8l
                                MD5:C2045955F245977E59D875B92F76C7A3
                                SHA1:056DD386C9DE84F86FC24524CBDBA0E046093215
                                SHA-256:7F9EDA74F8CDFABED2487A3702D483392A3FBE2578016B732D2F8F2E2D832BEC
                                SHA-512:0C2003E1DD192C2FC2B242F1FDEBD907750E81C65BCD9496E553B4B15437DDC35D9C974EFC8A9A2063B03D37D3E153FBEF75C63B2CE6F3FE58856A6A1D99AFEB
                                Malicious:false
                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{51054:function(e,t,n){(t=e.exports=n(15048)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 55619
                                Category:dropped
                                Size (bytes):15966
                                Entropy (8bit):7.985613679707705
                                Encrypted:false
                                SSDEEP:192:NZKTeS2lyUQQPPP4JltjEp/9zueWKO1URgI8VTR1GxtbAAPSv1xfTszfqfX7t7px:HseN8UpnQFwol5VGtb6f7C/ltPLC
                                MD5:F87E7207EB01522CE41DFAD0B515DFD3
                                SHA1:83550DA276BE6D0D3206CEB64D4A3D572119A0A4
                                SHA-256:E96004D2DCC77693D18A0F51768E58131471C981C5D20B7F30EEA9E0241D2A67
                                SHA-512:61909995901B1B52F3397B8AA9E7B78F1B613CD9AC48CD75A84ADDC665D2B9E9C6CB9D9B997C3A2DD11ABD035AF737EC35A15AB31F3E03F1B8A845AC5F0312EA
                                Malicious:false
                                Preview:...........}Ms#G.....u...z |..#h........C)$....`/.n...p..8...;.j.|..G_|.O.........n..How...!..+++++3+3.w7k..{..R.=.......~....E.......O. ......7.U.Q..?~v.Y.w..;....*._...N...e.zpb'.....7k....|.a...((-...J........,.}~.c2.'p<..eu.................9n#,.......7.\?...^6...^.3..^.h.....R(.^..p...xY...c..D..l2..'#o.W..7iB...XL..S.(.B......i.D.M\p..`..Eg{.....7M..{...zh...'N]..L...s..2.A..u..."*p.. Xx....w..'l..w..'c/^.FP....q.h4.R+X^{...d..M.C.J,..RP.7E.T......8 .v....Iw.X..?.r......nk./..?Wj..A.|./........JAs.j......?.!..t.z.-..m.]..3y...S@...'.).).Aa..1.kQ.....l+.....-q..n.p../..l.H>G.^<.}..ID.][D..[!...........{O....9.C...8V>..=N..(.4.KXt../.1U...\F.*0..=.......p.-..kQ@P..(...-..ea&>.y.......:..Y.t[x..Xw:.QTp....ZE.u..\?`q......EhJ.A.L.......P..=.xk....(.wrL.."d.q`...$../.\...M.<_|.<.~|[....l....o...;p.(z.&.,~.....X....1?e1.1..v.L.........,.......?{...\fB....-.).Fb.;.p.N...n(..^....B.#D...g|.E..8R\.0....7 ...C....QQ.fPB3."F..dN....%.s..%....'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C source, ASCII text, with very long lines (676)
                                Category:dropped
                                Size (bytes):1349001
                                Entropy (8bit):5.69015917721629
                                Encrypted:false
                                SSDEEP:24576:Ngg+tAmJB1w7aJwp3Y6S7ejeJbnIKmKGwnQiVUprIVN4sXc+36NOyCAemxJAIuBB:Ngg+tAmJB1w7aJwp3Y6S7ejeJbnIKrG8
                                MD5:BEAA16413A0EF3B26E7416DF241A993D
                                SHA1:5152BBAE774D6146A62309081768DDC23175DA48
                                SHA-256:6178A4D458B995A6C574FB83280291C66C605626250031670F1304639B88557A
                                SHA-512:E7AA2B318217FEA2F31AC4F3E2C92C488B0C3FF1EA98092F0B29FB2AAB2EB13379BEE042C0A8BEE01540A79A8E95D78A46F579420A7C61B0A26A7A1E030BB978
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[15],{81749:function(C,P,a){a.r(P);var c=a(87078),b=a(83790);class f{constructor(rc,Kc,lb){this.GXl=rc;this.callback=Kc;this.status=lb}}(0,c.a)(f,"CalloutManagerEntry",null,[]);class l{constructor(rc){this.i6i=this.erg=0;this.Osg=!1;this.IAf=()=>{if(this.oJb.length){var Kc=this.oJb[0];0===Kc.status&&(b.ULS.sendTraceTag(37552157,207,50,"The Callout Manager has approved a callout to show."),Kc.callback(),Kc.status=.1,this.erg=window.setTimeout(this.xPm,1E3*l.HXl),this.Osg&&(window.clearTimeout(this.i6i),this.Osg=!1))}};this.xPm=()=>{this.oJb.length&&1===this.oJb[0].status&&(b.ULS.sendTraceTag(37623699,207,50,"The Callout Manager gave up on waiting for the current callout to exit, and released the next one."),Array.removeAt(this.oJb,0),window.clearTimeout(this.erg),this.IAf())};this.lyl=void 0===rc?!1:rc;this.oJb=[]}XFj(rc,Kc){b.ULS.sendTraceTag(37552154,207,50,"A new Callout object has entered th
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):25
                                Entropy (8bit):3.353269689515108
                                Encrypted:false
                                SSDEEP:3:A0rLpZ3a3n:A0xJ8n
                                MD5:B966A9D8A977F7E75D428E63378919D6
                                SHA1:53206829CB2EA5C3038F6D5082DFDCF5EFA346BA
                                SHA-256:BE0341A978256218203D55745EFC00EF2F40D1FB05B8E1BA95C721B51BCA2309
                                SHA-512:3D390236A8432DF9B8F7AD25E3DA003CAED3813560A59D81EF7BCE33C77EE1B3C593C5E71C95459B833767CED3A2E827256BDDE5E82B4DA3B8B7D39E3425CD19
                                Malicious:false
                                Preview:500 INTERNAL SERVER ERROR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):592224
                                Entropy (8bit):5.29335542812623
                                Encrypted:false
                                SSDEEP:6144:1+9/4272yQxv9huGoA0dBbjNX6SaNoBt1U+:19272yQxv9hupdBbjBXL
                                MD5:50AB63F4A1C6048E1288549BBF75D5D8
                                SHA1:CB2C06603C0D30803F8C96A6EACA5DA793487A03
                                SHA-256:CBA82FE9D02BED3FFC23963E0CC08D2C145822860B91D82D4B3698C3A1C23E9A
                                SHA-512:2C53AD7DF39737CFC1D4EFDE391E125ED82EA349C0AC7121EF0597E21447030A5C21E7DCB961D04CE128BEC0E9881502815465D87943039A7EA4969BCEB1C50A
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hCBA82FE9D02BED3F_PptScripts/wp5/sharedCommentsLazy.min.js
                                Preview:function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},r=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),r.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))})),e}(globalThis.webpack
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C source, ASCII text, with very long lines (1514)
                                Category:downloaded
                                Size (bytes):22353
                                Entropy (8bit):5.6029897940365005
                                Encrypted:false
                                SSDEEP:384:J20I4BnHYjUy3m2OBjzUfXho9Us0/O53OWGyDu2M34NCi9lYrJxbMUui41tqeSQC:A0I4B4jP3m2OBkfi6/O7M34N5jA/42C2
                                MD5:19E663B2BDF245E90E2E97BB0ADB6650
                                SHA1:23986326C737245065EEDDB3EC6AFFFA489432EC
                                SHA-256:6854A8EAD752536C930A612E868BE2950437A7907D98AF74D71E844D9FD1B000
                                SHA-512:875DD3C89040212DC875549E8096DE26A0B81749E14704929E095F776B1DB75E616CA901B43E81D6ED89B1D33F4284C52412B25BEF05CCC08D373AE6FE6294AB
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h6854A8EAD752536C_PptScripts/ppteditDS.uploaddocument.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[35],{58339:function(C,P,a){a.r(P);C=a(87078);P=a(62154);var c=a(9398);const b=(0,c.c)(P.a);var f=a(77933);class l{get name(){return"Ppt.UploadDocument"}$b(ra){this.K=ra}init(){this.K.resolve(b)}static main(){f.a.instance.yd(new l)}dispose(){}}(0,C.a)(l,"PptUploadDocumentPackage",null,[4,5]);var k=a(83790),v=a(33062),t=a(26607);class h{constructor(ra,Oa){this.start=ra;this.end=Oa}}(0,C.a)(h,"SliceByteRange",.null,[]);var n=a(13995),r=a(12554),u=a(99382),m=a(92623),w=a(83222);class E{constructor(ra,Oa,ta,Ea){this.J4d=null;this.wpd=0;this.Hma=1E3;this.d5a=ra;this.EHl=Oa;this.hzl=ta;this.uug=Ea}Kao(){this.J4d=E.i9l(this.d5a);const ra=this.d5a.slice(this.J4d.ha(0).start,this.J4d.ha(0).end);this.Z_i(ra,0)}Z_i(ra,Oa){const ta=E.Cvm(this.d5a.size,this.J4d.ha(Oa));this.wpd++;E.g2g(this.EHl,ra,Ea=>{if(Ea.status===u.a.vij)this.mwn(Oa);else if(Ea.status===u.a.izb){k.ULS.sendTraceTag(508822418,231,50,"MSO:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                Category:downloaded
                                Size (bytes):7886
                                Entropy (8bit):3.8315614539201777
                                Encrypted:false
                                SSDEEP:48:gDmaaaaaasDovXyEOnduo5Tg8Pyt/czHOBY2F:nXF9QTg8Pyt/czuBY2F
                                MD5:F44C23DAC7704917FE87B03C3288E5A7
                                SHA1:8E38722240F85EED5BA78B4E4692B6890AC629D4
                                SHA-256:25FD28BFF140E1521F3D4CDD797ECD5519D726D8BC825B7FD5516C2FE7A12405
                                SHA-512:0F5BDA578627A462FB46D6EBA3239BF5948372CFA1458F5256AA506E05F0D43D83D8C7CCC79A8ADDD8E527A52FBA6BF0FFCA524F7ADAD56B91BAA2BF5483049F
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h25FD28BFF140E152_resources/1033/FavIcon_Ppt.ico
                                Preview:...... .... .....6......... ............... .h...f...(... ...@..... .........................................................................................................................................................................................................................................................................................................................................0R..0R.p0R.0R..0R..0R..0R..0R..0R..0R.0R.p0R..........................................................................0R..0R.0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.0R..............................................................0R.P0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.P....................................................'D..&B..&B..&B..&B..&B..&B..&B..(E..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.............................................#=..";..";..";..";..";..";..";..";..";..,L..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R..0R.......................
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):16596
                                Entropy (8bit):7.919106484917473
                                Encrypted:false
                                SSDEEP:384:SkAxlKVyXHPwU8HwdIA9TSeqHBkcYqBL9Jt3I5EHpMrouvQxArCldo:SrvKVw8HwFPKBklWtqepMcQQKWdo
                                MD5:B17D5FC24D1600FA4FF3060DE86619BC
                                SHA1:038D519D4E8275AE6BF19E09754DDD35E37A4CDE
                                SHA-256:3C2E6C9B0A332B4BBED8845109A49BC565B825C6109151F423184A268F824B1C
                                SHA-512:5BA3D7C15191436C44A48B9391B70B706F0CA9C67640F53B58E7901625A066740713EEEAF304DEAAD7CB508B2D7DBA12E335D41B37FEC1A0BFA3CA74F8CC9468
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.eyJhdWQiOiJ3b3BpL2hoZ2xvYmFsMS1teS5zaGFyZXBvaW50LmNvbUBhMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjciLCJpc3MiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAOTAxNDAxMjItODUxNi0xMWUxLThlZmYtNDkzMDQ5MjQwMTliIiwibmJmIjoiMTcyMzU0MTczNCIsImV4cCI6IjE3MjM1Nzc3MzQiLCJuYW1laWQiOiIwIy5mfG1lbWJlcnNoaXB8ZGF2aWQuYnJ5YW50QGhoZ2xvYmFsLmNvbSIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfDEwMDMyMDAyNWU3N2ZlZjRAbGl2ZS5jb20iLCJzaWQiOiJmMjQ5ZDVmNy02ZWFkLTRhNzQtOTRkNC0yNmE3YTdmNjczOGMiLCJzaWduaW5fc3RhdGUiOiJbXCJrbXNpXCJdIiwieG1zX2NjIjoiW1wiQ1AxXCJdIiwieG1zX3NzbSI6IjEiLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImU1MmE3ZjNhOGQxNzRkZDZiMzdhMjBiZGZiNWI5MzZmO3ZYam1GZUVqbHNqeE0xWnkzMU9mRVZpSkFFMD07RGVmYXVsdDs7MUIwM0M0MzEyRUY7VHJ1ZTs7OzUxMjs0OWQ0NDVhMS04MGE0LTAwMDAtMjM0Mi04YjljODViNGE3NWMiLCJmaWQiOiIyMDExMzQifQ.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=a68b344f-26ac-49f7-935d-382c55dcec3d.png
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..@iIDATx^...e.Y.....x.m.....UEk.5.JS.rQMp...%A.....-.li.xI..J..$..nw#.`.4^;k..E......[.....x...@6......;.>w..yg.s.y..9....<...9..w....3..~..#Q\..L..m$..p:.4/..s:....F....CI.q...%.K....s..(...P.$...P..8qaN..d0]q...K/.t...Je.......-...q|?.KE...7....j...1......X.8/..t.}...{.1QlD.....8..D...;.qu.....>*&......O?.,.:.7..t(Ub.C..uS....5K.|.....GGw?...)..~.#....:.......]z.G?{..T..}p.Sw...t....C..XF.}.....^q:..y.......:2n...s..GG.<.(..w..w.q...U.....)...h......OcS...q..J.Kb."X.y..o.'Ah..M.+5/.m...q..... 4."...n.....G.......Z...........c.}nt._.....2:...:..?z.".x.._We.~./Gg.....<eBs....s...{>.....F..|z...OV..?..........g..O}.J...cU]..o|.v...s........Y.yIh....n...Jx...@..X)vB..J..J...b..$V.m!.R.....j*0...&B...1...XBl......O.._U.H....V"$D.D.D..X...@.E........."[.<.T.C`|.{OVD..........i>...2.X{|.....Y..ON.F....J......)$V..1...+.y....2.w............tt...|../...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                Category:dropped
                                Size (bytes):1664
                                Entropy (8bit):7.885945337958583
                                Encrypted:false
                                SSDEEP:24:XIqSLFiAVnXvFT9lQsWe3gdP70kk8sGppDkld4p0MHEm9zTkO6:XRSLTV/FTzWe2gkkU0pMHEm9J6
                                MD5:CC8B513F6387D2F4AF0287A7C0B88B73
                                SHA1:EAFD4E0368E9884A8CAB5E3C59F79A5A0A9534CD
                                SHA-256:58334B0F090102C58AB6184366C2881C5EBEB0E1CD2AD16E773211388A65046C
                                SHA-512:3C2EA58B7526E016D78534D3D691CBDB4A01B5708CC299B580AA2BB8B2D9EA7D7035E838A8E980BA41F58D737254B13702433D46454040BADA8B089250C23798
                                Malicious:false
                                Preview:...........W.s.6...B.>..m..Ih.]..K.....n..8!.PbK>I....}......mow.-w. =/....H...y.^#.....{w.C..P.....u.....E.....v.S...3..,.....h..GB"....XS."....h(E....X.[J.B!S...4.ST.s2@.,...uJ>.`....m"..|.k.f."..k-..\Q...J4.32F.H..P#I.e.p..X.p...)..PH=^..Q.H.V.u..8......m....2a ...mt..g....1.7..i.f"I..a|. o..~....@....\......H..D6Y.`G.>.....HbnR.....4.\..<jU.3.....\D..qLCS[k|....6@.V.^.o.*.*.Wix.ji.5.:V.ry..8..DD.@$..+.N. ....{..U..O.\.P'...t,".x....\.;Y./ ...7p..........8e<.n..A...G.P....xuS..D..WW.....Z...VQ..e......Y.Vr.<.%..c...xTJn..ve[..l..U.j.|..BAQ/,.)....]#.........+|..;X.)T.84..7...;e...0:mc.H..%..\...t~]...C...^.Xz...j.ws]..t.. .Z..G.)w.y|E.w$.0........zN1._.V...E.`{.M.....@...'.N(.$.!...4....i..&..q...\.4l....?.....%W.8.K.!..N.w.e..9....B..R"........Oi.S.3ee..O.....1/~.E('....k3...T.y..>...........F^.0?.u..i.u.ExDU9..R.....>$.O.d@...:mV......Zk..BR*.J.V.c>r..A..}.z.F...a#..;..j5...!...F.W...|..s}_';0J.."0.^r.0;`.^.k.6`....#N).1. ...4..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):175550
                                Entropy (8bit):5.526047115197371
                                Encrypted:false
                                SSDEEP:3072:K+XL+sNPelLrb/xbI6shDOQTMXbH/3Y3W8AtmKbxWSiPRu/8v7FB7e:xfNPIrDxbI6sV3TMXbHvRmKbyBC
                                MD5:F5EB2923175F37D83CA0DB66CE6C323E
                                SHA1:56FC1A298EB53809F9FC783C4ACAEB45BA072FA5
                                SHA-256:18D3430014C6F8E606703A3F874A1996FBEF38357D2E757D2B2301DB1263AE64
                                SHA-512:9BEF5D41F054F9DBE48247FED38CE75027A05D373A7C779E33159B8558D2A531DF96033BDB11A7767E71A03E6A38537A81541DE2C827A8A41FAB0022FDF107AE
                                Malicious:false
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.slim.a5967e2f3192abe600dd.js
                                Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={9249:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(38735),i=n(83125),r=n(93992),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},18951:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(38735),i=n(83125),r=n(95004),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"val
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):36
                                Entropy (8bit):4.503258334775644
                                Encrypted:false
                                SSDEEP:3:Eq62iczBr9ks:EqdiczBys
                                MD5:06B313E93DD76909460FBFC0CD98CB6B
                                SHA1:C4F9B2BBD840A4328F85F54873C434336A193888
                                SHA-256:B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA
                                SHA-512:EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645
                                Malicious:false
                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto
                                Preview:ChgKDQ3RW1FSGgQIVhgCIAEKBw1Xevf9GgA=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11667), with no line terminators
                                Category:downloaded
                                Size (bytes):11667
                                Entropy (8bit):4.97980937003193
                                Encrypted:false
                                SSDEEP:192:cHGtlNF+JzgGuA3pNvWAPsYmiT398yRFXiBpiiBlVIkslsunbe4uGfEinAMj9fsh:T/kpldNhVVimx+8mkKDypJBJeJjxQSlT
                                MD5:A1D892F1368C7F3B1DFB75057B936B66
                                SHA1:91EC4980BFA5B301199B574E6240A618247679F9
                                SHA-256:2DB70125E37F651D09A6D03D593A65E09668E6267CCA1257251328517F7EAEFC
                                SHA-512:F2834E3B673CF7BFBABF9A92A0D4524F5696996CA67EBD6605F08206C95C3DCCE3AB95E4297452186074EB92827BFA4D811A61959EBA60544393BA14F4C7A3B9
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/1033/osfruntime_strings.js
                                Preview:Type.registerNamespace("Strings");Strings.OsfRuntime=function(){};Strings.OsfRuntime.registerClass("Strings.OsfRuntime");Strings.OsfRuntime.L_ActivateAttempLoading_ERR="This add-in may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateAttempLoading_ERR_FirstParty="This feature may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateButton_TXT="Start";Strings.OsfRuntime.L_AddinCommands_AddinNotSupported_Message="Your add-in manifest is not valid.";Strings.OsfRuntime.L_AddinCommands_LearnMore_Link="Learn more.";Strings.OsfRuntime.L_AddinsCatalogIframeTitle_TXT="Office Add-ins catalog iframe";Strings.OsfRuntime.L_AgaveActivationError_ERR="Something went wrong and we couldn't start this add-in. Please try again later or contact your system administrator.";Strings.OsfRuntime.L_AgaveActivationError_ERR_FirstParty="Something went wrong and we couldn't start this feature. Please try again later or contact your system administrat
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (8583)
                                Category:downloaded
                                Size (bytes):8635
                                Entropy (8bit):5.240065155366827
                                Encrypted:false
                                SSDEEP:192:nkt0w7a78oBn5Hx+klG/oMlvWLxfqH0S20ISjuZCaRfAL+ea3dZ9wwjIIUe:9pBn5RmqvYLev
                                MD5:6639DCEAA962037AE48E61ACB6781180
                                SHA1:1EFFD33FDC75199A5EF45C985B5CCC3FBF989650
                                SHA-256:A3584E55081D180BDA555DE1B67698AD232081C6AE2A810B7442CEBBEB637A67
                                SHA-512:656EE92021DDB07A27D8D7EC2AFD023B2C98F807D4961AC4EED67CBC1F105F2496B82B8077ED72705C7310A67A12D360ED6C0319614B377D3FA8FCF240D39265
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hA3584E55081D180B_PptScripts/wp5/headerFooterManager.min.js
                                Preview:"use strict";function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},r=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),r.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,r)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}(globa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):3290
                                Entropy (8bit):5.902624432509699
                                Encrypted:false
                                SSDEEP:96:xklNYM/aRsZ1ZH4O22mZnIdRjLBByHMRQ0t1GaQ4qXp3U:x2YM/aRsTGO2VnIvfysrrGaQ4qJU
                                MD5:79BD6F5BE23FD10687A439A297294896
                                SHA1:44D700E7E1B8067B329DAEA38676F430C3476656
                                SHA-256:1009E0B1746613F573462625A676302DBCDAE9871649404299775CDE0CBA6DAB
                                SHA-512:F5E804A3D1F6D3DC86B37DCADFE1E3D33F6D948E1179B4D687DF707EE09AF066559EE3135766E6CFA018FF339C0CCEB3EF189BD3AD8DC5E046F66975C732D00F
                                Malicious:false
                                Preview:{"clientVersion":"20240802.2","files":{"owl.js":["owl.7ea93c158bcb8287de49.js","sha384-LSbE5WP2n4c/lHFiwySaDynhCWxXlRkVxJwG7tMZtuEfp5GLpiZtFHCzykmiazk5"],"owl.slim.js":["owl.slim.2c07760b9663e7a5d725.js","sha384-hmucUOcUKmUvtLXtDHXC1QFPg3rITsDz9ARBmTZOYlh4T6+m2Zbn63DOXJA1eyeF"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.7df1f3a4d8896416c69a.js","sha384-K3tbAxEGAx6RDoV9ihdZOFGbbpK+vRF7ovA+bUXO5XFjoVqC1ZExeZ8H3S+58HFB"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 327 x 326, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):28156
                                Entropy (8bit):7.959594805485714
                                Encrypted:false
                                SSDEEP:768:rIqpBLr8l97sCyQ0ikGcT38XyHliIcGRBFh09CpH:z/rA5Z0PGcT38X4IIHua
                                MD5:13B0455851483E55F51E18343A77B0CC
                                SHA1:0E4A629ECCEDCD979EA9392ADC8AD9C932F55B9B
                                SHA-256:A49154603148E7A2A7099C7D70FB5A6AD2303A408FAEBE6321F30059FFF1F3F0
                                SHA-512:E53A50F297419CBF4C2D8348E48608F0D2032C7AEAECB33E49442DC4EC35D2281759812112E6BFAD3FEF0F98BE328084ED0C7CC37AF8A71D03C92CB205F058E4
                                Malicious:false
                                Preview:.PNG........IHDR...G...F.......]...m.IDATx^....U...D..?.y..73.g..b.T@.4..... ..."...P@. .:....cw... .CF..EGL.4M..Np..[.a.U.V.7...^Uu..K...{...>5.\.(Q.D....u....;/..Ms[.....Ry&....K. ,Q.N.Z...).~/.06.C.(..v.wrk....u.....?...UU...g.l...x'.V..R...[........,.1..D......,E...x..]...W-..G..sf.......E....<.g....;y7..........(...y&#.N.%........O_."....9m.1....6.....S......h......wC......]..zQ.o.....b.u..]..m...Va.KN.Ry&.....w.n>...............kV.x.W..Tp..W...NX.(......1..Y.w...w.j*.....@2............J........wZ]x...C......(...~..;y7....gRpTp..F.5../-....[D.mF+.g.... 0L.7...@..Q.Dh?.y.j...k..o...&..y....1...O>b~..\.F.c...k......3.Y.L|.....>...}.,....o....5.^\i.F,C.B..h6V.).C.}.{$ yV.p<.....:f..S...1...C.\[..+j..".....w,O.H.......k.._y.n. .r1.u...sf.dB.c.....3.Y.L|.t.#}Qj...X..$..)..s...Jp.....Ya[...[...cV...vs.&0....P4.O...?.....u..7.l...L....M...k8*.[...]...l.T.[..uh'.al...|.>..-...3...8..Az....Z.N..n-G.z.q..UF.6...=.[...['.......bL..|
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):78
                                Entropy (8bit):4.475141199938685
                                Encrypted:false
                                SSDEEP:3:az2S1jgaSeJ9q1GRnbF2RNVFvX3in:az2S1cabq1GBb0R/Qn
                                MD5:3CCED820EF06D865F3D074646FE45213
                                SHA1:A4986ECADF812E0296CF08D3E7B9CE88781B3B73
                                SHA-256:677E69C0DFD8D43A6F5C3FBBC2ACCAFB4492F2299E3DD0061CF52483AA5CB646
                                SHA-512:BF3DF8E7F3129E4C8D1144423291FA12B3CB348E4C0186DA43D67FE9EACBB69A5702972A6755553CE1D92A922764D3940F425B7BB17A35D2846AE30CE0833D08
                                Malicious:false
                                URL:https://uci.cdn.office.net/mirrored/smartlookup/next/version.json
                                Preview:{ "version": "2024.6.29387290", "versionDictBF": "3", "branch": "20240626.2" }
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):101803
                                Entropy (8bit):5.333052740426743
                                Encrypted:false
                                SSDEEP:1536:uRJ1IIdEgIamTvRJSRk9UUezt4C34zcsSClhev:uRRYamTvRJsUezt4w4ztlhev
                                MD5:2F1D74149F052D3354358E9856375219
                                SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                Malicious:false
                                Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12591), with no line terminators
                                Category:downloaded
                                Size (bytes):12591
                                Entropy (8bit):4.860834186731539
                                Encrypted:false
                                SSDEEP:384:MkH01/i+/in/nx/n3V84888w84888jiAUao:6iAUao
                                MD5:1097B61E96B6CBEFE08F0209C6D1F174
                                SHA1:D3AABEEAFDB30F322435D76BED42158650985CA6
                                SHA-256:41500057B35FF14A4FF2B4FDE7401AAC78ECE036F32E71EF4CFC23E0CDB535DE
                                SHA-512:1D7D018056CAF2F0C514B031FF07984354EDB55C5C4765745127D44239CF1F98BEFF225F4A219BF94DB00B821B828A7C55F07FD8411DED04E1C0525AD7C8C80D
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h41500057B35FF14A_PptScripts/1033/version-history-sprite.min.js
                                Preview:window.versionHistorySprite={icons:[{type:"svg",id:"CancelGlyph_16",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1581 557 l -466 467 l 466 467 l -90 90 l -467 -466 l -467 466 l -90 -90 l 466 -467 l -466 -467 l 90 -90 l 467 466 l 467 -466 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1581 557 l -466 467 l 466 467 l -90 90 l -467 -466 l -467 466 l -90 -90 l 466 -467 l -466 -467 l 90 -90 l 467 466 l 467 -466 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"ArrowStyle3_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 205 973 l 358 -359 l 73 73 l -235 235 h 1442 v 102 h -1442 l 235 235 l -73 72 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 205 973 l 358 -359 l 73 73 l -235 235 h 1442 v 102 h -1442 l 235 235 l -73 72 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"ArrowBack_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1946 1024 h -1639 l 553 553 l -75 78 l -683 -682 l 683 -683 l 75 78 l -553 554 h 163
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1505
                                Entropy (8bit):5.315674199324367
                                Encrypted:false
                                SSDEEP:24:hM0mIAvy4WvsqxXPOa7JZRGNeHX+AYcvP2wk1APSdgpsTTqGvHLiXFVjguk5:lmIAq1UqNOiJZ+eHX+AdP22yllivjguU
                                MD5:59372A1A3FB09A27594093F0BF524613
                                SHA1:DD44CDA08F082DAC06E0D0FBFA662830B9989926
                                SHA-256:4D16C45DF3C3EDB6B0A3E8937DADB5AE95BF8737A728EEDB397E0C964F16B396
                                SHA-512:2BC00587DD316A697D87B68937A8A34D330E11568DD7A531980C901978FD2EC3C2A6A513856171A7D10C32922EDE46EEC1E5E17459D046091D413A7947E957AE
                                Malicious:false
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>412 - Precondition set by the client failed when evaluated on the Web server.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):28058
                                Entropy (8bit):7.925097245317774
                                Encrypted:false
                                SSDEEP:768:VTdy7WD442piz0JFB7KqOdWzZH8xeH5+g171lUVK:1dyiD4Zt7+dW2xeH5+MkK
                                MD5:86A9DB14DD00A1798E6AA223E2496CB3
                                SHA1:75C1EFE4FB83CC0C09CB741059A6204EEF787A83
                                SHA-256:FBDB3A4A5450D52F4575A5A8EC08B569C06C8666D1E871F0D69C3449710D816B
                                SHA-512:5010D84A01485ADA47BA724D17429AA5E20CFF829BF0063A5D79C14579E28CE80B173EC3E870AF4D55D10FDE9352DDE5B7F484FAFC9FD3605FCAA161B6AA1A04
                                Malicious:false
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..m/IDATx^....U..3......5.c...@..Q.@XB.. ......H.#a_"$aKH...`......d.A......TFA@.........w.o.w....._.~.|>.O.u.....u....>._~.3..Q.N.m3..Qg(Y,..Vg(......:C...W_.L.F..J.K....J}...Jg25..P.X25..P..q....J..KW...L...J.......^{.ejP.g....2..~.g....:..}.....:..I..&..M.{/w...................c...F..c.X2...)+.X.\N.6-.6v...8k[.V.X..{.E..'.4...q..J..-..5......{....&S5.7>...z...X......g.b...w.u.{..M..D.......O;<z_...|..L..q..n.9.X.nLl(4M.h..u....k../n...f,...<~.Hl.......;.o..qS.u.>./........M......J.CGW...q..,.Lie.d.J:....K.4..k..r3.z.....X`fV..7.|[,..1....K.%.4.c....~.,..7..8..}.3....K..S.0}..|..i...`.....6...0....]...A.~..Q.......H~..#..w.....O[7...._#..b...6.>...#..,.Lie.d.J:..|.......Y.#n.|.ea:..|..5.....{..ff.M.....|......`..&S].s.....>....v.*...2......x....p_....e..d..7...#.....G`[oC.}.......\.@V..W.4`.X2..1..._...d....n.k..G..X2e"}_2.mJ+....Y..a..YZ.D..w....ff.M.J...,..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (36930), with NEL line terminators, with escape sequences
                                Category:downloaded
                                Size (bytes):673122
                                Entropy (8bit):5.405248941201621
                                Encrypted:false
                                SSDEEP:12288:gZSkIQzWcDQ2K802F+SSjgkmrkJk3Zg5Y/zj4cs:gZSkGcDQ2KP2F+SSjLm1Zrj4cs
                                MD5:7572C1F0EED5E15D6CACB0E4D3839A6A
                                SHA1:3133C81B977DCF79357451EF53E96E172AE87187
                                SHA-256:4AEC1D6612625622FA297E4244582C906416C3A3A872422AB292E4E4938C27A3
                                SHA-512:B809FE0FDF5F252E56FB9D84FA7CFFD19BAE406277FD3366EF1BA74D413B37E00E820F3AAFE502A22C2CAD0577424DF3537AE43DEB06C90BF40E05E2182F9059
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h4AEC1D6612625622_PptScripts/coachactorpackage.min.js
                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.CoachActorPackage=t():e.CoachActorPackage=t()}(window,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                Category:downloaded
                                Size (bytes):5531
                                Entropy (8bit):7.959252561748488
                                Encrypted:false
                                SSDEEP:96:VTDmMXgt+DupJVNRosjYrjoWYyu1rj2rtPz7PR4Ta1w/tK51+FPsMj+m7CvZN8FJ:FDmMwQDupJposcrjoWYj2rtL7PGOCtRp
                                MD5:20C932851211BE4254786E0812D655B8
                                SHA1:98292BF09A8031CB5F70B85357A4DB7054F7886F
                                SHA-256:DE1485F02216071216CC6D4D8C3DABD276DA0047F425561D91FF160348E826AD
                                SHA-512:E18C02477E6AD71FA74865EEF21A71429E3B54453F7E7562563DEF359A9D6BD87433C643B4D35FDDFF41C67E54E096FD8765EE53AD51B1148A0F9C445A4FE7FC
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_758d4d3367a37038a3b2.js
                                Preview:...........[}w.F...?.b.(..c.i....q....c.%..Mrt..I..(.l.....3 ..d...$...s..}....i.....G...{.e[..\7.+.}.>\.:.......7.6....9p...(.D..a..Q.\hS...n...h.....I...S...H.h...^3...+7I.Z......?.C..F..?OR-.R..57.$../...,.x..O..D...I$.Q.%|..;l"f._.in.5.Sm.%.D.ai]......QHp...{@8....8........5Q....+dD.:.Z.i.h.Q_......6.r../..o6L..c.....A.E.O4.,A.k.!.....8qCby.....'.Oy.20.....Oc."O.4..(.y@w+....[..h.W...Y_.f|wt.....cSMM.4.....O'..5...^4......[..;..{...P....l.j6..Z3..~..uU.~g..W9./.....tC.G.C........3...4..A..o...b.bl.......>....._..h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y...d.M.H...r.RA..).g.@.. ...1.......Y..).....s5..v...IN..5../tH..p<..-o.......`&M7uA;..(.@.......,.\.?f.0..[3@...D..|......wi2...=.n!.].)..E7.... .#........8(...?@.G.TO$m.cI^.9...}Z......Zn.d..t]..cC7t.9...=.(..c..h..l..fIp.......O.6.,....G.It.!.g#...l.$\W8...7.s.....{~"..k..X....q......l.>x..={f.n..W.....c..Q..I?..;a..MS>.!5v.h.B+.......q...z.q..^o.>..@..O....X.vd.4.z..Y...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):2125
                                Entropy (8bit):5.151090499416541
                                Encrypted:false
                                SSDEEP:48:cBAc8apLI+QoxNJ1eB0mtgvDCY2LFUYzWz3zTzzz7GiwLNl:iA0pM+QoxbkfOLChOYzWz3zTzzz7RwLD
                                MD5:0401C376275546C35F049D9F9C0F0F92
                                SHA1:970BF04D5C5DC26A577E456F532BA7E41BE76D99
                                SHA-256:18A546FA1E6732500A2782A51FE9573A014072A22B1BABD6176EC3AE90BDAE25
                                SHA-512:C329C87596D251AB7C93B2506DE800AEE6D999CC07E658808E482C7ECFF0E9BE37477394FAC29B44CFF042C411EC938DB39D8860A2F9C3054BE338DACC78E14C
                                Malicious:false
                                URL:https://fa000000137.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2406.20019/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp.. xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides".. xsi:type="TaskPaneApp">.. <Id>5349ad08-7cee-4c45-bd83-fabb5bfd979d</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="UDP Dialog" />.. <Description DefaultValue="User Defined Permission"/>.. <IconUrl DefaultValue="assets/icon-32.png" />.. <HighResolutionIconUrl DefaultValue="assets/icon-80.png"/>.. <Hosts>.. <Host Name="Document"/>.. <Host Name="Drawing" />.. <Host Name="Presentation" />.. <Host Name="Workbook"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                Category:downloaded
                                Size (bytes):254
                                Entropy (8bit):7.066074991728423
                                Encrypted:false
                                SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                MD5:847A4212B99B9076EE39328B24CD30AF
                                SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg
                                Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):5155
                                Entropy (8bit):5.904196316268349
                                Encrypted:false
                                SSDEEP:96:Mdjf2vK9/B9zQGGlUqOisFUg3TDl44d/SKiqsLYL6GT6:Mxe8/B9zQnOF9T3944d/BFQYLj6
                                MD5:D88B0B07993D4057B6F059EBC091DABE
                                SHA1:4508DFF1D5F191F489A80EBD86951069AE8EE383
                                SHA-256:B4F24338456AFE87DE163F417D8351F2B4F042AC63D79C3F3F7420283296E8D1
                                SHA-512:8657B8A4482C2339BA52316CEE5B38D35A21223E70E98D40920FB23E1D874A5AA1706706ADCC00C2D4A327CBFE9EA4F6CC11090B7E45FDE4DEB6375E07E53DA9
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/images.ashx?si=undefined&action=6b617704-30be-43a9-a82b-a2550d967231&waccluster=PUS4&acn=ImageViewDraw%3B&Iid=sid387%2Fcid1882812852%2Fth
                                Preview:{"Error":null,"Result":[{"__type":"RenderedImage:#p","Base64Data":"data:image\/png;base64, 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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                Category:dropped
                                Size (bytes):621
                                Entropy (8bit):7.673946009263606
                                Encrypted:false
                                SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                MD5:4761405717E938D7E7400BB15715DB1E
                                SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                Malicious:false
                                Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (38233)
                                Category:dropped
                                Size (bytes):38281
                                Entropy (8bit):5.552004404599857
                                Encrypted:false
                                SSDEEP:384:kexGx+gcIKGjtY0RSjVKXpD1IHmH8cHH4PYPpQton+fJaf1ViRmqL6OJ5t68dSWM:krcIsC7Rmo+fJb7J4/vr
                                MD5:86B6EA7A1A7B6FCF760EED73D16C2DF7
                                SHA1:CB81601305A7D9EE42B992A1A1211A1F39CEE31A
                                SHA-256:BA8137509F4B6B7F0B413D4624CAF8ADE66C8AA8E5F3AC1486B12DE3FEE3CD13
                                SHA-512:EC957077FDA1FFC2CF65B1F884847E7BF299F2533421ED8EAB166B10848D6412CA4C905AD1912DAE39DD645C547D0EA1E4345D2DEEAF8FA8FBBB20989BE3CB2E
                                Malicious:false
                                Preview:function _define_property(e,t,i){return t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{},n=Object.keys(i);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(i).filter((function(e){return Object.getOwnPropertyDescriptor(i,e).enumerable})))),n.forEach((function(t){_define_property(e,t,i[t])}))}return e}function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(i){Object.defineProperty(e,i,Object.getOwnPropertyDescriptor(t,i))})),e}(globalThis.webpack
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):14385
                                Entropy (8bit):7.90093220559818
                                Encrypted:false
                                SSDEEP:384:PttqghlzUqwEqHiGyYKe+3iJXWMzJgroOof/3q:bHoqP7Gt+SlLJgrGa
                                MD5:0A8B3E33C2EFBA3FD4E32FB6BDDA64AB
                                SHA1:F2FA9D797EDD991BEEDC457012C8CD573C2FE9B9
                                SHA-256:604A6D904B03520CCEA5C1465CE00A858C3575A9142F792AEF143622EB442221
                                SHA-512:AE785C0A55A28628D82DA41485CC600FDE4645FF8C69AC65D2BFCEB4A398CBC5A6EE6E3D686E734D1F8814DBEBB5B89E33D00BB8CD12940DD3472BA1D42CA751
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=fa487e01-fc60-436a-8940-f0707d1677a9.png
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..7.IDATx^...%.y..%q.i...z.t.-.h.U.0.c.`[]K6....?.....1(..Ie..l...F.R...].e........-F,..BW.%....Z(.+.v>s....{...s.;?._.r.9s..s.....<g......$...5.......6\..}.....Dq..]I.8qk.]I.$n.+...v..^y.#Q.kW..[.kW..5...0...G?..E....?aBl....t...T.;...b....>......'?.ReQyxx.1a.7..k..0Ql"~..q.v.......S.$...K<..q..G?.Q.....e..W.^....;=...|.m..R./.............>....e....X..K/..s.H......&.&......S.;...b%7....N.o.X... t.~..&.....%a(D_...I....2...{.}......Se.b'"\n...0.}.. v.]Ib...+.(.R..Q../...J.$.K.P..$.R...Fb.8.%V.C...X)..8a.X)..........~....>~.....W.>.W.?z.'%V...t.......8.R;$V.!_..B.%......X)..8..X)...Ja0....J1........3?...?F.L..X..27.:.../...l.5.......qO?....B)[..x..|I....0../.P.#+.z..eG......+e..cy....md...>...$..27.}..v..mC.#.+...'L.+E..~..?.O.....b-R.AII.%6..].Y.b..lF.(.+.....'_jG.|...K.P...C].+.AP.<.`Y.Y.b..lF.H......O..Oh.Ja0..SN......^|...>..K.0...ER.M.$..3.Q...R..(.2.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 420x420, components 3
                                Category:downloaded
                                Size (bytes):44994
                                Entropy (8bit):7.96865126222771
                                Encrypted:false
                                SSDEEP:768:DnHxh7tMrM5HF5uHUcY28vLeQTRYm17Cdt5Fyek6oEUwYrZG7aV5U5bVPoCaV7P:Dnfur4PaUvTn17GonhrkWgN1xE
                                MD5:89BAA9179EE6DC33127B9931847B89D1
                                SHA1:0C6A72BF085BD1C96F5C6B3C661708C2845F7488
                                SHA-256:A9E948A4DDDB32B596EEA81B9916314EC4B2285D479B13ECF73D563727044394
                                SHA-512:C36D7BDFD47314A6699639FB2BE85F50AB93138DE6066E005152788C9A19BE7DD6FA3AD4BE87D94303E7D7A25CFF32DDFA80AC13026EF162C09C444B5251DA10
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/p/people.ashx?oid=3&bdqs=WOPIsrc%3Dhttps%253A%252F%252Fhhglobal1%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fben%255Fgoodband%255Fhhglobal%255Fcom%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe52a7f3a8d174dd6b37a20bdfb5b936f%26access_token%3DeyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%252EeyJhdWQiOiJ3b3BpL2hoZ2xvYmFsMS1teS5zaGFyZXBvaW50LmNvbUBhMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjciLCJpc3MiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAOTAxNDAxMjItODUxNi0xMWUxLThlZmYtNDkzMDQ5MjQwMTliIiwibmJmIjoiMTcyMzU0MTczNCIsImV4cCI6IjE3MjM1Nzc3MzQiLCJuYW1laWQiOiIwIy5mfG1lbWJlcnNoaXB8ZGF2aWQuYnJ5YW50QGhoZ2xvYmFsLmNvbSIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfDEwMDMyMDAyNWU3N2ZlZjRAbGl2ZS5jb20iLCJzaWQiOiJmMjQ5ZDVmNy02ZWFkLTRhNzQtOTRkNC0yNmE3YTdmNjczOGMiLCJzaWduaW5fc3RhdGUiOiJbXCJrbXNpXCJdIiwieG1zX2NjIjoiW1wiQ1AxXCJdIiwieG1zX3NzbSI6IjEiLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImU1MmE3ZjNhOGQxNzRkZDZiMzdhMjBiZGZiNWI5MzZmO3ZYam1GZUVqbHNqeE0xWnkzMU9mRVZpSkFFMD07RGVmYXVsdDs7MUIwM0M0MzEyRUY7VHJ1ZTs7OzUxMjs0OWQ0NDVhMS04MGE0LTAwMDAtMjM0Mi04YjljODViNGE3NWMiLCJmaWQiOiIyMDExMzQifQ%252EKB3axIT5r%252DDO%255F8ZrqizC%252DToDU2YHG7YhTA02jNTkGIG%252DV7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP%252DzkbH8oiv9COAr1%255FHZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0%255FLRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw%252DuKMzzj2y%252Dfvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP%255F1O7xj%252D7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw%26access_token_ttl%3D1723577733757&uid=helen.babbe%40hhglobal.com&p=AD&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&WacUserType=WOPI
                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D....*f?:|.G..*m.......P(.@..QG...R.......J3@.....h......'.Q...h.%..QJ..P.QE..g.ZJ\P..Fi)h.i(....JZ.JZJ..-.Q@.!.....(........(4.(...Q@./OzJp.@.JL..h..!.\dRb..1K..@)H..P.!.O..4Q(.>...@.~...M.N.....M"..4Ph4..v...x..4..-.......t4......Q.3@.j('.J.^..A.w....})..:.i2h.<..QKGz.;R.B@....w...isM.3. .J.wj).@i..M.?<.:SU.)......@.IKI@......CN......8....(...... .....K.P.8.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (760)
                                Category:downloaded
                                Size (bytes):198475
                                Entropy (8bit):5.536312992311224
                                Encrypted:false
                                SSDEEP:6144:x5xWIZn7R8u5ZIF1m3Wn48EULlaZERFqVXfr5fzut1AflxI/+oW:x58IZnF8IIF1m3Wn/JAZERFQrMt1Klxf
                                MD5:DF311C2AC643039E5B4775BAD923F4F1
                                SHA1:11A76B5FEE19FD1EB07774A8A85CE6D43BD320D3
                                SHA-256:41D92281089C0A60E69C9CBA1C9488DD3994667BE99DE9E28654FD97866F8DD5
                                SHA-512:8684E07F4A4565762FDC7D101868194B7469203E093CD7929094752E2E3DAB0AF0F38A2A1FFB0C001F2F047138E6889874611169C96E08DEB956CC8A9ED887BD
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h41D92281089C0A60_PptScripts/ppteditDS.comment.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[13],{12430:function(C,P,a){a.r(P);var c=a(87078),b=a(79421),f=a(11487),l=a(9398);const k=(0,l.b)("Common.Comments.IOfficeSharedCommentsEventHost"),v=(0,l.c)(k);var t=a(21212),h=a(50715);const n=(0,l.b)("Common.Comments.IOfficeSharedCommentsActionHost"),r=(0,l.c)(n);var u=a(37120),m=a(52345);const w=(0,l.b)("Common.Comments.ICommentActivationManager"),E=(0,l.c)(w);var y=a(83790),B=a(33062),F=a(71296),H=a(13995);.class M{}M.beginDraftingAsync="OSC:BDA";M.Dmm="OSC:FEQ";M.selectComment="OSC:SC";(0,c.a)(M,"CommentTaskNames",null,[]);class R{constructor(Ta){this.rua=Ta;this.ran=[]}get handler(){return this.rua}get QWa(){return this.ran}}(0,c.a)(R,"RegisteredListener",null,[]);class U{constructor(Ta,Sb){this.type=0;this.payload=null;this.type=Ta;this.payload=Sb}}(0,c.a)(U,"OfficeSharedCommentsEvent",null,[411]);class da{constructor(){this.eventType=0;this.newViewContainer=null;this.viewContainerVisib
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):5156
                                Entropy (8bit):5.904165808761451
                                Encrypted:false
                                SSDEEP:96:Mdjf2vK9/B9zQGGlUqOisFUg3TDl44d/SKiqsLYLHNU6:Mxe8/B9zQnOF9T3944d/BFQYLHq6
                                MD5:A4FF128B5006832C9A32FD7DBFAAB20B
                                SHA1:BC1F98190CAB16BAC8ED5D032BB34DB33002E35B
                                SHA-256:065E646E5C28F9A5277B1365E2979769530B06C15C742513D7DC03D050675403
                                SHA-512:F9C08698033F7E03750837054FDFA652AF3CD725BE5CC670F26DC34EF61BAF4036502342AE5D7DD4A53A038F1E30B4675A45F506914C1B48D13DC7C863B212E0
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/images.ashx?si=undefined&action=8e5ed1a3-25a5-4a75-8a36-9882491bf3f3&waccluster=PUS4&acn=ImageViewDraw%3B&Iid=sid387%2Fcid1882812852%2Fth
                                Preview:{"Error":null,"Result":[{"__type":"RenderedImage:#p","Base64Data":"data:image\/png;base64, 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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2930)
                                Category:dropped
                                Size (bytes):2970
                                Entropy (8bit):5.206253989388446
                                Encrypted:false
                                SSDEEP:48:zJ0y87TQ38LVa9FbVa9JrcZeqNiSO7enbGr6rae4WrdB0fUBiQpDucperUw/eW:z2h7TM85adZ3l6enbGerae4WJqfUUQir
                                MD5:41BD78EDA42D59E838F80262662B4ABB
                                SHA1:27804D15BB71A8CD910D8539FCE9A078D58BE609
                                SHA-256:0F518434D4310542A964C912C9EEED219C120605E000FD896537D7B892973751
                                SHA-512:790113C249ACF73A96133B8796B39B199BA4493271259314AB4E02CC933C180C971FEC92F333D86A22F1107B7663680E64824C0DBAD267AB4573E99FD60EF448
                                Malicious:false
                                Preview:"use strict";function _define_property(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{},i=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(n).filter((function(t){return Object.getOwnPropertyDescriptor(n,t).enumerable})))),i.forEach((function(e){_define_property(t,e,n[e])}))}return t}(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[1301],{55773:function(t,e,n){n.r(e),n.d(e,{VoiceActorFactory:function(){return b}});var i=n(97074),o=n(51544),r=n(77623),s=n(11449),c=n(40297),a=n(75206);const l=(0,a.J9)(((t,e)=>_object_spread({iconName:t},e&&{styles:{root:_object_spread({},e&&{color:e,fill:e})}}))),f=(t,e)=>t?l(t,e):void 0,p=(0,a.J9)((t=>({root:{background:t,color:"rgb(50, 49, 48)",label:{fontSize:"14px",fontWeight:"bol
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 420x420, components 3
                                Category:dropped
                                Size (bytes):44994
                                Entropy (8bit):7.96865126222771
                                Encrypted:false
                                SSDEEP:768:DnHxh7tMrM5HF5uHUcY28vLeQTRYm17Cdt5Fyek6oEUwYrZG7aV5U5bVPoCaV7P:Dnfur4PaUvTn17GonhrkWgN1xE
                                MD5:89BAA9179EE6DC33127B9931847B89D1
                                SHA1:0C6A72BF085BD1C96F5C6B3C661708C2845F7488
                                SHA-256:A9E948A4DDDB32B596EEA81B9916314EC4B2285D479B13ECF73D563727044394
                                SHA-512:C36D7BDFD47314A6699639FB2BE85F50AB93138DE6066E005152788C9A19BE7DD6FA3AD4BE87D94303E7D7A25CFF32DDFA80AC13026EF162C09C444B5251DA10
                                Malicious:false
                                Preview:......JFIF.....`.`.....C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..D....*f?:|.G..*m.......P(.@..QG...R.......J3@.....h......'.Q...h.%..QJ..P.QE..g.ZJ\P..Fi)h.i(....JZ.JZJ..-.Q@.!.....(........(4.(...Q@./OzJp.@.JL..h..!.\dRb..1K..@)H..P.!.O..4Q(.>...@.~...M.N.....M"..4Ph4..v...x..4..-.......t4......Q.3@.j('.J.^..A.w....})..:.i2h.<..QKGz.;R.B@....w...isM.3. .J.wj).@i..M.?<.:SU.)......@.IKI@......CN......8....(...... .....K.P.8.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 352 x 3
                                Category:dropped
                                Size (bytes):3620
                                Entropy (8bit):6.867828878374734
                                Encrypted:false
                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                Malicious:false
                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):175662
                                Entropy (8bit):5.527010313299868
                                Encrypted:false
                                SSDEEP:3072:K+XL+8NPedfrb/NPI6shDOQ7MXbHX3k3WkAtmKbR/SiPRu/8v7aF4e:x/NPcrDNPI6sV37MXbHn1mKbMF/
                                MD5:39BA22924EFDAFFA3D09EB4EF6DC2381
                                SHA1:3157571B8ED12B5A5A52EB8F926EBE56820EF176
                                SHA-256:3E97B7D0970F548B0C8E410D8047DF38F7AF0FCC01AA9EAB3EF301D9D424A380
                                SHA-512:1752ADA2D66C36C34165444470D929B1AEFF278763C154D519583655B0FA8AFB824E97FD8E524E59DB646AD3BA30EF8AE9723167F3B08B4A9AE27509B3C209BF
                                Malicious:false
                                Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={9249:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(38735),i=n(83125),r=n(93992),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},18951:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(38735),i=n(83125),r=n(95004),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"val
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                Category:downloaded
                                Size (bytes):116351
                                Entropy (8bit):7.9975788994031465
                                Encrypted:true
                                SSDEEP:1536:cEdtt9lZgVnh9Mq+S8ECUVjeJ9uBGB6QFM2lNSXkbva7/rF3I0nAiW7zMpFOfFlp:f5R6Mq74i6P6r2lNxcrhfnPXFmD6zJk
                                MD5:FEDAFBAC6D003C0D0DCA6F46FC3305C2
                                SHA1:19A766D07F77FB5A37435FB94001E6170382DF36
                                SHA-256:15D89CD4219307695E0C0E02D0A852BCE5F1549DC1C48D0116ED05EEA0747461
                                SHA-512:E7175F8E39F1AB98B8419FAC92619F1776F93225CEFDDE1A5E4629073677ADD25B2EA77AE113E64EB03A4CF7E58347872D81892DD31BDD0403D2C2DEBA421F19
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6c7dc46bb93924417b57.js
                                Preview:...........}[[.H........-...."#<$!=.$...{z..O.e..<.pi....Z....,.I.>..L...K....W.....l.._.....r.r...w.S............`...b.E..7....v#>..~%.+.?..Y..1.*S..z.2..i%...,...A.U&^..G.|..UL...VN.0~...Z...Cm....`.......7....Rm...#^I.!.+wco0.|..a........n..(...&X..y%.qe...X..Q9.....-FT.:..............8K`..M.O..Z'....>T...$...x<....6...|.U.].&....f..[..dR..xX.....~?....r..>N.j....9.r?f0y.>.~.x..t.F.*<...Opm..;/....*..Q.._...n.:...f....q<...../.'.A0........o0.....O>m|.....\....zPy.L].Wm......S5.'0.........O.~....._...a7...;..7...S.l>..[.Y.....>;.C....j[0W>,.y9J.....g..x........._.~....g.b.......\...T).8^.<.ag.M`A..o4u...?.v....8....'......:q.6Y..]6...T}P..'!...,..d..F4....8|..]odVcK~.5B........*.i.u.,..%.c.7<..N..T../.f...o...N2.......:h.ew..x.bo.$...6.(..=z..........frk.F.7IB^R.z..~..u...A..>&<4......M.#(.Xt.......k...i.f...,C.q..bY..K#...^.!p..E..j....m.....}IX...7.k\q.z..G..X......y.d..\R.]V.......b.0.o....7..piC.../.px..j..r2.....R.j5m..s..Dw^
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):312420
                                Entropy (8bit):5.3733015655992515
                                Encrypted:false
                                SSDEEP:3072:83Uajvku5A6rN8CXexzeotLXHk+8YBEXZJd1nzpDkN:YPjvku5A6rN8CXMNX8Jv1JkN
                                MD5:C3455F952374F94B126EFA06FF3F083E
                                SHA1:A1DC689BE74BABAD3CAC0D9CC4D9EF2090B250A3
                                SHA-256:D42AB124F8298C176262B270DC214D6A73F660B856D4CE2F48B01BEC07B19A11
                                SHA-512:84A807286853184CDC031AC372C4A5BA7D86FDBEEC4613EE13A56626DD478EF6C12FFC46FB16799E3B01C33988EF2095D1F9981EFDB5C58246F8071E14B15C71
                                Malicious:false
                                URL:https://uci.cdn.office.net/mirrored/smartlookup/2024.6.29387290/scripts/microsoft.office.smartlookup.host.runtime.js
                                Preview:!function(){var e={2106:function(e,t,n){"use strict";function r(e,t,n,r,i,o,a){try{var s=e[o](a),u=s.value}catch(c){return void n(c)}s.done?t(u):Promise.resolve(u).then(r,i)}function i(e){return function(){var t=this,n=arguments;return new Promise((function(i,o){var a=e.apply(t,n);function s(e){r(a,i,o,s,u,"next",e)}function u(e){r(a,i,o,s,u,"throw",e)}s(void 0)}))}}n(3289),n(8855),n(5991),n(8689),n(3373),n(1881),n(2911),n(2981),n(6858),n(5098),n(2026),n(4836),n(1875),n(270),n(8127),n(7134),n(222),n(7446),n(1871),n(284),n(110);var o,a=n(4668);!function(e){e.Wac="Wac",e.DesktopBrowserPane="DesktopBrowserPane",e.DesktopAgave="DesktopAgave"}(o||(o={})),n(9544),n(372),n(7807);var s,u=n(5234);n(5754),function(e){e.CopyPicture="CopyPicture",e.DataTypeSearch="DataTypeSearch",e.DocumentPreviewEnabled="DocumentPreviewEnabled",e.FetchDocumentContent="FetchDocumentContent",e.FindInDocCard="FindInDocCard",e.InDocument="InDocument",e.InsertInlinePicture="InsertInlinePicture",e.InsertBinaryInlinePic
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 24 x 24
                                Category:downloaded
                                Size (bytes):644
                                Entropy (8bit):5.690497137948888
                                Encrypted:false
                                SSDEEP:12:Hs5RMsljEstEsVEsl3Est3EshEsZrI3TjYEAxEoOZp+sy+mQn/E:Hi22jEUEME23E+3EoEQIjY7dOZ8kmME
                                MD5:F2983BB5EE7EE6482736051893B0C7E6
                                SHA1:B9EF21FB58A310E6D8B5A6DC38F7CC85E8659071
                                SHA-256:79B48A07E8B202282BD8EC6AB7AAC909EAA359DA349FE822FAC69E1F6E2991EC
                                SHA-512:B21D8BF1D699780F2EF6CF5B25EA43393A32D258CCEAEBA1AB5E0E40CCF555C3BA838F4C20AC88AA9348C6C66E9D780D4D01A02CCD6999FEF3C36F64DD5381DE
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptResources/1033/progress.gif
                                Preview:GIF89a.......R.B...!..NETSCAPE2.0.....!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,.................dp.,.....H.....;..!.......,..........6......dp.,....Q.V.G......Sl7B.9ci......'.Mw4.'....!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........*.....bz2..>w..Q.4..J.........-.....(..!.......,.......... ...x........b.n..".q.Y...^jt.R..!.......,..............x........b.n..".q.Y..R..!.......,..............x........b.nV..!.......,............`..Q.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 24 x 24
                                Category:dropped
                                Size (bytes):644
                                Entropy (8bit):5.690497137948888
                                Encrypted:false
                                SSDEEP:12:Hs5RMsljEstEsVEsl3Est3EshEsZrI3TjYEAxEoOZp+sy+mQn/E:Hi22jEUEME23E+3EoEQIjY7dOZ8kmME
                                MD5:F2983BB5EE7EE6482736051893B0C7E6
                                SHA1:B9EF21FB58A310E6D8B5A6DC38F7CC85E8659071
                                SHA-256:79B48A07E8B202282BD8EC6AB7AAC909EAA359DA349FE822FAC69E1F6E2991EC
                                SHA-512:B21D8BF1D699780F2EF6CF5B25EA43393A32D258CCEAEBA1AB5E0E40CCF555C3BA838F4C20AC88AA9348C6C66E9D780D4D01A02CCD6999FEF3C36F64DD5381DE
                                Malicious:false
                                Preview:GIF89a.......R.B...!..NETSCAPE2.0.....!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,.................dp.,.....H.....;..!.......,..........6......dp.,....Q.V.G......Sl7B.9ci......'.Mw4.'....!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........*.....bz2..>w..Q.4..J.........-.....(..!.......,.......... ...x........b.n..".q.Y...^jt.R..!.......,..............x........b.n..".q.Y..R..!.......,..............x........b.nV..!.......,............`..Q.;
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):3290
                                Entropy (8bit):5.889108057876816
                                Encrypted:false
                                SSDEEP:96:z52FzaRsZ1ZH4O9mZnIdRjLBBydYa7762OIYahcvd:z5UzaRsTGO8nIvfyea7fSahcvd
                                MD5:6D960FD2AEAD447AE0EB3A01602A81D2
                                SHA1:47018644A4EBFBB365B3F60DA18CB90106559144
                                SHA-256:68ABD4EE6B2BED7438EE039240B397FE37741A9EA094A7C66526E755EE7E3FCF
                                SHA-512:980D5F97A1817B00B5E7CF1D7B4CA2363858E48CB9332112571C530C21C90B87F8C11D0F40E9AF40EA6A165DC0F1062A1C046D725B37752509647D02059EF43A
                                Malicious:false
                                Preview:{"clientVersion":"20240806.4","files":{"owl.js":["owl.4ad4e48924eb76bd608a.js","sha384-qaqavsOW1kFXA6y4A84IpbzHtrpeXTrK20F/fZtCQd2BjiAqkOjRt7yQLRQwN9DZ"],"owl.slim.js":["owl.slim.a5967e2f3192abe600dd.js","sha384-IIADwJ2xDGKlli20SKBlzDUyvbIz2Ob62DSnIiGFmQ3OmSw5BZmt97dNwQ0NaflN"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.6196f14704b186580eb0.js","sha384-wcD0sqk3rEykhOq1Uazzus0JWicsbVTjLJfR3k0wLKIrf69wnzJ6m7b5gLkJMtCh"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):3290
                                Entropy (8bit):5.902624432509699
                                Encrypted:false
                                SSDEEP:96:xklNYM/aRsZ1ZH4O22mZnIdRjLBByHMRQ0t1GaQ4qXp3U:x2YM/aRsTGO2VnIvfysrrGaQ4qJU
                                MD5:79BD6F5BE23FD10687A439A297294896
                                SHA1:44D700E7E1B8067B329DAEA38676F430C3476656
                                SHA-256:1009E0B1746613F573462625A676302DBCDAE9871649404299775CDE0CBA6DAB
                                SHA-512:F5E804A3D1F6D3DC86B37DCADFE1E3D33F6D948E1179B4D687DF707EE09AF066559EE3135766E6CFA018FF339C0CCEB3EF189BD3AD8DC5E046F66975C732D00F
                                Malicious:false
                                URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/production/50/manifest.json
                                Preview:{"clientVersion":"20240802.2","files":{"owl.js":["owl.7ea93c158bcb8287de49.js","sha384-LSbE5WP2n4c/lHFiwySaDynhCWxXlRkVxJwG7tMZtuEfp5GLpiZtFHCzykmiazk5"],"owl.slim.js":["owl.slim.2c07760b9663e7a5d725.js","sha384-hmucUOcUKmUvtLXtDHXC1QFPg3rITsDz9ARBmTZOYlh4T6+m2Zbn63DOXJA1eyeF"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.7df1f3a4d8896416c69a.js","sha384-K3tbAxEGAx6RDoV9ihdZOFGbbpK+vRF7ovA+bUXO5XFjoVqC1ZExeZ8H3S+58HFB"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1596)
                                Category:dropped
                                Size (bytes):2527
                                Entropy (8bit):4.860578703185071
                                Encrypted:false
                                SSDEEP:48:NHObCHLZI/pYs9KdF6iT6u+ES1wglH+vTRFLNAiHGsHHQC9KaQtoz2KtHKmuakCG:ldHLZ23gH6iT6u+lwglH+7RRNAYpnQCA
                                MD5:86075B5A509A3563D6F15ACC20E57B06
                                SHA1:61F1CF53B5B63042247A28AEC06217542A7EA880
                                SHA-256:D68971DD09C5863BF4DEC03FA9813B560142ED59E8CB1F299D73F5768F790C7E
                                SHA-512:C06264D4B485EAD1490137A6CDEBD95655A75A7944FE8C99575AE13C5D7A0A2B91EFA2D488B9B471590384469970CACC04A1D16B198D4BD6E62FB61C3679511A
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var PowerpointDiscoverabilityStrings = { "CaptionInclusiveTitle": "Make your presentations more inclusive", "CaptionInclusiveDescription": "Let everyone follow along by enabling live captions and subtitles. Your words will be automatically transcribed, translated, and displayed on the main screen.", "CaptionLanguagesTitle": "From 10+ spoken languages to 60+ subtitle languages", "CaptionLanguagesDescription": "Present comfortably in your preferred language and your words can be automatically displayed in a language that your audience is more familiar with.", "CaptionSpeechTitle": "More accurate speech recognition", "CaptionSpeechDescription": "Speech recognition automatically adapts based on the presented content for more accurate recognition of names and specialized terminology.", "CaptionGreatChoiceTitle": "Great choice!", "CaptionMicrophoneReminder": "The feature requires access to the microphone.", "CaptionTurnOnConfirmation": "You have just turned
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):348748
                                Entropy (8bit):5.471361938067682
                                Encrypted:false
                                SSDEEP:6144:uvP7qa/zQzPbA1+LCbfgMqmrbRuB8IalZUgrEwi7k91HmFb8AlxTJYB5RYSdEQn9:usbA1+LCbYMYClZUgrEwjNmFbuRjdEQ9
                                MD5:C03C551ACBDAEDE566DDB0F99CBC356A
                                SHA1:02203816EB8B379B5DAFAFBE654CFAE100237313
                                SHA-256:EDB79F27C5F0FFD3414B28F0D2C5B11EC1DADA0E9E64BE0B97DEEDB523D23CCA
                                SHA-512:2BEB381B5167087F08DBE4D47BA4429D344871D21E9038E45155765ECB4464448CA438A8C0A61AB1AB3DE7FAF0DC6709C0A3329C90F61909A05A69E1CC3DBA17
                                Malicious:false
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.powerpoint.ccb6800edc11149cf2e5.js
                                Preview:var Microsoft;!function(){"use strict";var e,t,n,o,i={8951:function(e,t,n){n.d(t,{t:function(){return r}});var o=n(8735),i=n(4690),s=n(5004),r=function(e){function t(t){var n=e.call(this)||this;return n.A=t,n}return o.C6(t,e),Object.defineProperty(t.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),t.prototype.H=function(t){var n=e.prototype.H.call(this,t);return n&&!n.closed&&t.next(this.A),n},t.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.A},t.prototype.next=function(t){e.prototype.next.call(this,this.A=t)},t}(i.B7)},3931:function(e,t,n){n.d(t,{c:function(){return u}});var o=n(7215),i=n(8828),s=n(1935),r=n(8857);function a(e){return e}var c=n(9607),u=function(){function e(e){this.U=!1,e&&(this.H=e)}return e.prototype.lift=function(t){var n=new e;return n.source=this,n.operator=t,n},e.prototype.subscribe=function(e,t,n){var r=this.operator,a=function(e,t,n){if(e){if(e instanceof o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):72
                                Entropy (8bit):4.241202481433726
                                Encrypted:false
                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                MD5:9E576E34B18E986347909C29AE6A82C6
                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                Malicious:false
                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                Category:downloaded
                                Size (bytes):17174
                                Entropy (8bit):2.9129715116732746
                                Encrypted:false
                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (824)
                                Category:dropped
                                Size (bytes):1014612
                                Entropy (8bit):5.5933755176827775
                                Encrypted:false
                                SSDEEP:24576:R6GXXn7tRAtPR4nzHSi6WOI7PHrr7IT+PvrZ4LN9XKokqsNkLOtQZfVe+TKD8uUW:R6WXn7tRAtJ4nzHSimI7TrY+t4LN9XKB
                                MD5:F99F3A3692D3D4CD59AB46E6FA4E88E0
                                SHA1:1D5A63FD177CA6569AAD508E8D6EED458051FFDC
                                SHA-256:66C928F10C27EC27CE3496B1AC2CD5FAF447DB7A9E602AB5EA0B82947AD1124E
                                SHA-512:8F498BE2C3D1DEF3CE41D067CFE5F512CF0C69B952E0230E4735BD9CB08E91A81253FD27074E4C01BD93C34785CD30D06016AE7E4BD39C5253AE6EC58CDDBA4E
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[11],{23517:function(C,P,a){a.r(P);var c=a(87078),b=a(9398);const f=(0,b.b)("Common.App.AccessibilityChecker.IAccessibilityCheckPane"),l=(0,b.c)(f),k=(0,b.b)("Common.App.AccessibilityChecker.IAccessibilityCheckService"),v=(0,b.c)(k),t=(0,b.b)("Common.App.AccessibilityChecker.IAccessibilityCheckManager"),h=(0,b.c)(t);var n=a(77933),r=a(52345),u=a(83790),m=a(73403),w=a(13995),E=a(40496),y=a(78059),B;(function(T){T[T.error=.0]="error";T[T.warning=1]="warning";T[T.tip=2]="tip";T[T.intelligentService=3]="intelligentService"})(B||(B={}));(0,c.b)("AccessibilityRuleCategory",B);var F=a(48681),H=a(63598),M=a(16356);class R{constructor(T,Fa,rb){this.jpg=null;this.paj=this.U$i=!1;this.XNb=T;this.qpf=Fa;this._actionManager=void 0===rb?null:rb;this.qk.ta(H.a.Euj,F.a.frame,(0,m.a)(this,this.G_,"closePane"))}get qk(){return this._actionManager||(this._actionManager=w.AFrameworkApplication.nb)}set qk(T){this._
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with very long lines (418), with no line terminators
                                Category:downloaded
                                Size (bytes):418
                                Entropy (8bit):5.149372954048653
                                Encrypted:false
                                SSDEEP:12:TMHdeTIha8iPrnqQLqumULFk4aIhxXDu2Jvxb9:2d+Iha8+nBLquVk4bvxb9
                                MD5:E441D863607901364FA0B849E7493932
                                SHA1:8C9AC7702D8BAD5C01284B69B709B017CB915CA5
                                SHA-256:A47D3EF552E12B8B6FFA722B1B47DC2C553D28397822F77434E8631744C78769
                                SHA-512:2A3DB3FA491776DD51B331E9FFD9528F03D7C0396803A7660EDFD27706FC98D2E0C41542A551A5191D645A1F8E1D7581C0B5C9CDE8549373C09394C52E8AAF00
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/p/AddinServiceHandler.ashx?action=getEntitlements&app=powerPoint&av=WAP160&corr=f1d095b4-1913-36ee-ef9f-4335d9806aa0&WOPIsrc=https%3A%2F%2Fhhglobal1%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fben%5Fgoodband%5Fhhglobal%5Fcom%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EKB3axIT5r%2DDO%5F8ZrqizC%2DToDU2YHG7YhTA02jNTkGIG%2DV7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP%2DzkbH8oiv9COAr1%5FHZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0%5FLRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw%2DuKMzzj2y%2Dfvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP%5F1O7xj%2D7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577733757
                                Preview:<?xml version="1.0" encoding="utf-8"?><o:entitlementlist xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:o="urn:schemas-microsoft-com:office:office"><o:hdr o:cm="en-001" o:pm="" o:pagesize="250" o:corrid="d9b57afb-947e-93f7-08b6-621aa690041b" o:host="omexexternal,OmexNodes000002__omexexternal-prod-eus-001_2" o:rr="300" /><o:entitlements /></o:entitlementlist>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):123
                                Entropy (8bit):4.739264532220853
                                Encrypted:false
                                SSDEEP:3:qLdFqDmJS4RKYPQMHzAGGFivYM2NAEto5HXMd2HacWWGb:qp4mc4sVezAGSKYFAEyXMeXfGb
                                MD5:110868F9EC11E396D97ED9289064D046
                                SHA1:3E5FF538A088C9D06F1ADC9F0E82E30FB9D6E3A1
                                SHA-256:C1DC3E248A3C0494BBF760B8E2A6B3E38A3507043FCC4CCBEB533B90EAE45F50
                                SHA-512:01A891D5B8C14BF7845F4AE51A01AD34F68F9583A4EEA4C07AC265FAA06BD5D6B01DB18F54A3DFCD11A4BFAAA33114264CE650567D65E6A1554E81E00001E377
                                Malicious:false
                                URL:https://owl.officeapps.live.com/oa/OAuth.html
                                Preview:<html xmlns="http://www.w3.org/1999/xhtml" >.. <head>.. <meta charset="UTF-8">.. </head>.. <body>.. </body>..</html>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):32012
                                Entropy (8bit):4.806361301214418
                                Encrypted:false
                                SSDEEP:768:8OsO7OVO+O9OOO5OIO7ODOvObONOxO7O1OiIOTXFOTvOvORO0OaO2O5OoO/OyODW:8OsO7OVO+O9OOO5OIO7ODOvObONOxO7J
                                MD5:5C75FFDE3E3865AE6C3D0741481FB0AC
                                SHA1:6A0992EC0A76E8DE38337A447C4B588BFEBF63E6
                                SHA-256:3787A64AFCC4368052B6C190D0829C60F97C09EC9AAE272BD708568F3AB99B6B
                                SHA-512:E312160E0FF0A62967FB4D661E2789740C3ACE7BB5A1F4FE131A18D7A5319B577BE9DCF252A03CE64F5943E80DFCCB37C54541D9A66C40BD6EBD581C4CD13F91
                                Malicious:false
                                Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/dashboard.en.bundle.js"},"version":"2024.8.5.2"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/groups.en.bundle.js"},"version":"2024.8.5.2"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/app-mgmt.en.bundle.js"},"version":"2024.8.5.2"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.8.5.2/esign.en.bundle.js"},"version":"2024.8.5.2"},"viva-goals-organization-views":{"cdnUrl":"https://res.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16593)
                                Category:downloaded
                                Size (bytes):2620531
                                Entropy (8bit):5.437547314968578
                                Encrypted:false
                                SSDEEP:24576:TpP5132JT7qOAqG/xI32VCrqcxTZ2etpM+3lWtLq0W:TKT7tAqG/xHCrqcCe/Cq0W
                                MD5:9F587501109CC9ACFFB30C4303CDA345
                                SHA1:9A7EB0198FD610DC6311AE0632A437D11817E0A9
                                SHA-256:6B64BEA193E94569037C8E4BB8E47B3E9D08BCD929E9E769F9B46D7924093032
                                SHA-512:54D37127E7BC79A2156C5F41B01051F383C9FF1370B147239EBF16AC422CBB2F934A9547B0C5EC16C9AE4AF4778232B86EDBD6355CA8239991098FE92DA62FC1
                                Malicious:false
                                URL:https://uci.cdn.office.net/mirrored/smartlookup/2024.6.29387290/scripts/microsoft.office.smartlookup.ssr.js
                                Preview:/*! For license information please see microsoft.office.smartlookup.ssr.js.LICENSE.txt */.!function(){var e={9789:function(e,t,n){"use strict";n.d(t,{t:function(){return o}});var r=n(68873);function o(e,t,n){void 0===n&&(n=!0);var o=!1;if(e&&t)if(n)if(e===t)o=!0;else for(o=!1;t;){var i=(0,r.G)(t);if(i===e){o=!0;break}t=i}else e.contains&&(o=e.contains(t));return o}},38113:function(e,t,n){"use strict";n.d(t,{j:function(){return o}});var r=n(25408);function o(e,t){var n=(0,r.X)(e,(function(e){return e.hasAttribute(t)}));return n&&n.getAttribute(t)}},25408:function(e,t,n){"use strict";n.d(t,{X:function(){return o}});var r=n(68873);function o(e,t){return e&&e!==document.body?t(e)?e:o((0,r.G)(e),t):null}},68873:function(e,t,n){"use strict";n.d(t,{G:function(){return o}});var r=n(59376);function o(e,t){return void 0===t&&(t=!0),e&&(t&&(0,r.r)(e)||e.parentNode&&e.parentNode)}},59376:function(e,t,n){"use strict";n.d(t,{r:function(){return o}});var r=n(5142);function o(e){var t;return e&&(0,r.r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (58562)
                                Category:dropped
                                Size (bytes):263257
                                Entropy (8bit):5.328519336131916
                                Encrypted:false
                                SSDEEP:3072:GbEnBDWAeZEQB9efnuOowwzjrsKyO3upSlW4pirTJDFHWts9k3k0X76lXibb58F:DjKEQP4powwwpOehU76wO
                                MD5:26C839495214CFC5772812DFC2C98E84
                                SHA1:D3AE6C91E6800CE77B87255EA98A4DEE6919EBE6
                                SHA-256:80AC5C7FB01FE40C887C4F4361F9A82BE0D7543014872DC062585EE529C72A2A
                                SHA-512:EBAE520976A6E2B74C031F17ADA75092556F46727E72FF50252BAC98427CC11A1557F77646E0F799B4059195E390CDBB7E7077E8215F8444290D24098B4A2F85
                                Malicious:false
                                Preview:/*! For license information please see 13.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{709:(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.CRITICAL=1]="CRITICAL",e[e.WARNING=2]="WARNING"}(a||(a={}));var i={BrowserDoesNotSupportLocalStorage:0,BrowserCannotReadLocalStorage:1,BrowserCannotReadSessionStorage:2,BrowserCannotWriteLocalStorage:3,BrowserCannotWriteSessionStorage:4,BrowserFailedRemovalFromLocalStorage:5,BrowserFailedRemovalFromSessionStorage:6,CannotSendEmptyTelemetry:7,ClientPerformanceMathError:8,ErrorParsingAISessionCookie:9,ErrorPVCalc:10,ExceptionWhileLoggingError:11,FailedAddingTelemetryToBuffer:12,FailedMonitorAjaxAbort:13,FailedMonitorAjaxDur:14,FailedMonitorAjaxOpen:15,FailedMonitorAjaxRSC:16,FailedMonitorAjaxSend:17,FailedMonitorAjaxGetCorrelationHeader:18,FailedToAddHandlerForOnBeforeUnload:19,FailedToSendQueuedTelemetry:20,FailedToReportDataLoss:21,FlushFailed:22,MessageLimitPerPVExceeded:23,MissingReq
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (7095)
                                Category:downloaded
                                Size (bytes):594521
                                Entropy (8bit):5.551910029771169
                                Encrypted:false
                                SSDEEP:12288:Yg4RgxgE9XDbI/EVjogTrgKLTw/MROASxCW/PDb9f10L9TvhNkLzQhgqWWrgQe64:n4RgxgWXDk/EVjogTrgKLTw/MROASxCa
                                MD5:08E3080C20247B2A1DDDF917E864F63F
                                SHA1:03AE1DBB2A478769ACB55ABA39CE3C89A245ADCE
                                SHA-256:3E117D500A0FDD12BEC085C65FC6D39CF3E6913396A68CB45D473E7FB02B251C
                                SHA-512:2B032AAFFE06E8232084C51BE61301C545F889F0FBEF19211E358729122E03E77406AA0823F54DC22D50F678A651B9579604699ACB907BC9B2BF87FCC2B933C7
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h3E117D500A0FDD12_PptScripts/ppteditDS.acui.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[4],{45146:function(C,P,a){function c(f,l,k,v){const t=window.__InteractivityTracker__;if(t)return t.trackInteraction(f,l,k,v)}function b(f,l,k){const v=window.__InteractivityTracker__;v&&v.addContext(f,l,k)}a.d(P,{a:function(){return b},b:function(){return c}})},69931:function(C,P,a){a.r(P);var c=a(87078),b=a(89881),f=a(11487),l=a(9398),k=a(37120),v=a(83790);class t{constructor(){this.CommandLocation=0;this.CommandTabName=.null;this.InvocationMethod=0}}(0,c.a)(t,"CommandSqmInfo",null,[]);var h=a(27864),n=a(69160),r=a(13995),u=a(74557),m=a(21303),w=a(25047),E;(function(Sa){Sa[Sa.Pzo=0]="UnspecifiedGallery";Sa[Sa.jto=1]="CharacterCodeGallery";Sa[Sa.Xuo=2]="FontStyleGallery";Sa[Sa.Avo=3]="InkThicknessGallery";Sa[Sa.tvo=4]="IconGallery";Sa[Sa.gwo=5]="ListGallery";Sa[Sa.TableStyleGallery=6]="TableStyleGallery";Sa[Sa.sxo=7]="PageNumberGallery";Sa[Sa.ito=8]="ChangeColorsGallery"})(E||(E={}));(0,c.b)(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (39486)
                                Category:downloaded
                                Size (bytes):40798
                                Entropy (8bit):5.341865089489287
                                Encrypted:false
                                SSDEEP:768:Rqdl3odAAvDd+YWOIsaKDgAlEFb+A6hVX:ENo2mY4ImDeFb+HX
                                MD5:9D0222E89D75295F9AB075EF957CF1FD
                                SHA1:A083C8B0E6838D912C4A53B3DB4FE813E99958E2
                                SHA-256:FEC1C75D2FA91B6D5346593F850045CCBA9EE9072A86DDB95A7DB91F9CBB56CE
                                SHA-512:291CC883C77424168AB2AB4633D76BF8EC90B4C31465081E83F33A1CEE5DBFB6C92837C0BE2DE953E3A59A9D844D92D9FD8606BE67F360A9004319E29621F645
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hFEC1C75D2FA91B6D_PptScripts/augloop-runtime-shim-ie.min.js
                                Preview:!function t(e,r,o){function n(s,c){if(!r[s]){if(!e[s]){var a="function"==typeof require&&require;if(!c&&a)return a(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var f=r[s]={exports:{}};e[s][0].call(f.exports,function(t){var r=e[s][1][t];return n(r||t)},f,f.exports,t,e,r,o)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<o.length;s++)n(o[s]);return n}({1:[function(t,e,r){"use strict";t("core-js/fn/array/find"),t("core-js/fn/array/filter"),t("core-js/fn/array/from"),t("core-js/fn/map"),t("core-js/fn/object/assign"),t("core-js/fn/promise"),t("core-js/fn/set"),t("core-js/fn/string/ends-with"),t("core-js/fn/string/repeat")},{"core-js/fn/array/filter":2,"core-js/fn/array/find":3,"core-js/fn/array/from":4,"core-js/fn/map":5,"core-js/fn/object/assign":6,"core-js/fn/promise":7,"core-js/fn/set":8,"core-js/fn/string/ends-with":9,"core-js/fn/string/repeat":10}],2:[function(t,e,r){t("../../modules/es6.array.filter")
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):143076
                                Entropy (8bit):4.846105703912058
                                Encrypted:false
                                SSDEEP:1536:cDNnHP6/Glx/GSBAKm6NNlpNNdgiT/GK+NNwd7/s0sZr2lG/v4dwXkEyUJuoUEaJ:wPx6yzEa0Djzo2F5V9lsXfsXQ6A
                                MD5:9659E8B88C7F55EF4FFDB90DE0EC4DC5
                                SHA1:848DA78A5358E74F04BBC98F76D28DDE1B153829
                                SHA-256:6482ADA85CFE9AEA981D827C1653E0E55FC812FAE35D8786036A758EE32BFB35
                                SHA-512:A2F89D0270F6F8EA81305B17F96228F658E52227FE1634523390D1AAA911E26141EEF9E4649D315A73DE70EFBF12A5F23569503CA97736A5BE9D80EFAED762EC
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h6482ADA85CFE9AEA_PptScripts/wp5/slideshowToolbar.min.js
                                Preview:function asyncGeneratorStep(q,e,t,o,l,n,s){try{var h=q[n](s),r=h.value}catch(q){return void t(q)}h.done?e(r):Promise.resolve(r).then(o,l)}function _async_to_generator(q){return function(){var e=this,t=arguments;return new Promise((function(o,l){var n=q.apply(e,t);function s(q){asyncGeneratorStep(n,o,l,s,h,"next",q)}function h(q){asyncGeneratorStep(n,o,l,s,h,"throw",q)}s(void 0)}))}}function _define_property(q,e,t){return e in q?Object.defineProperty(q,e,{value:t,enumerable:!0,configurable:!0,writable:!0}):q[e]=t,q}function _object_spread(q){for(var e=1;e<arguments.length;e++){var t=null!=arguments[e]?arguments[e]:{},o=Object.keys(t);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(t).filter((function(q){return Object.getOwnPropertyDescriptor(t,q).enumerable})))),o.forEach((function(e){_define_property(q,e,t[e])}))}return q}function ownKeys(q,e){var t=Object.keys(q);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(q);e&&(o=o.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C source, ASCII text, with very long lines (1514)
                                Category:dropped
                                Size (bytes):22353
                                Entropy (8bit):5.6029897940365005
                                Encrypted:false
                                SSDEEP:384:J20I4BnHYjUy3m2OBjzUfXho9Us0/O53OWGyDu2M34NCi9lYrJxbMUui41tqeSQC:A0I4B4jP3m2OBkfi6/O7M34N5jA/42C2
                                MD5:19E663B2BDF245E90E2E97BB0ADB6650
                                SHA1:23986326C737245065EEDDB3EC6AFFFA489432EC
                                SHA-256:6854A8EAD752536C930A612E868BE2950437A7907D98AF74D71E844D9FD1B000
                                SHA-512:875DD3C89040212DC875549E8096DE26A0B81749E14704929E095F776B1DB75E616CA901B43E81D6ED89B1D33F4284C52412B25BEF05CCC08D373AE6FE6294AB
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[35],{58339:function(C,P,a){a.r(P);C=a(87078);P=a(62154);var c=a(9398);const b=(0,c.c)(P.a);var f=a(77933);class l{get name(){return"Ppt.UploadDocument"}$b(ra){this.K=ra}init(){this.K.resolve(b)}static main(){f.a.instance.yd(new l)}dispose(){}}(0,C.a)(l,"PptUploadDocumentPackage",null,[4,5]);var k=a(83790),v=a(33062),t=a(26607);class h{constructor(ra,Oa){this.start=ra;this.end=Oa}}(0,C.a)(h,"SliceByteRange",.null,[]);var n=a(13995),r=a(12554),u=a(99382),m=a(92623),w=a(83222);class E{constructor(ra,Oa,ta,Ea){this.J4d=null;this.wpd=0;this.Hma=1E3;this.d5a=ra;this.EHl=Oa;this.hzl=ta;this.uug=Ea}Kao(){this.J4d=E.i9l(this.d5a);const ra=this.d5a.slice(this.J4d.ha(0).start,this.J4d.ha(0).end);this.Z_i(ra,0)}Z_i(ra,Oa){const ta=E.Cvm(this.d5a.size,this.J4d.ha(Oa));this.wpd++;E.g2g(this.EHl,ra,Ea=>{if(Ea.status===u.a.vij)this.mwn(Oa);else if(Ea.status===u.a.izb){k.ULS.sendTraceTag(508822418,231,50,"MSO:
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (39486)
                                Category:dropped
                                Size (bytes):40798
                                Entropy (8bit):5.341865089489287
                                Encrypted:false
                                SSDEEP:768:Rqdl3odAAvDd+YWOIsaKDgAlEFb+A6hVX:ENo2mY4ImDeFb+HX
                                MD5:9D0222E89D75295F9AB075EF957CF1FD
                                SHA1:A083C8B0E6838D912C4A53B3DB4FE813E99958E2
                                SHA-256:FEC1C75D2FA91B6D5346593F850045CCBA9EE9072A86DDB95A7DB91F9CBB56CE
                                SHA-512:291CC883C77424168AB2AB4633D76BF8EC90B4C31465081E83F33A1CEE5DBFB6C92837C0BE2DE953E3A59A9D844D92D9FD8606BE67F360A9004319E29621F645
                                Malicious:false
                                Preview:!function t(e,r,o){function n(s,c){if(!r[s]){if(!e[s]){var a="function"==typeof require&&require;if(!c&&a)return a(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var f=r[s]={exports:{}};e[s][0].call(f.exports,function(t){var r=e[s][1][t];return n(r||t)},f,f.exports,t,e,r,o)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<o.length;s++)n(o[s]);return n}({1:[function(t,e,r){"use strict";t("core-js/fn/array/find"),t("core-js/fn/array/filter"),t("core-js/fn/array/from"),t("core-js/fn/map"),t("core-js/fn/object/assign"),t("core-js/fn/promise"),t("core-js/fn/set"),t("core-js/fn/string/ends-with"),t("core-js/fn/string/repeat")},{"core-js/fn/array/filter":2,"core-js/fn/array/find":3,"core-js/fn/array/from":4,"core-js/fn/map":5,"core-js/fn/object/assign":6,"core-js/fn/promise":7,"core-js/fn/set":8,"core-js/fn/string/ends-with":9,"core-js/fn/string/repeat":10}],2:[function(t,e,r){t("../../modules/es6.array.filter")
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (25316)
                                Category:dropped
                                Size (bytes):25358
                                Entropy (8bit):5.151326540715258
                                Encrypted:false
                                SSDEEP:384:78ADA1/IK6j9BUJD5yiJD55u2Jnc6P9g6fJEyfJEZ8NgbTN356wygUv0cDXALfMw:78AJK6j9nCu2q6PnXe6wygUscULfAS
                                MD5:FA31E6AB3EFFA38A74AB95356144CE25
                                SHA1:5A2737D2C7282FDCD26AE71789BD6298B6A3B8DC
                                SHA-256:D4C7C284FAD1BB594C57D996A6DA122445FB8A7135B707292C607B2E2DC4EBAD
                                SHA-512:0FC7E80DFE561B3E047F1D2BF92997D27C510E64BA126101F16725581383DAB0726ABEE97E77476D5D1D27B3FFA53801B9698554A061DD4C1E848EA735E6EBB5
                                Malicious:false
                                Preview:(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[6621],{54302:function(e,l,o){"use strict";o.r(l),o.d(l,{InkButtonManagerFactory:function(){return d}});var t=o(74059),q=o(45971),n=o(40984),r=o(57665),i=o(94355);const s={inkMenuLaserPointerLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuLaserPointerLabel),inkMenuPenLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuPenLabel),inkMenuHighlighterLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuHighlighterLabel),inkMenuEraserLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuEraserLabel),inkMenuEraseAllLabel:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStringsEnum.InkMenuEraseAllLabel),inkMenuColorWhite:PowerpointSlideshowToolbarStringsManager.get(PowerpointSlideshowToolbarStrin
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (692)
                                Category:downloaded
                                Size (bytes):1640693
                                Entropy (8bit):5.591524511597874
                                Encrypted:false
                                SSDEEP:49152:lQOGjgCiSBRFSE1OsJOORQ08OZpoXBhdf6U1jQKbI5d28y9q1oSCY/f47khRFws/:sH
                                MD5:0E6BF6303E63C876E56565C346396B3A
                                SHA1:58CEC40880FE5803B8A0FBECCDEA2038BD13D78E
                                SHA-256:30B010DB2D1990986221CAB328DC17152320D3E886A3AA69C5997C611DAEE9AC
                                SHA-512:F339B48924E77569D47910D6896DA2C34CAED2FF9D90DCD2968E50582D2BCC0FA31B53A07CC4875041852A3B7263B962665AF5E79BEF5EF9116678B39E16842B
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h30B010DB2D199098_PptScripts/ppteditDS.ext-edit.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[18],{36396:function(C,P,a){a.d(P,{A:function(){return k},B:function(){return l},C:function(){return Lb},D:function(){return J},E:function(){return ea},F:function(){return r},G:function(){return pa},H:function(){return ba},I:function(){return ra},pSd:function(){return Ba},a:function(){return U},b:function(){return da},c:function(){return x},d:function(){return V},e:function(){return N},f:function(){return G},.g:function(){return fa},h:function(){return L},i:function(){return Xb},j:function(){return M},k:function(){return yc},l:function(){return n},m:function(){return qa},n:function(){return Q},o:function(){return u},p:function(){return f},q:function(){return tc},r:function(){return H},s:function(){return B},t:function(){return Bb},u:function(){return eb},v:function(){return m},w:function(){return w},x:function(){return E},y:function(){return y},z:function(){return $a}});var c=a(37164);class b{c
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                Category:downloaded
                                Size (bytes):673
                                Entropy (8bit):7.6596900876595075
                                Encrypted:false
                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                MD5:0E176276362B94279A4492511BFCBD98
                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 352 x 3
                                Category:dropped
                                Size (bytes):2672
                                Entropy (8bit):6.640973516071413
                                Encrypted:false
                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                MD5:166DE53471265253AB3A456DEFE6DA23
                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                Malicious:false
                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):98193
                                Entropy (8bit):5.393083042830092
                                Encrypted:false
                                SSDEEP:1536:jWr+Zw+IePRom3+/G9i+EB4DfpTgVgr4KOjCsyn62HMlkvMlOeuFMQbMbC7NPtBj:jbZddi+ECN1MpZWBPtoti+OcPzJrja3l
                                MD5:DB48E61E463EA5FFAD8760FCBBB124D3
                                SHA1:3F868B69259BED53B9FFF2A6AAC29F4846505EE7
                                SHA-256:6D0BE48FC70786FC8DC188150472996D6FD2038B1A8FA597E6A0F076843B092E
                                SHA-512:4D1614A0BC363AAC50FC55055D6844976873FA7B58251A475D8E042E1C14D43BD0CE1ACAE827D543FE17D0B1E58E981AEFF14D8382A7B7E5594E710ED07F81D1
                                Malicious:false
                                Preview:function asyncGeneratorStep(e,t,n,i,o,r,s){try{var a=e[r](s),l=a.value}catch(e){return void n(e)}a.done?t(l):Promise.resolve(l).then(i,o)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(i,o){var r=e.apply(t,n);function s(e){asyncGeneratorStep(r,i,o,s,a,"next",e)}function a(e){asyncGeneratorStep(r,i,o,s,a,"throw",e)}s(void 0)}))}}function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},i=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),i.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10587)
                                Category:downloaded
                                Size (bytes):11397
                                Entropy (8bit):4.852407716567757
                                Encrypted:false
                                SSDEEP:192:bv6QcBwWiDm/ruLIrjNrS4eTyYBbaW2wHX8Y+t3R0OMFqQriP45gNxCTCwc3wjyf:bJKwWiDEXNjYswHX8YoR0OwpUPNoC2q
                                MD5:E196444CF7F93C0E447658CA736968F8
                                SHA1:966511AD69413320BBF4AED10323F01FDCC7D7C4
                                SHA-256:19C04A421D6BDEEAF1FD247165A285C908AD6EA36672E21AA04243B1EB91E3E9
                                SHA-512:3284DC95B71A4435F59AC7EAD0F9AD1555EAF370E1BEB9DE054884439AAE26BC6563D05E963AF62AC6C855819E8F74BFA75C53B2261AE51099445E13FE6CAD3C
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h19C04A421D6BDEEA_PptScripts/1033/powerpoint-live-strings.min.js
                                Preview:"use strict";./* tslint:disable */ var PowerpointLiveStrings = { "Live": "Live", "LivePresentation": "Live Presentation", "LivePresentations": "Live Presentations", "PowerPointLive": "{0} Live", "CalloutTitleForActiveSession": "Your session is live!", "CalloutTitleForPausedSession": "Your session is paused.", "CalloutTitleForStartingLiveSession": "Starting Live Presentation...", "CalloutDescriptionForPublicSession": "{0} people have joined the session. Anyone with the link can join this session.", "CalloutDescriptionForPrivateSession": "{0} people from your organization have joined the session.", "CalloutLabelForWelcomeScreenButton": "Show Welcome Screen again", "CalloutLabelForEndSessionButton": "End Session", "CalloutLabelForResumeSessionButton": "Resume Session", "WelcomeScreenLabelVisit": "Visit ", "WelcomeScreenLabelScan": "or scan to join", "WelcomeScreenLabelFollow": "Follow along at your own pace with live captions", "WelcomeScreenLabelSubtitles": "or subtitles in your preferre
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (13485)
                                Category:downloaded
                                Size (bytes):13535
                                Entropy (8bit):5.4711788980296
                                Encrypted:false
                                SSDEEP:192:IM02C4XasNINEE0WGh6iSc2k+29d5Hwoym/0Jpq/GA/kYMLY2CpaOx:IMn96bc2kt0m/0m/GA/kJO
                                MD5:3EC7DCF9D83A53E593669ECE25E8CDE7
                                SHA1:D96BE689C3349A066211559C204BFD1C3C6A566A
                                SHA-256:02B81D17D40FCE9816438607346EEFB595660A47A7CC8DF1077DBCE1FB54E698
                                SHA-512:C02D8F72F6EC264AD62546A4A9C72A736AD7F9A97CB78764CE198162B704B4DB113402D3FAD8B1E0C41A8C5EB564B742D6E6C8F4D863484DA0A05FD27D113B31
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h02B81D17D40FCE98_PptScripts/wp5/appResourceLoader.min.js
                                Preview:var appResourceLoader;!function(){"use strict";var n,e,i,t,r={98021:function(n,e,i){i.r(e),i.d(e,{init:function(){return t.Ts},loadChunk:function(){return R}});var t=i(18274);const r="agendaConverter",o="appChrome",s="catchUpActivity",a="colorPickerManager",l="floatingContainerManager",c="friendly-dates-strings",u="headerFooterManager",d="imageReport",p="immersiveReader",g="inkButton",f="optionsButton",h="liveActor",b="office-common-strings",m="office-version-history-strings",S="powerpoint-agenda-to-ppt-strings",j="powerpoint-catchup-activity-intl",U="powerpoint-live-strings",y="powerpoint-presenter-coach-strings",w="powerpoint-slideshow-toolbar-strings",L="powerpoint-storyteller-strings",v="ppt-ribbon-mlr-sprite-fluent",P="rehearsalSummaryPage",z="selectionPaneManager",k="sharedComments",I="comment-pane-strings",C="slideshowToolbar",E="storytellerDialog",O="taskPanes",N="versionHistory",T="version-history-sprite",A="voiceUI",_="cameraUI",M={[k]:{dependencies:[I]},[N]:{dependencies:[m,
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2644)
                                Category:downloaded
                                Size (bytes):3531
                                Entropy (8bit):4.901787230154026
                                Encrypted:false
                                SSDEEP:48:NLiza93oiamthM03jvGVuugd/JMcqU4nRt7W9H3i/AyyqsC9Kac4t4akC9KalbvE:dgaWvmthM4vYCMPnRSGwCbmakCVDE
                                MD5:64F3A973AB43D429107D38809341C07A
                                SHA1:D14CDDB37EAC3DEA2F6D478FD526A7EDC8ECECC6
                                SHA-256:17A624AAA6B18AE9B85546433DC14E4A45D916B593D3AD59A6EB04EE9AC87E74
                                SHA-512:0DF7FA2DC9A3BB8355D8AA80659B9968576CCB35127368400ADB93D330CDD890FBADB934B14619D18A4F66936575C84F687AF75E86D857E0765EFCF9A355CA78
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h17A624AAA6B18AE9_PptScripts/1033/powerpoint-agenda-to-ppt-strings.min.js
                                Preview:"use strict";./* tslint:disable */ var PowerpointAgendaToPptStrings = { "AgendaToPptAddSlidesCardHeading": "Add next slides automatically", "AgendaToPptAddSlidesCardNewHeading": "Add next {0} slides automatically", "AgendaToPptAddSlidesCardDescription": "We'll use the {0} points on this slide to create them.", "AgendaToPptAddSlidesCardButtonText": "Add slides", "AgendaToPptFailureCardDescription": "We're not able to add slides right now. Please wait a moment, then try again.", "AgendaToPptFailureCardDescriptionOnDismiss": "We're not able to add slides right now.", "AgendaToPptApplyButtonText": "Apply", "AgendaToPptTryAgainButtonText": "Try again", "AgendaToPptCancelButtonText": "Cancel", "AgendaToPptDismissButtonText": "Dismiss", "AgendaToPptDemarcationOrText": "or", "AgendaToPptDemarcationLineText": "Choose a design for this slide", "AgendaToPptAddSlidesButtonAriaDescription": "Clicking this button will add slides based on the points on this slide.", "AgendaToPptTryAgainButtonAriaDesc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):72
                                Entropy (8bit):4.241202481433726
                                Encrypted:false
                                SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                MD5:9E576E34B18E986347909C29AE6A82C6
                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                Malicious:false
                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (35141), with NEL line terminators
                                Category:downloaded
                                Size (bytes):430800
                                Entropy (8bit):5.382195678501308
                                Encrypted:false
                                SSDEEP:6144:MzjMcTtsYsDah/ah4ah1ah+ahqahXOAKOAiCauCafCaUCarNhwNh0xWHPYtm8t+i:Mk6KEQcJAB4
                                MD5:82F705F91AF2EA420B27F69BD471D2EC
                                SHA1:0A5E2A268E78E6E7686EDC36440706EFCB751CF9
                                SHA-256:DBFEECDD47494C888AA779EAA3962217986D6E319371B7615F76FE80DBDB6688
                                SHA-512:95E42F4F41167B44DA666FA31B9444C635A6755C8E20A94345AF6B484D5AFFD849F463CB9D1E8795F49962E2D3ECE7555C8E364F2BAE712E42F144A30014B94D
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hDBFEECDD47494C88_PptScripts/microsoft.ideas.runtime.js
                                Preview:!function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=166)}([function(e,t,n){var r=n(3),i=n(27),o=n(16),a=n(14),s=n(21),u=function(e,t,n){var c,l,d,f,p=e&u.F,h=e&u.G,g=e&u.S,v=e&u.P,y=e&u.B,m=h?r:g?r[t]||(r[t]={}):(r[t]||{}).prototype,I=h?i:i[t]||(i[t]={}),_=I.prototype||(I.prototype={});h&&(n=t);for(c in n)l=!p&&m&&void 0!==m[c],d=(l?m:n)[c],f=y&&l?s(d,r):v&&"function"==typeof d?s(Function.call,d):d,m&&a(m,c,d,e&u.U),I[c]!=d&&o(I,c,f),v&&_[c]!=d&&(_[c]=d)};r.core=i,u.F=1,u.G=2,u.S=4,u.P=8,u.B=16,u.W=32,u.U=64,u.R=128,e.exports=u},function(e,t){e.exports=function(e){try{return!!e()}catch(e){
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65443)
                                Category:dropped
                                Size (bytes):729250
                                Entropy (8bit):5.519182793711482
                                Encrypted:false
                                SSDEEP:6144:aonR5X13yZhEthVQcch0FDmp+n73+n732VXsynVkWrEvM2M4YxEY/U9RkFMb2fP:aonR5IOV8TQr5FZ
                                MD5:26675D80352C710699DDB5C338B69DAA
                                SHA1:958CEDFF75A2961283B4B68B727F55663D888AA5
                                SHA-256:29763245CC3344BC4BD97A336099E5E74B9CE6DDFCF4C8A6D0EC1D3CB27B7FC0
                                SHA-512:4A765D5D6DBFE907C10D8893C6B3919A058139EA5B4379516B9D2C2141650849BDC193998FE94B929F980084DF450F1219FF197AB43960888D52599117A7BF94
                                Malicious:false
                                Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(e){var t={};function A(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,A),r.l=!0,r.exports}A.m=e,A.c=t,A.d=function(e,t,n){A.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},A.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},A.t=function(e,t){if(1&t&&(e=A(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(A.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)A.d(n,r,function(t){return e[t]}.bind(null,r));return n},A.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return A.d(t,"a",t),t},A.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},A.p="",A(A.s=
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):46
                                Entropy (8bit):4.96900162987599
                                Encrypted:false
                                SSDEEP:3:57c/UudApWk:5Ak
                                MD5:1E7625B8FB679F1616589DB3DEF806AB
                                SHA1:4A5D606DF0F95BCFFB7C5C43B48E0BA109A9FDD1
                                SHA-256:BF6585A01EEAD1F4DDC99ABF7428FF4122E635CA3F428532B0C857A70EA3DD5A
                                SHA-512:E2F61D17F75813C38B850EC4906A511A665AA31070729B2C30408F99D96986091E6D3E62EFED8D5020EF186B16BE7E6E4D34FAC45269F765441C5729438F3BB5
                                Malicious:false
                                Preview:TeCBwu7xpG0y2hZx1hMbZ5Azxe9sLq74wSy9AuHnl7U=..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449256
                                Category:downloaded
                                Size (bytes):122075
                                Entropy (8bit):7.9973948551465845
                                Encrypted:true
                                SSDEEP:1536:cXXluvBISIl5J4SLDtQMTBgrBRXfyXNyYlmzxEKRI6ky8f8+6fMpfbYHKHoRWne1:0gIvRDhStRXfsMzxEKYjifMJM+eb581U
                                MD5:84B32AE878180D6789835300C790BCB3
                                SHA1:3F83A84B67E8A6C22315A971BED9B651C0A35C8C
                                SHA-256:06E84BB66EC79AC2716CDF36AAB2657BBA1B4FD1EA3A557485ADBA6B31E94637
                                SHA-512:2A831B33DEFEC9F754864F487D7749A287E71C9DA0307E79116C12D2C71FA9CF1774888FCE58693EED07E9CEDB00965D8C509F34BC926591E56D857CF47BBF5E
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_Zq224xFJAG8RoxrKyx8tfA2.js
                                Preview:...........m[.H....~...1v#\.....1P.6`.S.K1<..6jd.+........R.LU...=.\.laeF.EFFFDFF~.e....R....*...MepZ..|v}\.....\.n..'?^.6.....'.......9..*QX....Q<.b'eIe....T.q4....2..?..&..OR(4bA.\.Bu.W.r...rvU.C..j.'~...h.....J....*N.Qm.|....C.....}.\.n.%.8...e..4..!..^qbVIXZ.Gq...Q...R.P3.....O....i../.....9...Da.ZW:.U..-...F..h.z....'...4.v0=......^.f..'.b.T"..+....^a/3.H...$vBD.l.&..MY..<FEG...:......K.h6c..-U..'...R.3..F..Rm.fg.h..f.g=..,.>|....|Tw.../.O.'....08.......&..9.U.......h...l.J..Y..W.........A.......:py|...C.;Ve...]..!|Eq........q........]... .....N..dg....mr..F.j.0.i...X..I..!.d.....}......s..mo...<y....R..m.`.R .J\..*c=.*..6..c..F5x.......=........Z......K....e,.24D...\.o.Z..y.V.w....br@.mL.....e.".Z,.....B..T..S=....#...<my*z..z...[5.{q.*...E}C.[.b..&..-...1..Z...w..s..RO....m....k.I....+...Re....T\.8`g.0.F...TL}<..:Nt........`?....`Zb.S.S..}=$.;.Y.Z...n."..)}..+.{0...._..a-..L...I)U....+y..H..5.\.G..9.].z{.>',=...%G.7......@Z..2.(..%'<B...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3848)
                                Category:downloaded
                                Size (bytes):4724
                                Entropy (8bit):4.956747869171266
                                Encrypted:false
                                SSDEEP:96:nW5sqHn5BbgqwpfWs+1WTxTvJrQx/C6kAakClDE:WqqH5Bbc+zyOEhPlDE
                                MD5:A04E52CDD74E85DD8AF9107B1ADC09E6
                                SHA1:F4651B6A67E6C463CA94A32B599DA8377DDE3EDA
                                SHA-256:B560EE6766C726409976DA9561BB9ABAA6CF0A37753C760A8057580854180B15
                                SHA-512:AEA4F86181D17C1BEB081B2E39A2B079628087C1D09A2F5D6C2F556B654561FFB36CED239A83CF24E9324BBB25F0B4D06F22F5F9F5923F5BD01FECEB57E15A01
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hB560EE6766C72640_PptScripts/1033/office-version-history-strings.min.js
                                Preview:"use strict";./* tslint:disable */ var OfficeVersionHistoryStrings = { "ReturnToDoc": "Back to document", "VersionHistoryTitle": "Version History", "TipVersionLabel": "Current Version", "TodayVersionsLabel": "Today", "YesterdayVersionsLabel": "Yesterday", "ViewerAreaErrorText": "Oops. Looks like we can't show you this version of the file right now.", "FullAppErrorTextTop": "Something went wrong", "FullAppErrorTextSub": "Hmm... looks like we can't show you the version history for this file right now.", "TryAgainLabel": "Try again", "BackLabel": "Back", "WordPageNumber": "Page {pagenumber} of {pagecount}", "SaveACopy": "Save a Copy", "SaveACopyAriaDescribedByText": "Save a Copy of {0}", "RestoreLabel": "Restore", "RestoreAriaDescribedByText": "Restore to {0}", "RestoreInProgress": "Restore in progress...", "OtherEditors": "Other people are editing", "OtherEditorsSubtext": "Other people are working on this document. You will be able to restore to a previous version when everyone else clos
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):107084
                                Entropy (8bit):5.4058225771317625
                                Encrypted:false
                                SSDEEP:1536:OdDX6yueVhrx4UCe57Re57yglbnrK30rKWownraDxdt43ekuEozhzRk:O16y9VhrnGDoMpxozbk
                                MD5:3F6546535C8FECE4872F51532FC1D007
                                SHA1:D020C59609AE092DDD15D2433674842310C00D97
                                SHA-256:5C768220DD50DF715745A733069DDDACBDDA6C9369C19D059DFCEB704EE83D05
                                SHA-512:B0FE8076B00837F48B2D7396BCC973C7DAE9C8E677F252D2928228FA7BC21BF8888B3FE7962928D0EFB0B37883FE863C286A92ACC31877A0D99FBE8A9AE171C2
                                Malicious:false
                                Preview:function _array_like_to_array(e,r){(null==r||r>e.length)&&(r=e.length);for(var t=0,n=new Array(r);t<r;t++)n[t]=e[t];return n}function _array_with_holes(e){if(Array.isArray(e))return e}function _array_without_holes(e){if(Array.isArray(e))return _array_like_to_array(e)}function asyncGeneratorStep(e,r,t,n,o,i,s){try{var a=e[i](s),u=a.value}catch(e){return void t(e)}a.done?r(u):Promise.resolve(u).then(n,o)}function _async_to_generator(e){return function(){var r=this,t=arguments;return new Promise((function(n,o){var i=e.apply(r,t);function s(e){asyncGeneratorStep(i,n,o,s,a,"next",e)}function a(e){asyncGeneratorStep(i,n,o,s,a,"throw",e)}s(void 0)}))}}function _class_call_check(e,r){if(!(e instanceof r))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,r){for(var t=0;t<r.length;t++){var n=r[t];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function _create_class(e,r,t){return r&&_defineProperti
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                Category:downloaded
                                Size (bytes):763799
                                Entropy (8bit):5.4128216103695195
                                Encrypted:false
                                SSDEEP:12288:VxSErje5WJLzT2IfeWnEsBByExRlwjwDlpKV:VwIGyEsBByExRlFDlpC
                                MD5:B0B1E563BC7F802DCF6AB56FD0C09CF4
                                SHA1:5354AA00D3990E392149DCDE00CF04E90503FEE6
                                SHA-256:0EB5EE104492A16228B4E3DCE96AE3BB2878D345CDBA61C4B3022B3B642C301A
                                SHA-512:55B14DE4BE1390509D39D1F6C53C734631AE5D879AA49B9E14A7F0450E8B60EB253B8A7BFDF20061E1E99C7CAD5DF89D74624C03E84C8760F29EF6C930C9378F
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h0EB5EE104492A162_PptScripts/wp5/uiSlice20.min.js
                                Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (571)
                                Category:dropped
                                Size (bytes):9242
                                Entropy (8bit):5.428657834938301
                                Encrypted:false
                                SSDEEP:192:OPNcaPHrWrv7tb5S8LbZ8p1igdsfQb1Hcrj5K5MLJgakq+cc8STHBrxv40293yAW:OhLWPtb5S8LbZ8W8sob18ZPEcNgr1kzW
                                MD5:25D38D58A0FD0E9B0CECFB05ACA0F0AD
                                SHA1:DD546EDB83F36079642B5627D575F893D0EC48BB
                                SHA-256:A7494C786E6274FD7B7494ECED8CA8133F450EF6FE10C20C11FEF5A9D6B81330
                                SHA-512:15844D82EA5ACD3877ACF66E321C33F809A9C57D9E59AC4CCC0E2AE4713AA9A856F571B4912488C4D2302255FBFEB80E908CB55A6F2B7ACBD0C3A1A53CA3AB18
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[24],{62429:function(C,P,a){a.r(P);C=a(87078);var c=a(37120),b=a(11487),f=a(77933),l=a(992),k=a(82832),v=a(62563),t=a(21567),h=a(4127),n=a(26002);class r{constructor(qa,Ba,la){this.eck=this.F8h=null;this.ua=qa;this.ga=Ba;this.N1b=la}getId(){return"DesignerSuggestionApplicator"}applyTextToSmartArtSuggestion(qa,Ba,la){Ba=Number.parseInvariant(Ba);qa=Object.assign(new v.a,{eyf:Object.assign(new k.a,{SuggestionSid:Ba,.ShapeId:la,CorrelationId:qa,ActiveSlideCid:this.ua.Ga.cid,ActiveSlideSid:this.ua.Ga.sid})});this.ga.Ia(n.a.OOb,2,qa)}previewTextToSmartArtSuggestion(qa,Ba){qa=new h.a(qa,Ba);this.N1b.HTk(qa)}dismissTextToSmartArtPreview(qa){qa=new t.a(qa);this.N1b.GTk(qa)}GLl(qa,Ba){this.F8h=qa;this.eck=Ba}showMoreSlideSuggestions(qa){this.F8h&&(this.eck(),this.ga.wb(n.a.SAh,2),this.F8h(qa))}}(0,C.a)(r,"DesignerSuggestionApplicator",null,[1888,1889]);class u{constructor(qa){this.ga=qa}getId(){return"A
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                Category:downloaded
                                Size (bytes):106058
                                Entropy (8bit):5.440953632816068
                                Encrypted:false
                                SSDEEP:1536:ByYvoFbxgS0BbRD4ZDAW8unPUJNC+Pttj0V5O9J8lOvO:ByUZRhW8u8JNC+Ptt0+JkOvO
                                MD5:9AB6F1E515D93690B0656DBF1C45FA05
                                SHA1:7EA3A8EA143FEBF411520E999C617981D1E8AA02
                                SHA-256:E427C94283911185D2A8CB66A63D3A4B4B7091195E0DA635F5D4396A1F83908D
                                SHA-512:568382DD869A22913A204E4F4BFE2F74227E7CD6F4D4EBD39D1386E28A359FEAFBCCC1C48E02882422284125D5A132E0F9416CAE6B26AC79A2E4A61E46E56366
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hE427C94283911185_PptScripts/wp5/statusBar.min.js
                                Preview:"use strict";function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},r=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),r.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,r)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}functi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (570)
                                Category:downloaded
                                Size (bytes):11335
                                Entropy (8bit):5.425401212209322
                                Encrypted:false
                                SSDEEP:192:v0ZvAwuXIqbrBJM8wPzNC6n2FyFIVMqkI60A1WVcvhBcF4QMZFmQCj++KokrLazA:v0Zvdch5mPzT2FyFUMz1WTKDRom+TrTY
                                MD5:14E6AB03D13C02D46840B9D31B9421AA
                                SHA1:3DC9747C65B01019C80207CEDE83BDC69E6B019F
                                SHA-256:1B6C997F158D8CA09C5E8B5AF5C9989C72869FC156B86B84BF174EC312942B41
                                SHA-512:E8E55B7D487B7FA3A36EDE75E60CFC3283546D53F2C678EDD18F1616E36A2661BA0CBA253412AE4CE921DAC77DC1D0193D13FFA80609050D963E1D3AD234D779
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h1B6C997F158D8CA0_PptScripts/ppteditDS.infrared.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[26],{90889:function(C,P,a){a.r(P);C=a(87078);var c=a(11487),b=a(99415),f=a(89866),l=a(77933),k=a(992),v=a(9831),t=a(97122),h=a(33657),n=a(26002);class r{constructor(Ba,la){this.ga=Ba;this.ga.na(n.a.jPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.kPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.lPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.mPm,t.a.application,v.ActionManager.LD,.4);this.ga.na(n.a.nPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.oPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.pPm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.VOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.WOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.XOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.YOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.ZOm,t.a.application,v.ActionManager.LD,4);this.ga.na(n.a.$Om,t.a.application,v.A
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1037)
                                Category:dropped
                                Size (bytes):133188
                                Entropy (8bit):5.307119147885414
                                Encrypted:false
                                SSDEEP:3072:2pEllf5ECJQBgeKeJQZmwU+MpyhpAoqFx8EjZ9NYM94XWWoXT0R4VLbLwS7SrDuM:2allf5EEQWeKeJQZmwU+MpyhprqFx8Eu
                                MD5:EAB94FF1BB3D9E07207E1406F460BC4E
                                SHA1:0E6CCE6DEDE89C3C78E8AA2948ABB3EE5E5E0D5C
                                SHA-256:BEE8183B5B71D4E6A64A8E9FB21EAF0D5380EA7E797A0A784E2576B2C5563738
                                SHA-512:76F4B64ED4F410CDDC7ECB9D58145491113B4B6DB50E1E40911D9C02B633A78C4634997905A2A4B925604E788B29C7E81A7E29A99960C0A59B7AF66888DC6FE7
                                Malicious:false
                                Preview:var $jscomp={scope:{},getGlobal:function(b){return"undefined"!=typeof window&&window===b?b:"undefined"!=typeof global?global:b}};$jscomp.global=$jscomp.getGlobal(this);$jscomp.patches={};$jscomp.patch=function(b,e){($jscomp.patches[b]=$jscomp.patches[b]||[]).push(e);for(var d=$jscomp.global,a=b.split("."),c=0;c<a.length-1&&d;c++)d=d[a[c]];a=a[a.length-1];d&&d[a]instanceof Function&&(d[a]=e(d[a]))};$jscomp.SYMBOL_PREFIX="jscomp_symbol_";.$jscomp.initSymbol=function(){$jscomp.initSymbol=function(){};if(!$jscomp.global.Symbol){$jscomp.global.Symbol=$jscomp.Symbol;var b=[],e=function(d){return function(a){b=[];a=d(a);for(var c=[],l=0,f=a.length;l<f;l++){var g;a:if(g=a[l],g.length<$jscomp.SYMBOL_PREFIX.length)g=!1;else{for(var h=0;h<$jscomp.SYMBOL_PREFIX.length;h++)if(g[h]!=$jscomp.SYMBOL_PREFIX[h]){g=!1;break a}g=!0}g?b.push(a[l]):c.push(a[l])}return c}};$jscomp.patch("Object.keys",e);$jscomp.patch("Object.getOwnPropertyNames",e);$jscomp.patch("Object.getOwnPropertySymbols",.function(d){re
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):587833
                                Entropy (8bit):4.947863940309534
                                Encrypted:false
                                SSDEEP:3072:zJ+JvGMgj+3ZYj9Sp5ROiCCCJ+dIHR3kZk+akgrA7sbzxZO7aYb6f5780K2:zJjj+3CxSRLCC1dIHJ+bgrdT
                                MD5:20C34152352BA9563012073CFE1970D9
                                SHA1:A97F269F68BE9C8A8805048E38CA89A9BE0636B1
                                SHA-256:E809A54C8326ECF7DA7F2F49A1FE269701FE0CAF5E142D8711AE714E0B082980
                                SHA-512:E51020A92A960421734CD2BF707D4640D85078D6A897C19712A38B4A259C9B89B72CF48814B8152C05C057F13FD24BA50A24BAECAD7EF9808A00FB7826B15959
                                Malicious:false
                                URL:https://fs.microsoft.com/fs/4.40/listAll_hier.json
                                Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[{"lcp":983044,"lsc":"Latn","ltx":"Abadi"}],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983044,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[{"lcp":983045,"lsc":"Latn","ltx":"Regular"}],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983048,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[{"lcp":983046,"lsc":"Latn","ltx":"Extra Light"}],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983043,"lsc":"Latn","ltx":"ADLaM Display Regular"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[{"
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (537)
                                Category:dropped
                                Size (bytes):1336
                                Entropy (8bit):4.9536996349435185
                                Encrypted:false
                                SSDEEP:24:DPp2j0iIxj0P2j02whBj0IpAbIcC9uD+Du+vxKBakC9uD+DuEbvE:Dp00iIt0M02wD0PjC9KavyakC9KaFbvE
                                MD5:3FAC0CC6BC5CD3F8B0E1C0BE08BFEB9C
                                SHA1:A5DC1C627F5FC1BDC8D9CF7B8A57C9F74B64DE30
                                SHA-256:0C298E8EDCE36C0B32B55DBC677BD4677D1A63987C4B61E9687A2458F496A860
                                SHA-512:C44C73BD9D16333BE489BA42717E732663077257CBFCE06AF84EFF67E3E407968A89B6413CF14EB9B54AFF66275EDEBE84DF1C880D81742E629883AAF2DA635C
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var FriendlyDatesStrings = { "JustNow": "Just now", "MinutesAgo": "{mins, plural, one {1 minute ago} other {# minutes ago}}", "MinAgo": "{0} min ago", "MinAgoShort": "{mins, plural, one {1 min ago} other {# mins ago}}", "HoursAgo": "{hours, plural, one {1 hour ago} other {# hours ago}}", "HrAgo": "{0} hr ago", "HrAgoShort": "{hrs, plural, one {1 hr ago} other {# hrs ago}}", "YesterdayAt": "Yesterday at {0}", "DateTimeCombo": "{0} at {1}", "YesterdayWithTime": "Yesterday, {0}", "DateTimeComboNoAt": "{0}, {1}" };.var FriendlyDatesStringsEnum = FriendlyDatesStrings;.var FriendlyDatesStringsArray = [];.if (typeof window !== 'undefined' && (window.g_NewStringsInfra === true || window.g_NewStringsInfra === "True")) {. FriendlyDatesStringsEnum = Object.keys(FriendlyDatesStrings).reduce((acc, key, index) => {. acc[key] = index;. return acc;. }, {});. FriendlyDatesStringsArray = Object.values(FriendlyDatesStrings);.}.var FriendlyDatesStr
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):1505
                                Entropy (8bit):5.315674199324367
                                Encrypted:false
                                SSDEEP:24:hM0mIAvy4WvsqxXPOa7JZRGNeHX+AYcvP2wk1APSdgpsTTqGvHLiXFVjguk5:lmIAq1UqNOiJZ+eHX+AdP22yllivjguU
                                MD5:59372A1A3FB09A27594093F0BF524613
                                SHA1:DD44CDA08F082DAC06E0D0FBFA662830B9989926
                                SHA-256:4D16C45DF3C3EDB6B0A3E8937DADB5AE95BF8737A728EEDB397E0C964F16B396
                                SHA-512:2BC00587DD316A697D87B68937A8A34D330E11568DD7A531980C901978FD2EC3C2A6A513856171A7D10C32922EDE46EEC1E5E17459D046091D413A7947E957AE
                                Malicious:false
                                Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>412 - Precondition set by the client failed when evaluated on the Web server.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):17970
                                Entropy (8bit):7.910137934247311
                                Encrypted:false
                                SSDEEP:384:7QgP4JyKJTwd/aO/3GaEWdSm855rmBvvgEeuL3uht9Lm:EgGJJdadwm4KBgwst9Lm
                                MD5:368C3D635F581166123B99D4F4063E53
                                SHA1:6EF1C78D3D8E849C94C9932073DB36B1BF2A82AD
                                SHA-256:7D14973C5E795EC9DCD7329190B28FAC9FE930F45B6AB7C737F17EFEBC31DA75
                                SHA-512:F4E4966DB30791A30D32AE8048166D6F69A8C4D62CFA8EC9E5DA4AEA1CAB950437DE4566967D700CAFD23DF21EB9607F74D411B811CE8645BEF20CA269A3FC0D
                                Malicious:false
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..E.IDATx^.k.]U...._....?.TJ>M..e....SowSSc.X.LU...S*.....8.Z...i/!AM.Fc3A..pI.9......@'.. I..k..[.<.}..>..u....<...~....zW...w...).....=.O..3..Lp.Gq.)....~6.....3.=.;M..W..{.w..?/.Gv.).}.=.;M...*.......=.;M...l...m...z.!_.2{I......k......v.d.~..6.X."......v....7.{.............v.......<....a.kzL..P..;.W..rO.............9....ME|..o....`yWkg<..[...a...Ww.........ly......}}....}..+.o..(.T...q=\.....^?.&...7n.{..5.cnw.....J....hk,u.e^VVF[Ja%..o.......G{.qNL....1..\.AE....'..).~.v.d.M.+..W.n.@.....r.kP.n.g._......*.u.nRX.<.t..7.......E/m...tg.......'..K.......JX}tw.....p2...ca...O..'<w.h..#..G....;...=y,....l...7\X.>e\...5!YOE.Ia......&..~_r.#.@.+.OE.v.d..~....L9.kP.ntcrX....+...J..6....;_|..VVC..*.d)..*/=........5.Y....\....J.8L....1...5.<..=./.+...A./>.N..e.?8-..7&...q....\./r.3.ae..Z..,.u.%.a...T^y....+^.-.I^.X..T.Z\C..$N..5.Y...K.a.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):109170
                                Entropy (8bit):6.021280546592889
                                Encrypted:false
                                SSDEEP:1536:PlOVt4o76Rat7cNnUFEiuHobLiiR1C0S5HabyEDWbZOUJHSDe41HN7maGsng:9OVSoeAtY2kf90SvEDuv/41HNPGIg
                                MD5:782B25846B314C057F7429AF9D9CA339
                                SHA1:3A46BEC6BBA165A1B6B2F365A61AD46465BF2FC2
                                SHA-256:BE5CEEBCAF80E0C5D3F8E681AA66A9985B9BCF671F6DB2C262785947F6C7B954
                                SHA-512:B2312EEAAC0469DDE174A79573168578769A0C146B753C5DAC3649B46D3C6B164A448C8AAA9BBD7C6D9C09D073D1A8CE63ED0FFB2264E5D1B7D3DEC064479B59
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/images.ashx?si=undefined&action=11472257-006d-491a-9fdf-22fed55d7078&waccluster=PUS4&Iid=mst2147483759%2Flyt2147483761%2Fsldw992%2Fsldh558%2Fsl&Iid=mst2147483759%2Flyt2147483761%2Fth
                                Preview:{"Error":null,"Result":[{"__type":"RenderedImage:#p","Base64Data":"data:image\/png;base64, 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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33434)
                                Category:downloaded
                                Size (bytes):33491
                                Entropy (8bit):5.040070498682602
                                Encrypted:false
                                SSDEEP:768:eutsSkRPN2ryW0DZgrSOLfoeDV/8aP1Yerrok+A:+SkR/ZgrSreR+k+A
                                MD5:E3504F413EB95C827189EA0B580568D6
                                SHA1:DAD80E0A862BF7041DEC2BBE57665DF7E242C653
                                SHA-256:631C23184F90BA92BF37E0A218941A88155D94B702A31AFBA194183E77126438
                                SHA-512:40D6E8FD21759E5BF6DD6E3714D28C70847C8FDCBCAFEDF7A622B2EE95DA9BD0843AC99C45405A8D5553F3DD02A9953AB400A1D5C6E4F11E6017607F49520706
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h631C23184F90BA92_PptScripts/wp5/floatingContainerManager.min.js
                                Preview:"use strict";(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[5215],{24595:function(t,n,i){i.r(n),i.d(n,{FactoryGlobal:function(){return J}});var e,o,s,a,r=i(43608),c=i(58241);function h(t){switch(t){case e.CommentThread:return c.cM.CommentThread;case e.TrackedChange:return c.cM.TrackedChange;default:return c.cM.CommentThread}}!function(t){t[t.CommentThread=0]="CommentThread",t[t.TrackedChange=1]="TrackedChange"}(e||(e={})),function(t){t[t.msoulscat_Wac_Telemetry=383]="msoulscat_Wac_Telemetry"}(o||(o={})),function(t){t[t.Error=10]="Error",t[t.Warning=15]="Warning",t[t.Info=50]="Info",t[t.Verbose=100]="Verbose",t[t.Spam=200]="Spam"}(s||(s={})),function(t){t[t.containerVirtualizationEnabled=0]="containerVirtualizationEnabled"}(a||(a={}));var d,p=function(){function t(t,n,i){void 0===i&&(i=0),this.disableRepositioningAnimation=!1,this.positionFixed=!1,this.anchorLeft=0,this.shouldUpdatePositions=!1,this.aggregateHeight=0,this.possibl
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):294912
                                Entropy (8bit):5.480280445146154
                                Encrypted:false
                                SSDEEP:6144:HvP7N4/40GKZZAVfemWmrbWue8dxPpjBolcmFjfil7JEdX88N1Ck1Mpt3BQtkaQn:HT0GKZZAVWmE0PpjBolcbE1Ckka4oylz
                                MD5:3A017DBD01776C3E14B48EF439DFE21A
                                SHA1:30E17AE8C1684E929E3F6B33697D9F9F272D90E5
                                SHA-256:7F54F68FB7DA0A413787D310323F395655EF16C5D882EDEE93BA3CA018DFA89A
                                SHA-512:5B602E54AA77725B23B4553F46ADDEA5BD31D0DB42BCCA243CF902AFEC6881C1C4D56710126FEC606FF25F079EA9F25D9B5B7B5920EB134DABB6C985DFB3E600
                                Malicious:false
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.powerpoint.slim.f499cfaaf977bdb9550d.js
                                Preview:var Microsoft;!function(){"use strict";var e,t,n,o,i={8951:function(e,t,n){n.d(t,{t:function(){return r}});var o=n(8735),i=n(4690),s=n(5004),r=function(e){function t(t){var n=e.call(this)||this;return n.H=t,n}return o.C6(t,e),Object.defineProperty(t.prototype,"value",{get:function(){return this.getValue()},enumerable:!0,configurable:!0}),t.prototype.A=function(t){var n=e.prototype.A.call(this,t);return n&&!n.closed&&t.next(this.H),n},t.prototype.getValue=function(){if(this.hasError)throw this.thrownError;if(this.closed)throw new s.P;return this.H},t.prototype.next=function(t){e.prototype.next.call(this,this.H=t)},t}(i.B7)},3931:function(e,t,n){n.d(t,{c:function(){return u}});var o=n(7215),i=n(8828),s=n(1935),r=n(8857);function a(e){return e}var c=n(9607),u=function(){function e(e){this.U=!1,e&&(this.A=e)}return e.prototype.lift=function(t){var n=new e;return n.source=this,n.operator=t,n},e.prototype.subscribe=function(e,t,n){var r=this.operator,a=function(e,t,n){if(e){if(e instanceof o
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (379), with CRLF line terminators
                                Category:dropped
                                Size (bytes):3494
                                Entropy (8bit):4.7292673719644345
                                Encrypted:false
                                SSDEEP:96:4+3sq2ixgj/5H61acPXBJHuXohGDHuWtkX:h3sqLxgj/1xiko8HT6X
                                MD5:F6834F4297C66E3F8EC2C2CB04F5B9A7
                                SHA1:2F757FD8C3D609F4470CED8B9E0711F79BAFE2E5
                                SHA-256:C2906FE5A4DC8891878631CC661C29EA4075A37661886B126B7263A8F7DA0C3D
                                SHA-512:9CB54265411AA064D6CA0D9F09453B1D5CC19F55C4681CE4320648AB655B841F8FD714477E559156E618EC3C514C21602F4E53B07AE44B3C07F86F273EA29AF4
                                Malicious:false
                                Preview:<!DOCTYPE html>..<html>.. <head>.. <title>Runtime Error</title>.. <meta name="viewport" content="width=device-width" />.. <style>.. body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} .. p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}.. b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}.. H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }.. H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }.. pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}.. .marker {font-weight: bold; color: black;text-decoration: none;}.. .version {color: gray;}.. .error {margin-bottom: 10px;}.. .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:pointer; }.. @media screen and (max-width: 639px) {..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                Category:downloaded
                                Size (bytes):108513
                                Entropy (8bit):5.310741046471892
                                Encrypted:false
                                SSDEEP:1536:6TGDZuw5uc2hg9EXduF1Tw0Ko4RlRFGSjE1LYj0Z2q0hl/a7:6Hw5Sg9o0eRlRFGKFdg7
                                MD5:77C9684211102D592D9C2E042C24DADE
                                SHA1:0A03C6B4E4ED441D584C28DE29EC78B797ED2792
                                SHA-256:BCD659260529EA730BA14B8AE4455F7E8BD97CA98FC262CA89A21563D33DA58C
                                SHA-512:F5C69F10BAF63ABB1CB67D6BCC9A35C85B3DD2740D5DB88982CD722A7248FADE9DC3CD5E2F0A83F2E50E12471C667D5360390F40F547C9B10D3197286C800899
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hBCD659260529EA73_App_Scripts/MicrosoftAjaxDS.js
                                Preview:window||(this.window=this),window.Type=Function,window.g_MSAJAXIgnoreXHRZeroStatus=void 0===window.g_MSAJAXIgnoreXHRZeroStatus||window.g_MSAJAXIgnoreXHRZeroStatus,Function.__typeName="Function",Function.__class=!0,Function.createCallback=function(e,t){return function(){var r=arguments.length;if(r>0){for(var n=[],i=0;i<r;i++)n[i]=arguments[i];return n[r]=t,e.apply(this,n)}return e.call(this,t)}},Function.createDelegate=function(e,t){return function(){return t.apply(e,arguments)}},Function.emptyFunction=Function.emptyMethod=function(){},Function.validateParameters=function(e,t,r){return Function._validateParams(e,t,r)},Function._validateParams=function(e,t,r){var n,i=t.length;if(r=r||void 0===r,n=Function._validateParameterCount(e,t,r))return n.popStackFrame(),n;for(var a=0,s=e.length;a<s;a++){var o=t[Math.min(a,i-1)],l=o.name;if(o.parameterArray)l+="["+(a-i+1)+"]";else if(!r&&a>=i)break;if(n=Function._validateParameter(e[a],o,l))return n.popStackFrame(),n}return null},Function._validate
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C source, ASCII text, with very long lines (582)
                                Category:dropped
                                Size (bytes):687208
                                Entropy (8bit):5.586016142928119
                                Encrypted:false
                                SSDEEP:12288:pWz312lyM+GSXnA/B639yQboxLBasicn1pttYF+odrLAFYE6lYnL+UXi5eQtkB4B:Az312lyM+GSXnA/BMyQboxLBasicn1pS
                                MD5:449F3491192C4B94F19097F0A2A300BD
                                SHA1:2755834C8F905C5BED82C032F997C5147BB690D5
                                SHA-256:6ABC408A3FE677918DDB147AE046253DD95D25C6CF1F6274D4BE992ACA04DE53
                                SHA-512:41EBA2016F33C0C64DA2BE154078F323F0A9F54CFCBCC3F642DB49441FEB1E890ECD869989FB89EBBE84BFB5E1AA004E50969F6921E9036DC7FA260E40C772D3
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[12],{27929:function(C,P,a){function c(W){try{const Da=localStorage.getItem(W);if(null===Da)return null;let db;try{db=JSON.parse(Da)}catch(Nb){return localStorage.removeItem(W),null}return!Number.isInteger(db.expiration)&&Number.isNaN(Date.parse(db.expiration))||new Date(db.expiration)<=new Date?(localStorage.removeItem(W),null):db.value}catch(Da){return nd.a.J(507545762,846,10,`LocalVideoTrimDialogActor::CaptionsUtils::localStorageGetItemWithExpiration: ${Da.toString()}`),.null}}function b(W,Da){return null!==W&&null!==Da&&W.toLowerCase().startsWith(Da.toLowerCase())&&W.length>Da.length&&"-"===W.charAt(Da.length)}function f(W,Da,db){try{if(void 0===W||null===W||1>W.length)return-1;if(null===Da&&null===db)return-2;if(0===(null==Da?void 0:Da.length)&&0===(null==db?void 0:db.length))return-1;let Nb=-1,Wb=-1;for(let Cc=0;Cc<W.length;Cc+=1){const hd=W[Cc].lang.toLowerCase();let Ld,de;const Xd=0!==(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (12568)
                                Category:downloaded
                                Size (bytes):1850708
                                Entropy (8bit):5.640366153761357
                                Encrypted:false
                                SSDEEP:49152:LkUmK4VVNsAqA6FTt3bnjTSQaNgY8yruodPlnQ+8xrkIjpU4EBBRXwg4LrObPiye:d
                                MD5:DAD06D4A934617939F827E38CF70EFE3
                                SHA1:A06B5DB37F3619882FA9815A8B938BACB4DA3A26
                                SHA-256:2B8A040BD7CA5944B0E4AAE6F4AB9BDB48704B0B75B4265FF92C190BB832155E
                                SHA-512:91AF5D5571E565EC26ADFFDF88D10844C40009547D2D6E960180571A5C15240FE12C02C230541CAD7687DC3260770B63DC1F4CDCDD7255341B5071A18C23E2B5
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h2B8A040BD7CA5944_PptScripts/ppteditDS.ext-text.js
                                Preview:/*. @license DOMPurify 2.4.7 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/2.4.7/LICENSE */.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[21],{81780:function(C){(function(P,a){C.exports=a()})(this,function(){function P(bb,cb){if("object"!==a(bb)||"function"!==typeof bb.createPolicy)return null;var Y=null;cb.currentScript&&cb.currentScript.hasAttribute("data-tt-policy-suffix")&&(Y=cb.currentScript.getAttribute("data-tt-policy-suffix"));cb="dompurify"+(Y?"#"+Y:"");try{return bb.createPolicy(cb,{createHTML:function(na){return na},createScriptURL:function(na){return na}})}catch(na){return console.warn("TrustedTypes policy "+.cb+" could not be created."),null}}function a(bb){"@babel/helpers - typeof";return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(cb){return typeof cb}:function(cb){return cb&&"function"==typeof Symbol&&
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):136
                                Entropy (8bit):4.780699125286667
                                Encrypted:false
                                SSDEEP:3:Y3mXVbwWemKgf6m+RcH95TNRAlIs2tRCdTIdHSXHfGAdRWVB+AdERICRDh:Y2XVbw4f6mFHoShtRCdsFEHO4Rq+pRI4
                                MD5:ADAC854783BDB817B874AF26848FAB72
                                SHA1:57C14060E068E872166C21DB688EC5E650CF7131
                                SHA-256:929D7E015940A6AD3615F3C64B26B5011948D1F20600884A66011CC71F796FA6
                                SHA-512:D97473CCCD883E2CAC14E6A23D1A485A43E24ADFCB7AA4F0654B47E0B6E971DA86B7F46AA2A652B2B4ED00413DAE117A4BDD6C527D6BB7F24A2A0AFEA6C204E2
                                Malicious:false
                                Preview:{"RefreshToken":null,"ResponseCode":7,"TenantId":"a1a56114-d473-4a03-9eb3-548e1a66a8b7","UserId":"f85e8430-d5b4-4e80-8f01-6da283b244f7"}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (379), with CRLF line terminators
                                Category:dropped
                                Size (bytes):3494
                                Entropy (8bit):4.7292673719644345
                                Encrypted:false
                                SSDEEP:96:4+3sq2ixgj/5H61acPXBJHuXohGDHuWtkX:h3sqLxgj/1xiko8HT6X
                                MD5:F6834F4297C66E3F8EC2C2CB04F5B9A7
                                SHA1:2F757FD8C3D609F4470CED8B9E0711F79BAFE2E5
                                SHA-256:C2906FE5A4DC8891878631CC661C29EA4075A37661886B126B7263A8F7DA0C3D
                                SHA-512:9CB54265411AA064D6CA0D9F09453B1D5CC19F55C4681CE4320648AB655B841F8FD714477E559156E618EC3C514C21602F4E53B07AE44B3C07F86F273EA29AF4
                                Malicious:false
                                Preview:<!DOCTYPE html>..<html>.. <head>.. <title>Runtime Error</title>.. <meta name="viewport" content="width=device-width" />.. <style>.. body {font-family:"Verdana";font-weight:normal;font-size: .7em;color:black;} .. p {font-family:"Verdana";font-weight:normal;color:black;margin-top: -5px}.. b {font-family:"Verdana";font-weight:bold;color:black;margin-top: -5px}.. H1 { font-family:"Verdana";font-weight:normal;font-size:18pt;color:red }.. H2 { font-family:"Verdana";font-weight:normal;font-size:14pt;color:maroon }.. pre {font-family:"Consolas","Lucida Console",Monospace;font-size:11pt;margin:0;padding:0.5em;line-height:14pt}.. .marker {font-weight: bold; color: black;text-decoration: none;}.. .version {color: gray;}.. .error {margin-bottom: 10px;}.. .expandable { text-decoration:underline; font-weight:bold; color:navy; cursor:pointer; }.. @media screen and (max-width: 639px) {..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (605)
                                Category:dropped
                                Size (bytes):535299
                                Entropy (8bit):5.529588935846745
                                Encrypted:false
                                SSDEEP:12288:o1t+XkXS3Gq/4mJIBwtpb8806sT7O3kkMACqDI1s8YzP51xIFEZVzjpeeCrdvtVg:o1t+XkXoG04mJIBwttBlsT7O3kkBCqDP
                                MD5:0300422D4FD0C70C4722A88878CA09F7
                                SHA1:46CDD708E4C711E91440AF55FE685A9C100CA10F
                                SHA-256:4942534541202BE0A64CAD9171978F8BF8A7A62BB7016259E4BECD9F5EAC4754
                                SHA-512:8B2D60F19390CDB9D890B1CF13D98F5B21C7334CA78582D3B9E619D164F03797210508BC1E95FA247B60F4F3A5210C0877919C58AA4C5D5C7A11F289C1484B24
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[7],{95909:function(C,P,a){function c(){return Yi.a.instance.JLj("NewClpCopilotTelemetryEnabled")}function b(ca){return OfficeExtension.WacRuntime.Utility.createRichApiException(ca.toString(),lh.a[ca]||ca.toString())}a.r(P);var f=a(87078),l=a(11487),k=a(25701),v=a(31612),t=a(8736),h=a(8294),n=a(33062),r=a(83790),u=a(85395);class m{constructor(){this.Gwl=new n.a}get $zf(){return this.Gwl}Mym(ca){r.ULS.sendTraceTag(17306645,.220,50,"Context menu id: {0}",ca);const za=new n.a;for(const Ub of this.$zf)for(const Ic of Ub.PZe)Ic.id===ca&&za.add(Ic);return za}JUl(){var ca=this.Mym("ContextMenuText");if(ca&&0<ca.count){const za=Object.assign(new u.a,{ControlList:[]});for(const Ub of ca)ca=Ub.Jjf(),0<ca.length&&Array.addRange(za.ControlList,ca);return za}return null}jjj(ca){this.$zf.add(ca)}RSn(ca){for(const za of this.$zf)if(za.Vmj===ca.Vmj){this.$zf.remove(za);break}}static dCj(ca,za,Ub){Ub=void 0===U
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20568)
                                Category:dropped
                                Size (bytes):21363
                                Entropy (8bit):5.057574326771853
                                Encrypted:false
                                SSDEEP:192:3lf1pvXw3v/CS+aby9elRK+aVlRnx02s4sfDl0YZ5HLLH1y87P/yWo6Ts7zzPhjy:1Dw3DgpwfbrpFD27zzPhvO
                                MD5:C7E9358381982D78E4ACEBD7AF5FDCF0
                                SHA1:3D3F450A95BD3A81E1AFB3B61E00A25952501D1F
                                SHA-256:689CA02FB219D3CFCB31890263D5D1800A4FBBACE3EC59DD6D304A60939436A5
                                SHA-512:019A3DACE330C33EFA80FA2869170319F76EB36EAABF9AFF2C403713C5575035E0659AF74559B714C2BA6874A186D4C32D782A3DEFA7B007D6D56578A0EE8774
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var OfficeCommonStrings = { "AddinSharingActionButtonLabel": "Back", "AddingSharingCopiedSuccessMessage": "This link is ready for you to paste.", "AddinSharingCopyLinkButtonLabel": "Copy", "AddinSharingTitle": "Like this add-in? Share it with others.", "AddinSharingShareButtonLabel": "Share", "AddNewAddInButtonText": "Add", "AllowSignInBody": "Your browser settings are preventing full access to this app, and you'll have to sign in again to use some features.", "AllowSignInPrompt": "Signing in again will give you full access to this app.", "AllowSignInTitle": "Please sign in again", "AlwaysShow": "Always Show", "AlwaysShowRibbon": "Always show ribbon", "AutoAdjust": "Adjust automatically", "AutoAdjustKeytip": "G", "BackstageBannerLabel": "Extend Office capabilities with Add-ins", "BackstageManageYourAddInsButtonLabel": "Manage my Add-ins", "BackstageManageYourAddInsTitleLabel": "My Add-ins", "BackstageSeeAllButtonLabel": "See all", "BackstageSeeAllButt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):879
                                Entropy (8bit):5.305691901213783
                                Encrypted:false
                                SSDEEP:24:2dw4+Ax8A9UAlDXAqcY3AyX/zaxoJ8wRFfCX/A/i:c2Ax8roDXn5vFLRFqvf
                                MD5:7C3A573BA91386DA55319AF4E4C92837
                                SHA1:811315A433E9A213B999034A5FA4774995F6ED71
                                SHA-256:462A4CB0366782EE87072918AE4DB4B8405B94E96305D0289B6D9E47B12C7CB9
                                SHA-512:659BAE74041B82A08F1F551E4BE37B4C199A2026D11BB0F5CC6EAEB3EF9E13CBE21B534830B7A7D6C0B6E0C0868C3BA427627CA3379EAC11E0A0554333610347
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:type="TaskPaneApp">...<Id>75d7b5e1-67d1-47d9-acbf-b1082439db3f</Id>...<Version>1.0.0.0</Version>...<ProviderName>Microsoft Corporation</ProviderName>...<DefaultLocale>en-US</DefaultLocale>...<DisplayName DefaultValue="Editor Pane"/>...<Description DefaultValue="Editor experience for Office online"/>...<IconUrl DefaultValue="https://nleditor.osi.office.net/NlApps/Content/Images/taskpane_32x.png" />...<SupportUrl DefaultValue="https://support.office.com/en-us" />...<Hosts>....<Host Name="Presentation" />...</Hosts>...<DefaultSettings>....<SourceLocation DefaultValue="https://nleditor.osi.office.net/NlApps/EditorPane" />...</DefaultSettings>.....<Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1868)
                                Category:downloaded
                                Size (bytes):1913
                                Entropy (8bit):5.267662692071255
                                Encrypted:false
                                SSDEEP:48:XVa9FbVa9V2K9k8jMcrrdUD8M8uhGL2S3IH9sWRhCW:laWR9r48uhGLPIH9sWRhCW
                                MD5:7AF6B96034ECDCDCFE9CD1CC95AD3018
                                SHA1:23B4C5BA49C01FC9083D70B07277DAE77FB7B8CE
                                SHA-256:D9E18997821E123B37EAF9B5CA33372227499574AE768F912D30E3F5B7A50F1F
                                SHA-512:FD3F1EC138EB59CA152E6A42101F4B997D9F1E7555ED0D5A887810BAC0A216F1EA1C865DBCDC0250D405CAC7A888278F3BDCA98624807BDCB26CA9F4715F4B57
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hD9E18997821E123B_PptScripts/wp5/uiFabricLazy.min.js
                                Preview:"use strict";(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[6288],{85566:function(e,n,t){t.r(n),t.d(n,{Callout:function(){return i}});var o=t(43608),r=t(97074),a=t(43997),u=t(47082),i=r.forwardRef((function(e,n){var t=e.layerProps,i=e.doNotLayer,l=(0,o.__rest)(e,["layerProps","doNotLayer"]),s=r.createElement(a.s,(0,o.__assign)({},l,{doNotLayer:i,ref:n}));return i?s:r.createElement(u.W,(0,o.__assign)({},t),s)}));i.displayName="Callout"},26847:function(e,n,t){t.r(n),t.d(n,{ContextualMenu:function(){return m}});var o=t(43608),r=t(97074),a=t(18975),u=t(93883),i=t(89625),l=t(54060),s=t(39035),d={root:"ms-ContextualMenu",container:"ms-ContextualMenu-container",list:"ms-ContextualMenu-list",header:"ms-ContextualMenu-header",title:"ms-ContextualMenu-title",isopen:"is-open"};function c(e){return r.createElement(p,(0,o.__assign)({},e))}var p=(0,a.I)(i.wb,(function(e){var n=e.className,t=e.theme,o=(0,l.Km)(d,t),r=t.fonts,a=t.semanticColors
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with no line terminators
                                Category:downloaded
                                Size (bytes):215
                                Entropy (8bit):5.015110856889546
                                Encrypted:false
                                SSDEEP:6:TMVBdeGeayJjVic4subinPic4srVRu/QMb:TMHdeGeayF8iPrnqQMb
                                MD5:E73AD37A30669B2B6A056643C433FABE
                                SHA1:3791614AC214C73FC79C4A5A2BD61A68DEAA3268
                                SHA-256:F3D12827F305556B23DDA0A6B36B55936C29EA40B36707F8760AA26D3B304AD3
                                SHA-512:0352D62B11DDFC676C6B1046ADAD98714C95A6002B17C6BACBAE680D0356214AECAF5C9CD42257C8323CA8E1E4BA1BAFA508A2AAA79C179912A14F2E168174B3
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/p/AddinServiceHandler.ashx?action=laststoreupdate&app=2&lc=EN-US&WOPIsrc=https%3A%2F%2Fhhglobal1%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Fben%5Fgoodband%5Fhhglobal%5Fcom%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%2EeyJhdWQiOiJ3b3BpL2hoZ2xvYmFsMS1teS5zaGFyZXBvaW50LmNvbUBhMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjciLCJpc3MiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAOTAxNDAxMjItODUxNi0xMWUxLThlZmYtNDkzMDQ5MjQwMTliIiwibmJmIjoiMTcyMzU0MTczNCIsImV4cCI6IjE3MjM1Nzc3MzQiLCJuYW1laWQiOiIwIy5mfG1lbWJlcnNoaXB8ZGF2aWQuYnJ5YW50QGhoZ2xvYmFsLmNvbSIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZSIsImNhY2hla2V5IjoiMGguZnxtZW1iZXJzaGlwfDEwMDMyMDAyNWU3N2ZlZjRAbGl2ZS5jb20iLCJzaWQiOiJmMjQ5ZDVmNy02ZWFkLTRhNzQtOTRkNC0yNmE3YTdmNjczOGMiLCJzaWduaW5fc3RhdGUiOiJbXCJrbXNpXCJdIiwieG1zX2NjIjoiW1wiQ1AxXCJdIiwieG1zX3NzbSI6IjEiLCJpc2xvb3BiYWNrIjoiVHJ1ZSIsImFwcGN0eCI6ImU1MmE3ZjNhOGQxNzRkZDZiMzdhMjBiZGZiNWI5MzZmO3ZYam1GZUVqbHNqeE0xWnkzMU9mRVZpSkFFMD07RGVmYXVsdDs7MUIwM0M0MzEyRUY7VHJ1ZTs7OzUxMjs0OWQ0NDVhMS04MGE0LTAwMDAtMjM0Mi04YjljODViNGE3NWMiLCJmaWQiOiIyMDExMzQifQ%2EKB3axIT5r%2DDO%5F8ZrqizC%2DToDU2YHG7YhTA02jNTkGIG%2DV7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP%2DzkbH8oiv9COAr1%5FHZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0%5FLRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw%2DuKMzzj2y%2Dfvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP%5F1O7xj%2D7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577733757
                                Preview:<?xml version="1.0" encoding="utf-8"?><o:laststorecatalogupdate xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:o="urn:schemas-microsoft-com:office:office" />
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):101803
                                Entropy (8bit):5.333052740426743
                                Encrypted:false
                                SSDEEP:1536:uRJ1IIdEgIamTvRJSRk9UUezt4C34zcsSClhev:uRRYamTvRJsUezt4w4ztlhev
                                MD5:2F1D74149F052D3354358E9856375219
                                SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/otel.worker.min.js
                                Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):2625091
                                Entropy (8bit):5.490109222504586
                                Encrypted:false
                                SSDEEP:49152:6FVbImDxy73B8jfI2aOl3BVm0ODvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxoYe:h2OJwyEVA29
                                MD5:FBD80EBA1ED7AA0840735D3178A2AFC0
                                SHA1:7E6CC451A6233A72F21A10A6E92198015B63A41B
                                SHA-256:AEEC4F1FBE770D09E0E5A1E6403BAC02E766B184A4109CDDAD9C851EDAAA862B
                                SHA-512:D56FDAD7B5A35C34D1244FFEB70E772B1B1EB9F4D989EA2EDF0B58473D8B62D9F403D35ABDDA82FBDBF2E3E1765D161204BE933470CCAAECFF06D9954960D919
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hAEEC4F1FBE770D09_PptScripts/wp5/common.min.js
                                Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):1095840
                                Entropy (8bit):4.373861557559342
                                Encrypted:false
                                SSDEEP:6144:MNJ+tfftoRxrf2y9gZdc4gZ0l/ERoNDyZZBbyoWzd0qo4M8XcCH5byoWz4C5RTM0:G+tSRa0NqHi
                                MD5:4C437C9202FBCBB809F731A961F8AE7C
                                SHA1:BF7D8DE1ECFB506DCA28CBBB9D00ABB10FC3E110
                                SHA-256:5CA1104F782DA795480803B61F61C1534A0CC6807EC586CF68FBF932CA4EAF2B
                                SHA-512:EECB02B2A0C22ABF460A8DC7E268A2B40E4D2C3A657A4137052E5E592F579F689DA60688D4FFA1FE96FD3342A8480FAD0C19279DD0E2CD51DB3117E44CF01E54
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h5CA1104F782DA795_PptScripts/1033/powerpoint-ribbon-intl-lazy.min.js
                                Preview:window.pptCommonSpriteLazy={icons:[{type:"svg",id:"FlashFluent_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M634 284q10-35 39-57 29-22 66-22h537q56 0 88 45 33 45 15 98l0 1-129 368h262q47 0 78 33 29 31 31 74 1 45-30 78l-1 1-888 907q-37 38-88 33-48-5-77-43-31-40-19-92l120-479h-130q-54 0-87-44-33-43-17-95l230-806z m105 23q-5 0-7 5l-230 806q-2 8 6 8h196q25 0 40 20 15 20 9 44l-135 543q0 2-1 3 0 1 1 1 1 2 3 3 2 1 4 1 1 0 1-1 1-1 2-1l1-1 888-907q1-2 2-3 0-2-1-5-1-2-2-3-1-1-4-1h-334q-26 0-42-21-15-22-7-47l153-436q2-8-6-8h-537z"},{type:"path",className:"OfficeIconColors_m211",d:"M634 284q10-35 39-57 29-22 66-22h537q56 0 88 45 33 45 15 98l0 1-129 368h262q47 0 78 33 29 31 31 74 1 45-30 78l-1 1-888 907q-37 38-88 33-48-5-77-43-31-40-19-92l120-479h-130q-54 0-87-44-33-43-17-95l230-806z m105 23q-5 0-7 5l-230 806q-2 8 6 8h196q25 0 40 20 15 20 9 44l-135 543q0 2-1 3 0 1 1 1 1 2 3 3 2 1 4 1 1 0 1-1 1-1 2-1l1-1 888-907q1-2 2-3 0-2-1-5-1-2-2-3-1-1-4-1h-334q-26 0-42-21-15-22-7-47l1
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                Category:dropped
                                Size (bytes):76571
                                Entropy (8bit):5.364259301211758
                                Encrypted:false
                                SSDEEP:768:Y57B+n7r5qGhmViGJmOsrmNS+p2ZiDO0eX/DcynXE+L92w7q9u7k78CRtfa:YxB+n7r55RGMr9nXEiz7V7k78r
                                MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                Malicious:false
                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4817)
                                Category:dropped
                                Size (bytes):5730
                                Entropy (8bit):4.908677999959917
                                Encrypted:false
                                SSDEEP:96:myzW9XG9jV9pUkURWSczhjKILoVIkkKOKzdySqmy5CCv1oBqJ77akC0nD+:G0XkRWlhAWrFS3ouyD+
                                MD5:F136DC49DCE6A58F004C9972429EDD40
                                SHA1:18045551045EFE5A74791F242B82F7A0D6B6853A
                                SHA-256:4206D0C269FDE02736C359A83A780693CE696680D29FED5C7CF3D1C936635364
                                SHA-512:D83E18A6B526DDC0BC89EB76C5A829E0F1F221909D09690CB09D77FD1FD17A39C07B71549054E37ABC11D9191F47E8020ED56C3AED1C34375CEF98F2E4052FBE
                                Malicious:false
                                Preview:/* tslint:disable */ var PowerpointSlideshowStrings = { "SlideShowAccessibilityLabelSubtitle": "Subtitle", "SlideShowAccessibilityLabelShape": "Shape", "SlideShowAccessibilityLabelSmartArt": "Smart Art", "SlideShowAccessibilityLabelChart": "Chart", "SlideShowAccessibilityLabelTable": "Table", "SlideShowAccessibilityLabelGroup": "Group", "SlideShowAccessibilityLabelSlideIndexAndSlideTitle": "Slide {0}:{1}. ", "SlideShowAccessibilityLabelSlideContentStr": "Slide {0} Content:", "SlideShowAccessibilityLabelSlideStr": "Slide", "SlideShowAccessibilityLabelAnimationNumber": "Animation {0} of {1} on {2}", "SlideShowAccessibilityLabelSldNameWithTooltip": "{0} {1} - {2}", "SlideShowAccessibilityLabelSldNameWithoutTooltip": "{0} {1}", "SlideShowAccessibilityLabelAnimTotalSingular": "Has 1 animation", "SlideShowAccessibilityLabelAnimTotalPlural": "Has {0} animations", "SlideShowAccessibilityLabelForLiveRegionAnimationStepReadout": "Slide {0}:{1}, {2}", "SlideShowContainerFrameTitle": "Slide Show",
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):15587
                                Entropy (8bit):7.934304324119623
                                Encrypted:false
                                SSDEEP:384:oWGPq3OMHROg9KiLDH4j73eLz3UkSW2Nd:o3mHROuKgbIzZk+d
                                MD5:296DB56F22F7A32C45EA03F8D3EB209A
                                SHA1:983B6C3F07F1A22280B30F5795CA4BE3B3798825
                                SHA-256:A2624FF4E7AB2F2769AAE04A188AD5995F616CAE0CCADBAD136379456D1C80BE
                                SHA-512:D8F730B58F7695DEF189EF4746060BE87870B5D13B4C1519DADA11415B68100C327EB87B8EC8191F522610144B5D1DEC5F314B030B8A3D7B2A916AFCFDCB24A0
                                Malicious:false
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..<xIDATx^.....y..G...F."..-a.h..B*..`..Q..R.*..(+...0M..v..~).....,...T*...a..([n.H.IS..XR...U...Jd.t..-.......y.{fo.n.nv..._.......;;.}....C..P.t...F...Y8jJ...s....;..s.....K.9jJ./9..)]v.w.N.".5..>....N.".5%..9..)...;w.,...z.s&.n..7...~wq...q:g".F.%..P.K....>\.<y....p...~..3..Y..~i}}.lwNg.i7{....%.{...8u._.......O>6q...o9t.8...../G..c..ibK..w...?{...}w........O.-~..?(y...)}.{.J.N.}...w..+.o.>......IG.qZ..w.5..7.pCI..N.i7.b%.m`:.3.v........~......_r.C./......1+h7Z..b..w.^..._Bl.~...c...../!6!T...}.........c..._=...._.^<...^.iq.W.X.y.G%...~V.......?......&.s...c.}......+.=..b...;..+.....>..o.[.{.......>_.....e^._z...8r..{p.;o;0!V...9..,.X..40...p.b.....7....y.b....~..J.8}.....Zh.K.N.8.#.$x....y.q.. .'.P.@I>.K.....-.#.19'?i..cv ."TB...._..#[...+....1..{..o.R...)....~.x.G.-..y.zl",...7nK.V:.%...Jg...co...sS...].t....?-^*N......,.<..b....~......1+..Y
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (63660), with no line terminators
                                Category:dropped
                                Size (bytes):1378878
                                Entropy (8bit):5.495597158035572
                                Encrypted:false
                                SSDEEP:24576:ho47dBckJZr/MYOqGlw6zptJQpQaDFIWLnwIJMs6OawSvgrzHG:hoedBckJZrEqKw6zptJQprIWLnwIJMsM
                                MD5:B8F1DD253596ED48BA2447BC4DC097B5
                                SHA1:83C9F47E409DF9C0EB301B95785C3BD65377B48B
                                SHA-256:38ABEF07916B0B036DBFA6B743C8930F6C2DB79BFDB6BD39E8EE29898FEFC381
                                SHA-512:DB05F449123E9A71100D42102B7B3BCAB4661F8DF7EFE405E3325C85FD783E7A68A1F171A5DD9CBBEE72E054ADF70E30F6BB378C3CAB3219BCE428A7261CAD8C
                                Malicious:false
                                Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                Category:downloaded
                                Size (bytes):35167
                                Entropy (8bit):7.9940882099284245
                                Encrypted:true
                                SSDEEP:768:7hZ+Bu8B8u9cTsNFEe8KT5ZRsn/lxN9VICF+wXEg5dPZ1l:x8+u6Tk8Q5MnND/+wUgnPXl
                                MD5:157CD264060EC0AA768C58FA5E3BCD45
                                SHA1:C11F015567C602806D9B2FAA5FB5C36ED15D2BF2
                                SHA-256:5AA014AA67DDC6E040E1F60BBE3B7E810809759B561E391A9B8F84A93827E07B
                                SHA-512:556C196743A9CF18D0F5EE8557ACBD4867DA253BBBFEFB9539E6C6CCF983351A9FDC3CE5209018771B72A2616AFB643DA914298FA5EC57EE1D5D871C27A68C21
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_92013fd9f2f609d397ae.js
                                Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..x.>.y..u....N...\s...).......<?._.........%.jC..~..=.....O._j.h.,...O@..9.RN@.0.t>..K.....`......!^.......".~.........g.$:.O...b>..m.M.........y_p.. .....V..No...$T.;.b....[ ..z.....t...N.g5...._c.....I....l_.l_.."..._oz..^lM....hc..^l..-.0M..'[.....,...A....7X....O^...y..&.i.f.....lE nGQ=...........y$?.cB.+h..2...n).9.....kb.Cdg....^'...."..Q:^.z.j~.......
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (31038), with no line terminators
                                Category:downloaded
                                Size (bytes):31038
                                Entropy (8bit):5.182869723505779
                                Encrypted:false
                                SSDEEP:768:lWo0BHNt8EF0MPEN5DkvBouB8gHEDT95kdnkVM1owjH/7VXDneVN:lP0BHNuEF0MPU9GjjpnIN
                                MD5:9EB54831A39D725782574C247D3D0206
                                SHA1:BAFDEAF62ED6F1BC258BDE5653AB97FA47062D0B
                                SHA-256:8F1B49875CDC595D3EF040DAB7B12AF26195018F1876AC1F17A2443CE594B960
                                SHA-512:902A60D3E969442C539CCA2893A71E5E95BF4AB4B5230C5D2DDB7D290D8AD3B4F28BBB30EA10BFDE72659FAABA354C9F1BCD817E6944A111FA727ED62543FD24
                                Malicious:false
                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.008/require-9eb54831.js
                                Preview:!(function(){if("PerformanceLongTaskTiming"in window){var e=window.__tti={e:[]};e.o=new PerformanceObserver((function(t){e.e=e.e.concat(t.getEntries())}));e.o.observe({entryTypes:["longtask"]})}})();!(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])})(window,(function(){return(function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}return r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (656)
                                Category:dropped
                                Size (bytes):462161
                                Entropy (8bit):5.602167834129583
                                Encrypted:false
                                SSDEEP:12288:qEQ7V0qQW4gayKgym/C8hgcBL0qZ1x699Atapx07eKP+TKG7Mp0P:9Q7V0qQjgayr/CigcBL001x6rAta7070
                                MD5:8DA673B903A99C16E544D3F11B58F361
                                SHA1:E3C16B5584A4142A8B3BF21FF16D979B15455C9F
                                SHA-256:CF1A70EB4DCA99CEA3799E4C2FE28E66EB49D69F7C532A9C785FFEA35B64C317
                                SHA-512:844A8D9667C41E3F253B9230D7A2C59BFB46889BD6A4EC792AACD1F98E7C120F0C4C0B3EE2C097EF725599C1369493E62767B8B06D7A84FBD879A307B2F7F2C0
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[10],{26229:function(C,P,a){function c(){Jb=null}function b(){h.AFrameworkApplication.Aa.refreshDocument(null)}function f(z){const X=Object.assign(new kc,{Name:z.Name,Errors:[],SPCorrelationId:z.SPCorrelationId});for(const ma of z.Errors)z=new zc,z.Id=ma.Id,z.Details=$c.a.E7a(ma.Details,500),X.Errors.push(z);return X}function l(z){let X=28;const ma=parseInt(z.Id);z=z.Details.toString();if(isNaN(ma))X=75;else{switch(ma){case 401:X=.78;v()&&k(z)?X=79:z.includes("GatekeeperCookieMismatch")&&(X=81);break;case 403:X=73;v()&&k(z)?X=79:z.includes("GatekeeperCookieMismatch")&&(X=81);break;case 404:h.AFrameworkApplication.$&&h.AFrameworkApplication.$.isChangeGateEnabled("Microsoft.Office.SharedOnline.ChangeGate.UpdatePermanentErrorList")&&(X=82);break;case 500:X=74;break;case 503:X=77}28===X&&(X=500<ma?76:72)}return X}function k(z){return z.includes("aadInteractionRequired")||z.includes("sessionRevocati
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (22213)
                                Category:downloaded
                                Size (bytes):22348
                                Entropy (8bit):5.365481518049421
                                Encrypted:false
                                SSDEEP:384:LITCHTTs/JPpDv8qlMrkkE5qrjBoJHHSDiSkNigcX9WpND60Q/YeYVV:LOC+1v8iMrfE5qxmSDiSkNlkApNDY/in
                                MD5:B25437417717A5CF34217BEAC50AD33F
                                SHA1:8B33D4713A755657A8C63CB4B1EC87C3F7CD6E78
                                SHA-256:85460811EBB0210E4EA5674D6C6FDCAA593A03BDB9710E62E59D035DDE9E81FF
                                SHA-512:9D1D8B14E97716A9AD967AF9DC7A03337638B986119DC8D05D74A57421724F1FC735622B1B46B5E4E84404BB2F5A4335F85262FB4E29C7D919E238D611268E00
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_pptscripts/ssapp/vendors.DOMPurify.bundle.js
                                Preview:/*! For license information please see vendors.DOMPurify.bundle.js.LICENSE.txt */.(window.webpackJsonpSscore=window.webpackJsonpSscore||[]).push([[12],{476:function(e,t,n){"use strict";var r,o,a;a=function(){function e(t){return(e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(t)}function t(e,n){return(t=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,n)}function n(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}function r(e,o,a){return(r=n()?Reflect.construct:function(e,n,r){var o=[null];o.push.apply(o,n);var a=new(Function.bind.apply(e,o));return r&&t(a,r.prototype),a}).apply(null,arguments)}function o(e){return function(e
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2915), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):3236
                                Entropy (8bit):5.897172585821157
                                Encrypted:false
                                SSDEEP:48:hiRP1NsVNFLGOEVDNvt727lGDSytYXvf9R+pTFulQEdjOeV5hX5wWahyAfhSN2bI:hi9sf99KtyQLCHegdqev7CyAJScdwXt3
                                MD5:05A4BFCC7172F3AA5B7E128D848B2ED4
                                SHA1:8D82E6C894314B4BE33C038CA1E3E993DCCEC019
                                SHA-256:60D78C78E38FEC8AA80243E18053E53A92216E953B2E3D4AB1FB97F865E16149
                                SHA-512:8A030B606FDD613B77E9A7301C253AB16B6592CD07E42675C7723B55DA6C98CEF862F6A92B33C34B58B81DC956FC9836163A58027AB689357728FA589FE25B12
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h60D78C78E38FEC8A_PptResources/1033/FabricFontIcons/fabric-icons-back-inline.css
                                Preview:@font-face {.. font-family: 'FabricMDL2Icons';.. src: url('data:application/octet-stream;base64,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
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (605)
                                Category:downloaded
                                Size (bytes):535299
                                Entropy (8bit):5.529588935846745
                                Encrypted:false
                                SSDEEP:12288:o1t+XkXS3Gq/4mJIBwtpb8806sT7O3kkMACqDI1s8YzP51xIFEZVzjpeeCrdvtVg:o1t+XkXoG04mJIBwttBlsT7O3kkBCqDP
                                MD5:0300422D4FD0C70C4722A88878CA09F7
                                SHA1:46CDD708E4C711E91440AF55FE685A9C100CA10F
                                SHA-256:4942534541202BE0A64CAD9171978F8BF8A7A62BB7016259E4BECD9F5EAC4754
                                SHA-512:8B2D60F19390CDB9D890B1CF13D98F5B21C7334CA78582D3B9E619D164F03797210508BC1E95FA247B60F4F3A5210C0877919C58AA4C5D5C7A11F289C1484B24
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h4942534541202BE0_PptScripts/ppteditDS.appforoffice.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[7],{95909:function(C,P,a){function c(){return Yi.a.instance.JLj("NewClpCopilotTelemetryEnabled")}function b(ca){return OfficeExtension.WacRuntime.Utility.createRichApiException(ca.toString(),lh.a[ca]||ca.toString())}a.r(P);var f=a(87078),l=a(11487),k=a(25701),v=a(31612),t=a(8736),h=a(8294),n=a(33062),r=a(83790),u=a(85395);class m{constructor(){this.Gwl=new n.a}get $zf(){return this.Gwl}Mym(ca){r.ULS.sendTraceTag(17306645,.220,50,"Context menu id: {0}",ca);const za=new n.a;for(const Ub of this.$zf)for(const Ic of Ub.PZe)Ic.id===ca&&za.add(Ic);return za}JUl(){var ca=this.Mym("ContextMenuText");if(ca&&0<ca.count){const za=Object.assign(new u.a,{ControlList:[]});for(const Ub of ca)ca=Ub.Jjf(),0<ca.length&&Array.addRange(za.ControlList,ca);return za}return null}jjj(ca){this.$zf.add(ca)}RSn(ca){for(const za of this.$zf)if(za.Vmj===ca.Vmj){this.$zf.remove(za);break}}static dCj(ca,za,Ub){Ub=void 0===U
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):206638
                                Entropy (8bit):5.520047051811795
                                Encrypted:false
                                SSDEEP:6144:tTlC/WBMfYWdxhin5iNyANamKbEXbIwOYGG:hlC/WBMfYW05iNyANHXbIwOYGG
                                MD5:FA478552A1190C44BD390229D229B7A8
                                SHA1:5874965868EE71228F64754ABABFDCBE0B504BBB
                                SHA-256:4D16CEE0B957767F45316B7B1FDB524E10934B120442B43233E7BCAECA3DB630
                                SHA-512:573684D5D80CC133C302C45FF50DF219379E9594304687B2D2A5FEA6A0AB2FBBF220A7AE5F7283F5CBC5D5B3A29A96EC89576F84A31069D619622A9E8DFC188E
                                Malicious:false
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.7ea93c158bcb8287de49.js
                                Preview:var Microsoft;!function(){"use strict";var t,e,n,o,r={9249:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(38735),r=n(83125),i=n(93992),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.N=function(e){return this.hasError?(e.error(this.thrownError),i.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),i.y.EMPTY):t.prototype.N.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(r.B7)},18951:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(38735),r=n(83125),i=n(95004),s=function(t){function e(e){var n=t.call(this)||this;return n.B=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"val
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (1592)
                                Category:dropped
                                Size (bytes):6729
                                Entropy (8bit):5.014517980071529
                                Encrypted:false
                                SSDEEP:192:J4oYSnScpAUV3FOJkvpYWm9NYnRDWqEo4P1LPwGCnjK8Ach:vFiKpdm9dRFPlPwhjvAch
                                MD5:26E07268A0E3F54E20F477895727CF05
                                SHA1:BC8C0E9500DB62E50317FAE4FA30B03966237C48
                                SHA-256:A01DEC304B2EC2AF3D2DC1CD39CAA4566F81277FEC4A66AA564AE8B810442EBD
                                SHA-512:8348B299FE8899D13F6A6298C5613CB939A1DCF948E7AA564027E175F46C55DE415D28350991627F3B81DBBA861136AF78561ED828F6065D745B90721B036112
                                Malicious:false
                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{704:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,802:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (609)
                                Category:dropped
                                Size (bytes):172668
                                Entropy (8bit):5.559905065921327
                                Encrypted:false
                                SSDEEP:3072:xBiJ7B/vcSzJaGgZ3eRxE0kk/wuNG2I3RWMXx70hWdYSwO+:xo9vhz/gZ3eTE0kk/wug2GUMXxAhWdYN
                                MD5:D071891770267146E80597BFA1BBCC5B
                                SHA1:B9B0CF0911663DBF842D3F360EFA9841D5234ADA
                                SHA-256:B0F19689897B300E72D52254CB953DCF8E0739E4CDF778DCE27E42E0CE0E1C9D
                                SHA-512:73D614132668C33C4D2F5214E31C7440D6626759FD44C4F978DD430F1E99E3C33C02258EB11F05AC34FF8F1429CF81CA19C0804A1744C0E4BB4B080F37801B31
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[30],{21225:function(C,P,a){a.r(P);var c=a(87078),b=a(9398);const f=(0,b.b)("Common.IPresenceUser"),l=(0,b.c)(f);var k=a(87635);const v=(0,b.c)(k.a);var t=a(76611),h=a(37120);const n=(0,b.b)("Common.IPresenceConverter"),r=(0,b.c)(n);var u=a(95671);const m=(0,b.c)(u.a),w=(0,b.b)("Common.App.Presence.AwayManager"),E=(0,b.c)(w);var y=a(83790),B=a(33062),F=a(4228),H=a(12554),M=a(63598),R=a(52259),U=a(4597);class da{constructor(Tb,.Bc,id,Gd,Id,sd,ge,ye,Yd){Yd=void 0===Yd?!1:Yd;this.Occ=null;this.Hug=!0;this.XBg=this.Jma=this.rqg=null;this.mb=new F.a;this.aRm=()=>{this.Afj.result&&this.vej.result&&(this.Jma=this.Afj.result,this.XBg=this.vej.result,this.Jma.oxf(this.I0e),this.rqg=new H.a(2,2,this.J5i,this.Plo,88),da.Od.Ub(this.rqg))};this.I0e=(Ve,zf)=>{(this.Hug||this.VOn(zf.xRd))&&da.Od.Bla(this.rqg,0)};this.Plo=Ve=>{var zf=this.Jma.Npm();if(zf){var Df=new Date,kf=!1;if(this.Hug){this.Occ=zf;this.Hug
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (36930), with NEL line terminators, with escape sequences
                                Category:dropped
                                Size (bytes):673122
                                Entropy (8bit):5.405248941201621
                                Encrypted:false
                                SSDEEP:12288:gZSkIQzWcDQ2K802F+SSjgkmrkJk3Zg5Y/zj4cs:gZSkGcDQ2KP2F+SSjLm1Zrj4cs
                                MD5:7572C1F0EED5E15D6CACB0E4D3839A6A
                                SHA1:3133C81B977DCF79357451EF53E96E172AE87187
                                SHA-256:4AEC1D6612625622FA297E4244582C906416C3A3A872422AB292E4E4938C27A3
                                SHA-512:B809FE0FDF5F252E56FB9D84FA7CFFD19BAE406277FD3366EF1BA74D413B37E00E820F3AAFE502A22C2CAD0577424DF3537AE43DEB06C90BF40E05E2182F9059
                                Malicious:false
                                Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.CoachActorPackage=t():e.CoachActorPackage=t()}(window,(function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141607
                                Category:dropped
                                Size (bytes):49716
                                Entropy (8bit):7.994783367630774
                                Encrypted:true
                                SSDEEP:1536:/vj0fmVTHkNlBr46bix4WEpFWMGmvJTBs:/IuV4T4QsKpFWMnvNe
                                MD5:4C15C8F906FC1EFB6C4BBC619E1F3CC3
                                SHA1:59A8550880BA25A690E45986A89EF723976DAC8F
                                SHA-256:686156113128556A0BD19F779D6F38832CAE3D32D6A375266F01857B3727ADA1
                                SHA-512:6A2DD9F588F8F426A6A52C1030E3A2B504F0F39C3206AC4D8C00B8CA89BE4642B760F34E2A3AA85A15F2CF3EB6C2112ED63F7CE3D7761DC55D9F6203108350F4
                                Malicious:false
                                Preview:............[.8.8...+.w..OL..hp._..nf.0$.......t....e .o?u.l.q.../g..J.T.*U.J..k.S......T.......T.~9:?.........h.........;?.L.......W..J.U.`.F.0r..W..o...$..+....O1N....(4...R..".r.F.s...C..j.o..J...3<.%. L.....G.M.%.Ee.x".<....?..8.$.H.........Uq#Q.ER..Qr..W..)k..3.........N....:.....:.e.`.\...V........p.[....n+.......Yu..o>N.n."z.&N......!+.W......s.6r.D.....{..q/.....*:z...3h....8.g31.....X...T*..a...W..Fsg....h..u.$.........>..7.p~;uch..+t...i.?..3...+.r6.A.*.....[g:..r.?S..............;.=6.&.`.....E=W.j.oaT}p..Vd.Np..\.i^[.....u'~..".M.:q.fF..._[..rM.F?....q.1.....S}.c_...\_./....y}6...._1-|p..l@..[q......*..k.?&.0^_.Cw:s.Rs^...IR5..Bv.yYX.....N.....O..epmF".GA...@...q..;...v`M.%3..#..,DMLTY+..g.........d+.>...{}.&N/..g-#FV.V.p.......Xs.(..{..]..-...!..F...XQge.X.MP.&.3....Re...b*23v..M.a...'......c.i...9...l..Z.`.F.._%>U.'.."..;.M......D$.}..~|....*u...ma.f:\......p..jy.<.r...cjG.N...{{}M_oEr8%...|.......d..nZ.S..H.Lx...x1t.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                Category:downloaded
                                Size (bytes):1664
                                Entropy (8bit):7.885945337958583
                                Encrypted:false
                                SSDEEP:24:XIqSLFiAVnXvFT9lQsWe3gdP70kk8sGppDkld4p0MHEm9zTkO6:XRSLTV/FTzWe2gkkU0pMHEm9J6
                                MD5:CC8B513F6387D2F4AF0287A7C0B88B73
                                SHA1:EAFD4E0368E9884A8CAB5E3C59F79A5A0A9534CD
                                SHA-256:58334B0F090102C58AB6184366C2881C5EBEB0E1CD2AD16E773211388A65046C
                                SHA-512:3C2EA58B7526E016D78534D3D691CBDB4A01B5708CC299B580AA2BB8B2D9EA7D7035E838A8E980BA41F58D737254B13702433D46454040BADA8B089250C23798
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_038925caf505460af1c2.js
                                Preview:...........W.s.6...B.>..m..Ih.]..K.....n..8!.PbK>I....}......mow.-w. =/....H...y.^#.....{w.C..P.....u.....E.....v.S...3..,.....h..GB"....XS."....h(E....X.[J.B!S...4.ST.s2@.,...uJ>.`....m"..|.k.f."..k-..\Q...J4.32F.H..P#I.e.p..X.p...)..PH=^..Q.H.V.u..8......m....2a ...mt..g....1.7..i.f"I..a|. o..~....@....\......H..D6Y.`G.>.....HbnR.....4.\..<jU.3.....\D..qLCS[k|....6@.V.^.o.*.*.Wix.ji.5.:V.ry..8..DD.@$..+.N. ....{..U..O.\.P'...t,".x....\.;Y./ ...7p..........8e<.n..A...G.P....xuS..D..WW.....Z...VQ..e......Y.Vr.<.%..c...xTJn..ve[..l..U.j.|..BAQ/,.)....]#.........+|..;X.)T.84..7...;e...0:mc.H..%..\...t~]...C...^.Xz...j.ws]..t.. .Z..G.)w.y|E.w$.0........zN1._.V...E.`{.M.....@...'.N(.$.!...4....i..&..q...\.4l....?.....%W.8.K.!..N.w.e..9....B..R"........Oi.S.3ee..O.....1/~.E('....k3...T.y..>...........F^.0?.u..i.u.ExDU9..R.....>$.O.d@...:mV......Zk..BR*.J.V.c>r..A..}.z.F...a#..;..j5...!...F.W...|..s}_';0J.."0.^r.0;`.^.k.6`....#N).1. ...4..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):2873
                                Entropy (8bit):5.82368399131395
                                Encrypted:false
                                SSDEEP:48:YdK1uPIDujBNBvcdRxY+wT2PV2pa59PojsV//j0ZdMWy70usx10TSAGkc6r4:cPIajHBU5HwaPVYYPoOIZaQua10+4r4
                                MD5:CB085EC8A8C62A8723BBB9566AA4EF6F
                                SHA1:A4925E84F308133A01CFF43052A54C670DBDA61B
                                SHA-256:1B159B40AC8D828ADD65D597AAA67B7EA660FD344637D5A80F0C6B216971F2F7
                                SHA-512:B95B3689F18E1F1D2CD4108FC22DC58CD3B2DC891C6D80F863F91EEEBFEB541E64246464C841BFDAF457E21CF85450CE08CAFC41023F9F9E70257B1C0194C1BD
                                Malicious:false
                                URL:https://usc-collabrtc.officeapps.live.com/rtc2/findsession?qs=WOPIsrc%3Dhttps%253A%252F%252Fhhglobal1%252Dmy%252Esharepoint%252Ecom%252Fpersonal%252Fben%255Fgoodband%255Fhhglobal%255Fcom%252F%255Fvti%255Fbin%252Fwopi%252Eashx%252Ffiles%252Fe52a7f3a8d174dd6b37a20bdfb5b936f%26access_token%3DeyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%252EKB3axIT5r%252DDO%255F8ZrqizC%252DToDU2YHG7YhTA02jNTkGIG%252DV7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP%252DzkbH8oiv9COAr1%255FHZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0%255FLRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw%252DuKMzzj2y%252Dfvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP%255F1O7xj%252D7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw%26access_token_ttl%3D1723577733757&ClientId=%7B09c967d9-6477-83ee-b368-7c3e09c86d8d%7D&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&UserApp=3&UserType=1&UserVersion=16.0.18010.40510&clientProtocol=1.0&WacUserType=WOPI&rr=UlRDLUN1cnJlbnRQcm9vZktleT1DZHlDRU9qbmlqOGdRWTcyJTJmTnJaVWpZbjZNTmdPenl2MGdEYlB3MkxWWk0lM2QmUlRDLU9sZFByb29mS2V5PSZSVEMtUHJvb2ZLZXlUaW1lc3RhbXA9MTcyMzU0NTk4NjgwNTk1MDUmY2JkcGE9VHJ1ZSZjZHA9dXNjJmZnbGM9TkFNJnRpZD1hMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjcmZnRpZD0mcHVpZD0xMDAzMjAwMjVlNzdmZWY0
                                Preview:{"connectionString":"mid=BN3PEPF00009E07\u0026waccluster=PUS8\u0026environment=2","enabled":true,"errorMessage":"Success","netcore":true,"protocolVersion":"1.0","queryString":"qs=WOPIsrc\u00253dhttps\u0025253A\u0025252F\u0025252Fhhglobal1\u0025252Dmy\u0025252Esharepoint\u0025252Ecom\u0025252Fpersonal\u0025252Fben\u0025255Fgoodband\u0025255Fhhglobal\u0025255Fcom\u0025252F\u0025255Fvti\u0025255Fbin\u0025252Fwopi\u0025252Eashx\u0025252Ffiles\u0025252Fe52a7f3a8d174dd6b37a20bdfb5b936f\u002526access_token\u00253deyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9\u0025252EeyJhdWQiOiJ3b3BpL2hoZ2xvYmFsMS1teS5zaGFyZXBvaW50LmNvbUBhMWE1NjExNC1kNDczLTRhMDMtOWViMy01NDhlMWE2NmE4YjciLCJpc3MiOiIwMDAwMDAwMy0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDBAOTAxNDAxMjItODUxNi0xMWUxLThlZmYtNDkzMDQ5MjQwMTliIiwibmJmIjoiMTcyMzU0MTczNCIsImV4cCI6IjE3MjM1Nzc3MzQiLCJuYW1laWQiOiIwIy5mfG1lbWJlcnNoaXB8ZGF2aWQuYnJ5YW50QGhoZ2xvYmFsLmNvbSIsIm5paSI6Im1pY3Jvc29mdC5zaGFyZXBvaW50IiwiaXN1c2VyIjoidHJ1ZS
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (41569), with no line terminators
                                Category:dropped
                                Size (bytes):41569
                                Entropy (8bit):5.349246096567034
                                Encrypted:false
                                SSDEEP:384:wwstGDociKcWpWS8neDvci6hR5fZ2tF3t97D0QeIHcTzeC:wBlneDvci6hR5fZyt97QLIUz
                                MD5:345BFF8D2E34511694D9D12A008F5F5D
                                SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                                SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                                SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                                Malicious:false
                                Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationEngine(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1868)
                                Category:dropped
                                Size (bytes):1913
                                Entropy (8bit):5.267662692071255
                                Encrypted:false
                                SSDEEP:48:XVa9FbVa9V2K9k8jMcrrdUD8M8uhGL2S3IH9sWRhCW:laWR9r48uhGLPIH9sWRhCW
                                MD5:7AF6B96034ECDCDCFE9CD1CC95AD3018
                                SHA1:23B4C5BA49C01FC9083D70B07277DAE77FB7B8CE
                                SHA-256:D9E18997821E123B37EAF9B5CA33372227499574AE768F912D30E3F5B7A50F1F
                                SHA-512:FD3F1EC138EB59CA152E6A42101F4B997D9F1E7555ED0D5A887810BAC0A216F1EA1C865DBCDC0250D405CAC7A888278F3BDCA98624807BDCB26CA9F4715F4B57
                                Malicious:false
                                Preview:"use strict";(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[6288],{85566:function(e,n,t){t.r(n),t.d(n,{Callout:function(){return i}});var o=t(43608),r=t(97074),a=t(43997),u=t(47082),i=r.forwardRef((function(e,n){var t=e.layerProps,i=e.doNotLayer,l=(0,o.__rest)(e,["layerProps","doNotLayer"]),s=r.createElement(a.s,(0,o.__assign)({},l,{doNotLayer:i,ref:n}));return i?s:r.createElement(u.W,(0,o.__assign)({},t),s)}));i.displayName="Callout"},26847:function(e,n,t){t.r(n),t.d(n,{ContextualMenu:function(){return m}});var o=t(43608),r=t(97074),a=t(18975),u=t(93883),i=t(89625),l=t(54060),s=t(39035),d={root:"ms-ContextualMenu",container:"ms-ContextualMenu-container",list:"ms-ContextualMenu-list",header:"ms-ContextualMenu-header",title:"ms-ContextualMenu-title",isopen:"is-open"};function c(e){return r.createElement(p,(0,o.__assign)({},e))}var p=(0,a.I)(i.wb,(function(e){var n=e.className,t=e.theme,o=(0,l.Km)(d,t),r=t.fonts,a=t.semanticColors
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):57
                                Entropy (8bit):3.897455365834888
                                Encrypted:false
                                SSDEEP:3:97fFiFjRFzNKBa/AtAFAW2I9n:97YFjRFhRIyFAS
                                MD5:C767BFD204E9C375631D7D37E78F4461
                                SHA1:29E515761AEE012F99CAEF9CBD0C95EED36363A8
                                SHA-256:D1932D9500E5A5F74267E2EA0E08F823B1618559F7ACD39D85569356AE449301
                                SHA-512:2AEE355A6ABFA3C0AA8E52129D7A4310231A355EBF0A608D305717FC7DEE462939FE140E8DD6E642027A4282E2AB8904D4BF910C09915098267249BF9E597BAE
                                Malicious:false
                                Preview:API does not support Get method. Please use Post instead.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (5569)
                                Category:dropped
                                Size (bytes):5620
                                Entropy (8bit):5.242101538320471
                                Encrypted:false
                                SSDEEP:96:n3hqIETImmw7apt0E4N9drvetn0UtnGVsVe3uIVXmDCCRv+W6GQV:nkt0w7apHw99mtZt+uyPjV
                                MD5:CD912473198B56D24B596BB8AC4D10EC
                                SHA1:70FE123459CDBE068AADB8A12E5D49A03D2A4F78
                                SHA-256:8F425D282C0FE0783E1F52D924E806A41CC1564A86E8B5DECDC8F94D25E419BB
                                SHA-512:C73ABB42D24C3D091461B9F9BAF17CCD48A4F2DE97F4E717051A6ECEB4563E77231CD82ABB1661B4684CEDD5CB623610775D744A1141BB36FCB8B514A1502C44
                                Malicious:false
                                Preview:"use strict";function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},r=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),r.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,r)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}(globa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 352 x 3
                                Category:downloaded
                                Size (bytes):2672
                                Entropy (8bit):6.640973516071413
                                Encrypted:false
                                SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                MD5:166DE53471265253AB3A456DEFE6DA23
                                SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65516)
                                Category:downloaded
                                Size (bytes):610575
                                Entropy (8bit):5.250126068872788
                                Encrypted:false
                                SSDEEP:6144:9znmQJxQZdb9vw/YXKHbwKcVtYCk7XXldxVO:Xy
                                MD5:45890380BD8E789E0A9A02EBF7E64F92
                                SHA1:DC8E3762CB3FA895FD0EAEE74EC5E0E3997D393F
                                SHA-256:A54A7E14C0DBE595FDD3C80D28B926839E4E7372F6AB87DF69F6A44870E5C6B9
                                SHA-512:C2CB8C3D0CF1DC959C91CF609276A07F473E9BB6A80F554EBE7492B127A8C4B0690BA28A635FF7EFFAE3E34C8CFBDB57D589344FDF3B39FCC807816BF6380573
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hA54A7E14C0DBE595_PptScripts/1033/powerpoint-ribbon-intl.min.js
                                Preview:"use strict";./* tslint:disable */ var PowerpointRibbonStrings = { "About": "About", "AboutKeytip": "D", "AboveSlide": "Above Slide", "AboveSlideKeytip": "A", "AccessibilityGroupTile": "Accessibility", "ActionAIGroupTitle": "Action AI", "ActivityGroupTitle": "Activity", "AdaptiveGroupTitle": "Current Selection", "AddAnimationInContextMenu": "Add Animation", "AddAnimationInContextMenuKeytip": "A1", "AddSection": "Add Section", "AddInsKeytipPrefix": "Y", "AddInsTabTitle": "Add-ins", "AdditionalControls": "Additional Controls", "AdjustGroupTitle": "Adjust", "AlignAnchor": "Align", "AlignAnchorKeytip": "AA", "AlignmentGroupTitle": "Alignment", "AlignmentMenuLabel": "Alignment", "AlignTextLabel": "Align Text", "AlternativeText": "Alt Text", "AlternativeTextKeytip": "AT", "AlwaysUseSubtitles": "Always Use Subtitles", "AlwaysUseSubtitlesKeytip": "S", "AnimationAppear": "Appear", "AnimationBasicZoom": "Basic Zoom", "AnimationBlinds": "Blinds", "AnimationBox": "Box", "AnimationCardViewMore": "V
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33434)
                                Category:dropped
                                Size (bytes):33491
                                Entropy (8bit):5.040070498682602
                                Encrypted:false
                                SSDEEP:768:eutsSkRPN2ryW0DZgrSOLfoeDV/8aP1Yerrok+A:+SkR/ZgrSreR+k+A
                                MD5:E3504F413EB95C827189EA0B580568D6
                                SHA1:DAD80E0A862BF7041DEC2BBE57665DF7E242C653
                                SHA-256:631C23184F90BA92BF37E0A218941A88155D94B702A31AFBA194183E77126438
                                SHA-512:40D6E8FD21759E5BF6DD6E3714D28C70847C8FDCBCAFEDF7A622B2EE95DA9BD0843AC99C45405A8D5553F3DD02A9953AB400A1D5C6E4F11E6017607F49520706
                                Malicious:false
                                Preview:"use strict";(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[5215],{24595:function(t,n,i){i.r(n),i.d(n,{FactoryGlobal:function(){return J}});var e,o,s,a,r=i(43608),c=i(58241);function h(t){switch(t){case e.CommentThread:return c.cM.CommentThread;case e.TrackedChange:return c.cM.TrackedChange;default:return c.cM.CommentThread}}!function(t){t[t.CommentThread=0]="CommentThread",t[t.TrackedChange=1]="TrackedChange"}(e||(e={})),function(t){t[t.msoulscat_Wac_Telemetry=383]="msoulscat_Wac_Telemetry"}(o||(o={})),function(t){t[t.Error=10]="Error",t[t.Warning=15]="Warning",t[t.Info=50]="Info",t[t.Verbose=100]="Verbose",t[t.Spam=200]="Spam"}(s||(s={})),function(t){t[t.containerVirtualizationEnabled=0]="containerVirtualizationEnabled"}(a||(a={}));var d,p=function(){function t(t,n,i){void 0===i&&(i=0),this.disableRepositioningAnimation=!1,this.positionFixed=!1,this.anchorLeft=0,this.shouldUpdatePositions=!1,this.aggregateHeight=0,this.possibl
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):471447
                                Entropy (8bit):5.381950748302438
                                Encrypted:false
                                SSDEEP:6144:y+cEelXB7OD/Aqd1oPkc+0mntZouARX6Dc64Ge6abfjJP:bcEelXB7OD/Aqd1oXmjoXXp6cf9
                                MD5:BDA340DB9DEE944E11A2923A7A71AB00
                                SHA1:BC76CDDFBDF9E3389B2E5DED086B5FD9A9D78F7C
                                SHA-256:02998C92930BD7CA27D7972E6EA23CED36F3C7195976A7A11A449CDF23415F5D
                                SHA-512:9AFAC6CFD9CF463200932CB1C37B7F90C2FF17631535455E11623B9A1BB89573F29615C1C7C6BB7F1086AF54C75B71CF30857CBB2FBD7E55A938C38202F3BBC6
                                Malicious:false
                                Preview:"use strict";function asyncGeneratorStep(e,t,n,o,i,r,a){try{var s=e[r](a),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(o,i)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(o,i){var r=e.apply(t,n);function a(e){asyncGeneratorStep(r,o,i,a,s,"next",e)}function s(e){asyncGeneratorStep(r,o,i,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},o=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):30974
                                Entropy (8bit):5.177875920925101
                                Encrypted:false
                                SSDEEP:384:s+8czSdOPHsGr67VY/6aOxf+whyLss6Rg6:s+8cjs7vx+syZO
                                MD5:264F8C881571B964A7D5437372139ED7
                                SHA1:9135E19E9456E0AF0C719225A485C0BAEE2CBCF0
                                SHA-256:F652F37E71DAC3AD92E85FF570892B33FC6A136CCA893E4FDFD9B4CF47E9715B
                                SHA-512:9ACB65088B421854A8A2CC3C1D41755A53CDC68CB9D91155E06E06545C2CC285C4A56FD8C028C80EB4E1F15A2A0612E3C5F85FC46E89D72A5C0DEE564D8DF874
                                Malicious:false
                                URL:https://res-1.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240802.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef.a1db99e84665dd2cb0c9.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef.a1db99e84665dd2cb0c9.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-ea019e\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-ea019e.4bfeed109d87f08c6cfc.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16593)
                                Category:dropped
                                Size (bytes):2620531
                                Entropy (8bit):5.437547314968578
                                Encrypted:false
                                SSDEEP:24576:TpP5132JT7qOAqG/xI32VCrqcxTZ2etpM+3lWtLq0W:TKT7tAqG/xHCrqcCe/Cq0W
                                MD5:9F587501109CC9ACFFB30C4303CDA345
                                SHA1:9A7EB0198FD610DC6311AE0632A437D11817E0A9
                                SHA-256:6B64BEA193E94569037C8E4BB8E47B3E9D08BCD929E9E769F9B46D7924093032
                                SHA-512:54D37127E7BC79A2156C5F41B01051F383C9FF1370B147239EBF16AC422CBB2F934A9547B0C5EC16C9AE4AF4778232B86EDBD6355CA8239991098FE92DA62FC1
                                Malicious:false
                                Preview:/*! For license information please see microsoft.office.smartlookup.ssr.js.LICENSE.txt */.!function(){var e={9789:function(e,t,n){"use strict";n.d(t,{t:function(){return o}});var r=n(68873);function o(e,t,n){void 0===n&&(n=!0);var o=!1;if(e&&t)if(n)if(e===t)o=!0;else for(o=!1;t;){var i=(0,r.G)(t);if(i===e){o=!0;break}t=i}else e.contains&&(o=e.contains(t));return o}},38113:function(e,t,n){"use strict";n.d(t,{j:function(){return o}});var r=n(25408);function o(e,t){var n=(0,r.X)(e,(function(e){return e.hasAttribute(t)}));return n&&n.getAttribute(t)}},25408:function(e,t,n){"use strict";n.d(t,{X:function(){return o}});var r=n(68873);function o(e,t){return e&&e!==document.body?t(e)?e:o((0,r.G)(e),t):null}},68873:function(e,t,n){"use strict";n.d(t,{G:function(){return o}});var r=n(59376);function o(e,t){return void 0===t&&(t=!0),e&&(t&&(0,r.r)(e)||e.parentNode&&e.parentNode)}},59376:function(e,t,n){"use strict";n.d(t,{r:function(){return o}});var r=n(5142);function o(e){var t;return e&&(0,r.r
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (54991)
                                Category:dropped
                                Size (bytes):435938
                                Entropy (8bit):5.030766123592052
                                Encrypted:false
                                SSDEEP:12288:wVM6dvI26wj5YuPR4CyUxHM+42hfNLjVWIvpl+UOiKFYe:qOiY
                                MD5:E43518AD934B30659D3010B9E6853F3F
                                SHA1:2D1DE7BF1FF43580E7B53BCF03F1A5C676F7EA34
                                SHA-256:20A9E819AC98391B93CCA73118F9F29BF9285F21B4A1F23493DDAC9971D93E3A
                                SHA-512:EECCD01FE82647471CB3737389D4E7C2ED713B66062067D378805C9188738DA4A214AE4BBA0165CA8B2987CB85B070DD09BB243ED17C966506AA22DA03520BA5
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var CommonStrings = { "qpsPloc_Name": "Pseudo", "qpsPloca_Name": "Pseudo (Pseudo Asia)", "qpsPlocm_Name": "Pseudo (Pseudo Mirrored)", "afrikaans": "Afrikaans", "albanian": "Albanian", "alsatian": "Alsatian", "amharic": "Amharic", "arabic": "Arabic", "arabic_Algeria": "Arabic (Algeria)", "arabic_Bahrain": "Arabic (Bahrain)", "arabic_Egypt": "Arabic (Egypt)", "arabic_Iraq": "Arabic (Iraq)", "arabic_Jordan": "Arabic (Jordan)", "arabic_Kuwait": "Arabic (Kuwait)", "arabic_Lebanon": "Arabic (Lebanon)", "arabic_Libya": "Arabic (Libya)", "arabic_Morocco": "Arabic (Morocco)", "arabic_Oman": "Arabic (Oman)", "arabic_Qatar": "Arabic (Qatar)", "arabic_Saudi_Arabia": "Arabic (Saudi Arabia)", "arabic_Syria": "Arabic (Syria)", "arabic_Tunisia": "Arabic (Tunisia)", "arabic_UAE": "Arabic (U.A.E.)", "arabic_Yemen": "Arabic (Yemen)", "armenian": "Armenian", "assamese": "Assamese", "azerbaijani": "Azerbaijani", "azerbaijani_Cyrillic": "Azerbaijani (Cyrillic)", "azerbaija
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (10587)
                                Category:dropped
                                Size (bytes):11397
                                Entropy (8bit):4.852407716567757
                                Encrypted:false
                                SSDEEP:192:bv6QcBwWiDm/ruLIrjNrS4eTyYBbaW2wHX8Y+t3R0OMFqQriP45gNxCTCwc3wjyf:bJKwWiDEXNjYswHX8YoR0OwpUPNoC2q
                                MD5:E196444CF7F93C0E447658CA736968F8
                                SHA1:966511AD69413320BBF4AED10323F01FDCC7D7C4
                                SHA-256:19C04A421D6BDEEAF1FD247165A285C908AD6EA36672E21AA04243B1EB91E3E9
                                SHA-512:3284DC95B71A4435F59AC7EAD0F9AD1555EAF370E1BEB9DE054884439AAE26BC6563D05E963AF62AC6C855819E8F74BFA75C53B2261AE51099445E13FE6CAD3C
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var PowerpointLiveStrings = { "Live": "Live", "LivePresentation": "Live Presentation", "LivePresentations": "Live Presentations", "PowerPointLive": "{0} Live", "CalloutTitleForActiveSession": "Your session is live!", "CalloutTitleForPausedSession": "Your session is paused.", "CalloutTitleForStartingLiveSession": "Starting Live Presentation...", "CalloutDescriptionForPublicSession": "{0} people have joined the session. Anyone with the link can join this session.", "CalloutDescriptionForPrivateSession": "{0} people from your organization have joined the session.", "CalloutLabelForWelcomeScreenButton": "Show Welcome Screen again", "CalloutLabelForEndSessionButton": "End Session", "CalloutLabelForResumeSessionButton": "Resume Session", "WelcomeScreenLabelVisit": "Visit ", "WelcomeScreenLabelScan": "or scan to join", "WelcomeScreenLabelFollow": "Follow along at your own pace with live captions", "WelcomeScreenLabelSubtitles": "or subtitles in your preferre
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):17374
                                Entropy (8bit):7.924065950938593
                                Encrypted:false
                                SSDEEP:384:RT9Gci3Gs2NP211DoK7oGxH/m/yeZeCweSNpA72bCLGJg:Rcx2NqDoEtiygvCK7pQg
                                MD5:C9B9EAAA357EC2B671C06C5F0DE1DB28
                                SHA1:0857293143366F9F61627F2F7942CABCCA83C0C3
                                SHA-256:170831A097D7770C50C500EFDDFBC3F2A838A85192D61868DC478BF19E650873
                                SHA-512:DD4CFFA25874890DB253016E5CAEBEEA24EB7B3839928893263EB0C7EDB139BEACDACE3C041919CB3210965A181F382C5E2F00E34786709986871E940A73E6B1
                                Malicious:false
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..CsIDATx^...,.Y.@@.........8..G..Z.2..cDB.M,.HM-..M.Di.[%..7.4...&.\J]..k.@.....V......M.(?...@J.L.3....w.....}....3......=g...=.)..uxh.w...E0..g.t.;.(..u8..C?..?[...p.J.K..9...{...,....\..P.w\pm.B)~....,.....n......G....^.N...._......f$nl.....W_=..K/.4...Z.;vl.%G......'>.`.......X....%.N......*.7'N.X.{O.{..s..[.o.|.m...W....k..~.ox...~-.....L.m.....y...*N=~].....K....w...$}b]...._,...N.J.]0...}..w..W\Q.;..;b.....Wv.x8N.`..../V"<...`..../V.s)...+.H..MA....Xc..#./|,...\Z...4.=...n._....'^T...|U...]P....|.e/(.{..P......|......u..............l........S.._..o]...,o...-.......:l..}..Y.{.7G|..M..q....&f0..M...N.be.+.X..!V....|.X.h..K..B.X..(..b...Y(..+!bXJ.|.[....}......\.A.D<c].e7.S...1..I.#TB..].|s...._.;..?../.....K...r|.Gh.>.=6.......@[.>...+.m.be.3.X.l...8..7..~.C....^...+.....!V....."..m.c..u.K.6.".RD.8.R.....-/T.TF..I+TFFe{....|DTd....dP.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:dropped
                                Size (bytes):19226
                                Entropy (8bit):7.9379171686467105
                                Encrypted:false
                                SSDEEP:384:jXmwuhz7fc6phRHkxranwPq5L+gmdYu8gDA+qIsMBpozEfu:LE7RHmrxeL+gkL8gDA+qIh/G
                                MD5:461BC9CA8C2CC1B25690C15B4BFA0451
                                SHA1:ECCB5D20DDE15D2F22FA2EED7A95DAC579E7C524
                                SHA-256:5587E6F50004F3FD67A8D0DA9A1F409A4C1210697A457138BF0707E7C6F9A2F0
                                SHA-512:D836CABD77C0494377EC002DA24DEC1C0D013D722A2467768E1880321B2CDF82DF1ADA148508494C859881D3FCFC77796C765722105CDBF0B507202C1DE0B5A6
                                Malicious:false
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..J.IDATx^.{.]Uu..u...uP...Q.....\.{.u..;.-m.@..QG+CrA*...T.g......i...`..... *..MP.......u.g.3O.o..>g..>{.....{..:......^..~p...^-;..s..5.ZMi.%K...k....^.w^p..Q.)y..5.ZM..K...jJ.^r..VS.k`.....]...._r.W....z...h7.K...._..za...e.z...nt./..........-.z......s:LW\q...s.:.v.;L|.\..,;I-^...OBe..2.v...h_333.1.u_....Wo....~....euX.........f.7.l..._.&l..-..6|v..a./...e.....K8.U.W..u...Qg.."...c....z....ke;.~.M.+{./.w._.w...1...4......y.m.......6.u..Q.uy.Ly.+g.&>.....@>..G.e..5.'..I}...?.g^...s...>..#......z...\.pN........C.9$.....n..J:Rnn...&.|.......\=.`..J...Y..'..O;L.....nt...w..w....&T.+.......m.v....y.~{V.......)....c...g...ll.._y>,yvS.h....;.}....{.gn.?..la..g....).....c=.{G....G..3..S.....p-\.&..nRX.k.......w8j.o.W...._...M..:.y......Wc.....Q.{._...~.kby..I_...s.:..._......Y.x...g.......|......6".gCz.g~;......M.R..g?.Z..#.DVz.....i.....\=.p.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):1157703
                                Entropy (8bit):5.4756242133618755
                                Encrypted:false
                                SSDEEP:6144:iqxGeG4Iq2zGXK0K9KjK/K0K4K+KtK0K9KKK5KkKYK7KDcTlKOuKn71581ioJr/8:PGeG2WG1JJz6GvJe0kkgyRjGpMe4y
                                MD5:5B5F30D2F374BF7BB60892B3114D4BDE
                                SHA1:D6E60705B8EF69E2012B0D3D82DFA19125D20052
                                SHA-256:FC49500AC0D605E08B9646AD1D91AA0C9C4CA4064BA7EB277119BA4E992AA75C
                                SHA-512:3A4498B76663C7BF6CBC8B9E0CA4CF201B1A16583F841AEAB29E1DE4F0E67717F638E86674B5DE45F9C1DCC464E38C020A3F29331287A5B6AC1ED2EED3B0956D
                                Malicious:false
                                Preview:window.pptRibbonSpriteExt={icons:[{type:"svg",id:"ShapeBorderCallout90_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1946 410 v 1126 h -1844 v -102 h 615 v -1024 m 1126 102 h -1024 v 922 h 1024 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 768 1485 v -1024 h 1126 v 1024 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1946 410 v 1126 h -1844 v -102 h 615 v -1024 m 1126 102 h -1024 v 922 h 1024 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"Close_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1946 410 v 1433 h -1844 v -1638 h 717 l 205 205 m -819 102 h 572 l 102 -102 l -102 -103 h -572 m 1638 205 h -921 l -103 102 h -614 v 1127 h 1638 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 154 1792 v -1536 h 644 l 205 205 h 891 v 1331 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1946 410 v 1433 h -1844 v -1638 h 717 l 205 205 m -819 102 h 572 l 102 -102 l -102 -103 h -572 m 1638 205 h -921 l -103 102 h -614 v
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):175662
                                Entropy (8bit):5.527010313299868
                                Encrypted:false
                                SSDEEP:3072:K+XL+8NPedfrb/NPI6shDOQ7MXbHX3k3WkAtmKbR/SiPRu/8v7aF4e:x/NPcrDNPI6sV37MXbHn1mKbMF/
                                MD5:39BA22924EFDAFFA3D09EB4EF6DC2381
                                SHA1:3157571B8ED12B5A5A52EB8F926EBE56820EF176
                                SHA-256:3E97B7D0970F548B0C8E410D8047DF38F7AF0FCC01AA9EAB3EF301D9D424A380
                                SHA-512:1752ADA2D66C36C34165444470D929B1AEFF278763C154D519583655B0FA8AFB824E97FD8E524E59DB646AD3BA30EF8AE9723167F3B08B4A9AE27509B3C209BF
                                Malicious:false
                                URL:https://wise.public.cdn.office.net/wise/owl/owl.slim.2c07760b9663e7a5d725.js
                                Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={9249:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(38735),i=n(83125),r=n(93992),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},18951:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(38735),i=n(83125),r=n(95004),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"val
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                Category:downloaded
                                Size (bytes):429689
                                Entropy (8bit):5.150157874782268
                                Encrypted:false
                                SSDEEP:6144:+NCOHcb7GLLCmgxFWdGSvBtFT5x/fBO1GKAlyF84RiRkFMZepIk8mO9BNgkDcfIq:+35CmNJTk
                                MD5:4C22317717AAA9FE63600008F0603F4B
                                SHA1:4CD56C51722A0345F9FC60593E642407202B81E4
                                SHA-256:A3F8801B633DF0370DDADA12A8C2DE48C6A95197FFA5DD1572495BF4FBA40D7E
                                SHA-512:18FB477D042FAF3A5E4097A38D318DEF0826E21739FE46CB5F1C2A0AB2C2965B70EBFBDF61E3B755B2D217C6ACF9E3E11B6C78EEA0A0A9C4EAF0BE1CEC34EF31
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hA3F8801B633DF037_PptScripts/1033/HermesIntl.js
                                Preview:Type.registerNamespace("Box4Intl");Box4Intl.Box4Strings=function(){};Box4Intl.Box4Strings.registerClass("Box4Intl.Box4Strings");Box4Intl.Box4Strings.l_OutlineResizeAlt="Resize the Outline";Box4Intl.Box4Strings.l_NavigationPaneContentsLabel="Notebook Contents";Box4Intl.Box4Strings.l_UntitledPageText="Untitled Page";Box4Intl.Box4Strings.l_UntitledSection="Untitled Section";Box4Intl.Box4Strings.l_NotebookPagesSection="General Pages";Box4Intl.Box4Strings.l_ProtoButtonText="New Page";Box4Intl.Box4Strings.l_SectionGroupAltText="Section Group";Box4Intl.Box4Strings.l_SectionGroupArrowAltText="Navigate Up";Box4Intl.Box4Strings.l_DefaultUserName="Unknown User";Box4Intl.Box4Strings.l_UserInitialsDelimeter="; ";Box4Intl.Box4Strings.l_PageLoadingText="Loading...";Box4Intl.Box4Strings.l_OreoSpinnerText="Loading Page...";Box4Intl.Box4Strings.l_ConflictPage="Conflict Page";Box4Intl.Box4Strings.l_PageAccessibilityContext="Page {0}";Box4Intl.Box4Strings.l_PageWithSearchResultsAccessibilityContext="Page
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):166602
                                Entropy (8bit):5.156455884566887
                                Encrypted:false
                                SSDEEP:3072:gAE7q+K/+v703gkVok8pMVddprhC9HH6chKajkBSwy:gA3/+v70wkVokcMVddprhC9HH6chvjkk
                                MD5:8FEDA15BD1C7A2D425EA36CB9018E99C
                                SHA1:F22000D11EC4BF9A4922DD0FD89DF1A12BD01987
                                SHA-256:0DD2A5B069B587410FBA5C991837E44CE2DB669A708A6C40E03BFD52C4A63FD7
                                SHA-512:E47AA63743B27EDF25C78C6A0FD5F42F8F3B856B329D698F15F7EE59348079B10F78A02CCC6891ECB070912D811F1FB4407ACE9322DF6410AEB4AEF063EABDD3
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h0DD2A5B069B58741_PptScripts/slidegrid.min.js
                                Preview:var SlideGrid=function(e){var i={};function t(s){if(i[s])return i[s].exports;var n=i[s]={i:s,l:!1,exports:{}};return e[s].call(n.exports,n,n.exports,t),n.l=!0,n.exports}return t.m=e,t.c=i,t.d=function(e,i,s){t.o(e,i)||Object.defineProperty(e,i,{enumerable:!0,get:s})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,i){if(1&i&&(e=t(e)),8&i)return e;if(4&i&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(t.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&i&&"string"!=typeof e)for(var n in e)t.d(s,n,function(i){return e[i]}.bind(null,n));return s},t.n=function(e){var i=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(i,"a",i),i},t.o=function(e,i){return Object.prototype.hasOwnProperty.call(e,i)},t.p="",t(t.s=9)}([function(e,i,t){"use strict";t.d(i,"a",(function(){return s})),t.d(i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):592524
                                Entropy (8bit):5.69976193495446
                                Encrypted:false
                                SSDEEP:6144:7iqiQuUW56MhMMV8RWUoNJpZdqmzjZ9fNWK2USSHFwmY2poVz:OPpIMh1YiNJp7qSjZ9fNWK2UtnY6Uz
                                MD5:3E284CE84304E57BD48800441C00CDF3
                                SHA1:3FCD5BE69A8F884DD4A76D419B87E946EC918E9A
                                SHA-256:94A30A7918BE75EC50C221829AE45785FFC94103D856FA607DF9C6277143CFD4
                                SHA-512:3AFD7108C17C4B6A4048BB8ED10E5F33CE45F0A55DFEA8027F796B3629A7D250D03E2FE7598DA9426E973EE6B213C8FE1CEFABD6A4E2B96CF2E9F4A97DC529D9
                                Malicious:false
                                Preview:function asyncGeneratorStep(e,t,r,n,A,i,o){try{var a=e[i](o),s=a.value}catch(e){return void r(e)}a.done?t(s):Promise.resolve(s).then(n,A)}function _async_to_generator(e){return function(){var t=this,r=arguments;return new Promise((function(n,A){var i=e.apply(t,r);function o(e){asyncGeneratorStep(i,n,A,o,a,"next",e)}function a(e){asyncGeneratorStep(i,n,A,o,a,"throw",e)}o(void 0)}))}}function _define_property(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},n=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(r).filter((function(e){return Object.getOwnPropertyDescriptor(r,e).enumerable})))),n.forEach((function(t){_define_property(e,t,r[t])}))}return e}(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[4381],{94461:functi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                Category:dropped
                                Size (bytes):987249
                                Entropy (8bit):5.490930192027846
                                Encrypted:false
                                SSDEEP:12288:7unTAcvnKh1GolG2FnUoPdwFbsnmVnXJxW5EKs3O0RQeoz8:7OTvyh1GolG2FnUo1wF2EKs3O0RQeoz8
                                MD5:8D710CC7A27B82BECBAB2DAC09F557EF
                                SHA1:4EFAC4FFD0A218554C5E911D685E12E6FB6B758F
                                SHA-256:C5520CE628CABC384FB4E88E25BE97068DEA59721EDC8E49D70BC1DFE67B6715
                                SHA-512:9E2986CABA7956134B6B2E9307A2AE1EA80528F56AD9B058BB2331DFC00447F68AAAD293D3241B368197CA28CC235300FA3C1BDA46083A2F884B0A58406252EE
                                Malicious:false
                                Preview:function asyncGeneratorStep(e,t,n,o,i,r,a){try{var s=e[r](a),l=s.value}catch(e){return void n(e)}s.done?t(l):Promise.resolve(l).then(o,i)}function _async_to_generator(e){return function(){var t=this,n=arguments;return new Promise((function(o,i){var r=e.apply(t,n);function a(e){asyncGeneratorStep(r,o,i,a,s,"next",e)}function s(e){asyncGeneratorStep(r,o,i,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},o=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (21075), with no line terminators
                                Category:downloaded
                                Size (bytes):21075
                                Entropy (8bit):5.1834856367809135
                                Encrypted:false
                                SSDEEP:384:GVtFR+UpiP7RoQsu+zc85nefphYZbhf2jVG2Jnv5rnrb8BgmOaN:+7RX4RoQsdzc85nefphYZbhkBbbf8BgY
                                MD5:5937D6AC923CCC68F80EA4F0904FE279
                                SHA1:4614DDA842901656060E498ABB914B83DDB7FECD
                                SHA-256:7CFC9F99B5F8D3BCADF1ACD0BDE953F85C6716EFC6F1B0C9593544A3D678B012
                                SHA-512:1AFEC49AE246C2E362B1D671CB71D7C2A8FB59BC8F7A385A02416440C7376A77835108773FE90C97CAC231ED96FB57744C3ACC015F582BFCC9B06274C884CDB3
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h7CFC9F99B5F8D3BC_PptResources/1033/CoachActorPackage.css
                                Preview:body{background:#fff}#ppt-RehearsalDiv-dragDropContainer{position:absolute;top:0;left:0;width:100vw;height:100vh;display:none}.vertical-center{margin:0;position:absolute;top:50%;-ms-transform:translateY(-50%);transform:translateY(-50%)}#ppt-RehearsalDiv-container{width:100%;height:auto}#ppt-RehearsalDiv.rehearsalDivVideo{border-radius:0;border-bottom-left-radius:4px;border-bottom-right-radius:4px}#ppt-RehearsalDiv.rehearsalDivWelcome{width:210px;height:auto;padding-bottom:20px}#ppt-RehearsalDiv.rehearsalDivCountdown{width:210px;height:auto}#ppt-RehearsalDiv{background:rgba(32,31,30,.92);padding:8px 13px;border-radius:4px;right:14px;bottom:43px;position:absolute;transition:"all 0.5s linear 0s"}.ppt-coach-FRE{left:32.8%;right:32.8%;top:27.86%;bottom:27.86%;width:470px;height:340px}#ppt-FRE-RehearsalDiv,.ppt-coach-FRE{position:absolute;background:#fff;border-radius:4px;filter:drop-shadow(0 14px 28.8px rgba(0,0,0,.24)) drop-shadow(0 0 8px rgba(0,0,0,.2))}#ppt-FRE-RehearsalDiv{width:210px;h
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):308
                                Entropy (8bit):4.7156764645355675
                                Encrypted:false
                                SSDEEP:6:bq5HZ3AmhOlj3YtjrJR3doyK2SJvFGsMfRFFA/ykHoqqsFOOgR:bQOls9dEyKnvFGHrKqkIhOgR
                                MD5:8C2949D0A0CED3D31B4631106C588BB8
                                SHA1:46DCC70EB2C9331C8D67CC07D44FBC39EE52A6EC
                                SHA-256:EF9D575EB4504984041CD1460178D17B5A139C25B6E44C9E4951EFA41D5AAEE9
                                SHA-512:6C0A610634221BB7D5025D611C86D8742F40349B0CBD394DEC6593E23E2BC490B2CE1CDFA15FF7ACB5EB95328366A937BFECEB44290241B47511AE6A72281F01
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hEF9D575EB4504984_PptResources/1033/PPTSlideShowCore.css
                                Preview:svg.svm-interactive-element-focus-class:focus-within {.. outline: solid 1px white;.. border: solid 1px black;..}.....show-accessibility-element {.. position: absolute;.. left: -10px;.. top: auto;.. width: 1px;.. height: 1px;.. overflow: hidden;..}.....slide-container-class {.. margin-top: 4px;..}..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (33654)
                                Category:dropped
                                Size (bytes):33712
                                Entropy (8bit):5.312964320999572
                                Encrypted:false
                                SSDEEP:768:jTkTStDd+8hoLE+Ye92stIminlpqPe3+KAXNGeOstcnk8DSyCO:DIStOHDo
                                MD5:B6E215C559C24CAFD09273E9BFAFD357
                                SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                                SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                                SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                                Malicious:false
                                Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):25
                                Entropy (8bit):3.353269689515108
                                Encrypted:false
                                SSDEEP:3:A0rLpZ3a3n:A0xJ8n
                                MD5:B966A9D8A977F7E75D428E63378919D6
                                SHA1:53206829CB2EA5C3038F6D5082DFDCF5EFA346BA
                                SHA-256:BE0341A978256218203D55745EFC00EF2F40D1FB05B8E1BA95C721B51BCA2309
                                SHA-512:3D390236A8432DF9B8F7AD25E3DA003CAED3813560A59D81EF7BCE33C77EE1B3C593C5E71C95459B833767CED3A2E827256BDDE5E82B4DA3B8B7D39E3425CD19
                                Malicious:false
                                Preview:500 INTERNAL SERVER ERROR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C source, ASCII text, with very long lines (582)
                                Category:downloaded
                                Size (bytes):687208
                                Entropy (8bit):5.586016142928119
                                Encrypted:false
                                SSDEEP:12288:pWz312lyM+GSXnA/B639yQboxLBasicn1pttYF+odrLAFYE6lYnL+UXi5eQtkB4B:Az312lyM+GSXnA/BMyQboxLBasicn1pS
                                MD5:449F3491192C4B94F19097F0A2A300BD
                                SHA1:2755834C8F905C5BED82C032F997C5147BB690D5
                                SHA-256:6ABC408A3FE677918DDB147AE046253DD95D25C6CF1F6274D4BE992ACA04DE53
                                SHA-512:41EBA2016F33C0C64DA2BE154078F323F0A9F54CFCBCC3F642DB49441FEB1E890ECD869989FB89EBBE84BFB5E1AA004E50969F6921E9036DC7FA260E40C772D3
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h6ABC408A3FE67791_PptScripts/ppteditDS.chronosslim.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[12],{27929:function(C,P,a){function c(W){try{const Da=localStorage.getItem(W);if(null===Da)return null;let db;try{db=JSON.parse(Da)}catch(Nb){return localStorage.removeItem(W),null}return!Number.isInteger(db.expiration)&&Number.isNaN(Date.parse(db.expiration))||new Date(db.expiration)<=new Date?(localStorage.removeItem(W),null):db.value}catch(Da){return nd.a.J(507545762,846,10,`LocalVideoTrimDialogActor::CaptionsUtils::localStorageGetItemWithExpiration: ${Da.toString()}`),.null}}function b(W,Da){return null!==W&&null!==Da&&W.toLowerCase().startsWith(Da.toLowerCase())&&W.length>Da.length&&"-"===W.charAt(Da.length)}function f(W,Da,db){try{if(void 0===W||null===W||1>W.length)return-1;if(null===Da&&null===db)return-2;if(0===(null==Da?void 0:Da.length)&&0===(null==db?void 0:db.length))return-1;let Nb=-1,Wb=-1;for(let Cc=0;Cc<W.length;Cc+=1){const hd=W[Cc].lang.toLowerCase();let Ld,de;const Xd=0!==(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1023)
                                Category:downloaded
                                Size (bytes):45117
                                Entropy (8bit):5.5331113597711985
                                Encrypted:false
                                SSDEEP:768:6IS+i/8XHymdDmrmTPOeQN6bSOGmgmrmnMP5RmDmEtRNoySNnFW6TC3Y9SGUAQ6M:K8X5POPtMP5YrkvAeRNsGTQ9NF2vYScv
                                MD5:E9AE096DE0F533D2F04BD70D2D14C88B
                                SHA1:C8CABF01367C75EB45A20AF7274E750EB4FD643F
                                SHA-256:09F0E1582A467270F91548E3FEFE92FC3D3AB9269923748B0E02D5CA1EB45C67
                                SHA-512:C9CFB77B250850ADC9AA4225E2AC67DDB10AEC44FE9A1507447F40CE765C7994436A7DBDD32177AC91EF3F262E309721F4353638566F32E213DD80F7D64A486E
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h09F0E1582A467270_PptScripts/ppteditDS.presence.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[29],{5E4:function(C,P,a){a.r(P);var c=a(87078),b=a(9398),f=a(88206);const l=(0,b.b)("Common.ICoauthorGalleryTelemetry"),k=(0,b.c)(l),v=(0,b.b)("Common.App.CoauthTelemetry.GuestCoauthTelemetry"),t=(0,b.c)(v),h=(0,b.b)("Common.App.CoauthTelemetry.CoauthTelemetry"),n=(0,b.c)(h);var r=a(37120);const u=(0,b.b)("Common.App.CoauthTelemetry.ICoauthorPositionFinder"),m=(0,b.c)(u);var w=a(87635);const E=(0,b.b)("Common.IPeoplesWell"),.y=(0,b.b)("Common.ICoauthoringTelemeryInfoProvider"),B=(0,b.b)("Common.IPeopleInfoProvider");class F{constructor(Ca,Ka){this.Hec=null;this.mJa=()=>{F.Ioj(this.Hec.aRc())&&(this.Hec.Gxi(this.mJa),this.EDl.IsRealCoauthSession=!0)};this.$1d=Ca;this.EDl=Ka}init(){this.$1d.continueWith(()=>{this.Hec=this.$1d.result;this.Hec.Bqd(this.mJa)})}static Ioj(Ca){let Ka=null;for(const ib of Ca)if(ib)if(Ca=ib.isAnonymous||!ib.email?ib.clientId:ib.email.toUpperCase(),!Ka)Ka=Ca;else if(Ka!
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):298
                                Entropy (8bit):5.303193614999424
                                Encrypted:false
                                SSDEEP:6:Y2tlncDYbHPFthNWXaXK4hCRY5ebXO6v3s78LaxpvkJrBjD3:YAlncDMHt0qXKwCan8aAP3
                                MD5:BD52C5E520CE8E93C2F8FA66130CD55B
                                SHA1:70CACE3CD7EAF833E3442A905871B661D8496A3B
                                SHA-256:97D8FB730DA17FFF2C7E076B6CFCD6D7E27A83C2589E7AB2BD72C65B670B0666
                                SHA-512:D7D9801639C3CA3D5ED85D2B196A8D130018B607A22663D5DDEDEE9E7BA58D2206276EB111251DE86C51790A33DFD007B50B47111F994447826D7EE62F3001FE
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/PodHandler.ashx?action=GetSnappedDownloadLink&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.
                                Preview:{"downloadUrl":"https://powerpoint.officeapps.live.com/pods/PodHandler.ashx?action=DownloadSnappedVersion&downloadKey=PodDownloadSnapKey_d7b433c9-a035-47b4-8a59-e52c1d7c8a01&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&waccluster=PUS4","isDirty":"false","sendGetItemsRequestToPFD":false}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):7832
                                Entropy (8bit):5.727589199544448
                                Encrypted:false
                                SSDEEP:192:E+6NXejLjgNEa8mN/c8y1hV8mzZ/AFL4NkQN8pggJ6y1hCeeZ0D:+xNEa8m1B638mtcOMK6gej
                                MD5:DC0306AE89BC86E717942B5258A92C71
                                SHA1:5AC715FB5ECF6FFF21EF1D1FDB5FC32DE2CE1D3D
                                SHA-256:08BEE4F5F905C8BC439D7BA07923EE26A0E37EE4BCCBCC40568DDBB10BE10882
                                SHA-512:B4C5DF7D3D8322AA0215D9FD638600C0E172EA4DB944527D5FB0C5B09BA738E67BE20522A4662D99EB93ABF8D33274055AF44217097E8F4D3C30E846D5E06BE0
                                Malicious:false
                                URL:https://messaging.engagement.office.com/campaignmetadataaggregator?country=US&locale=en-US&app=2157&platform=Web&version=16.0.17917.40512&campaignParams=pageWidth%3D1280%26pageHeight%3D907%26screenWidth%3D1280%26screenHeight%3D1024%26colorDepth%3D24%26more%3Dtrue%26OFC_Audience%3DProduction%26Datacenter%3DPUS4%26TenantId%3Da1a56114-d473-4a03-9eb3-548e1a66a8b7%26SelfTriggerActivity%3D%3Bfloodgateflight72cf%3Bfloodgateflight78a%3Bfloodgateflight64a%3Bpptfloodgateflight60%26&contentType=CampaignContent%3BDynamicSettings&puid=100320025e77fef4&OFC_FLIGHTS=floodgateflight72cf%3Bfloodgateflight78a%3Bfloodgateflight64a%3Bpptfloodgateflight60%3B&ageGroup=0&sessionUserType=1
                                Preview:{"CampaignContent":{"campaigns":[{"CampaignId":"66268920-75b6-4242-b6ca-1ebcb37c446a","TreatmentType":0,"LauncherType":"coachingux","StartTimeUtc":"2024-05-28T00:00:00Z","EndTimeUtc":"2024-12-10T23:59:59Z","GovernedChannelType":3,"MaxLaunches":2,"Scope":[{"Type":1,"Languages":[]},{"Type":3,"UserFacts":[{"Type":0,"Name":"IsFreemiumUpsellEnabled","Value":true}]}],"NominationScheme":{"Type":0,"PercentageNumerator":100,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":120,"NominationPeriod":{"Type":0,"IntervalSeconds":17020800},"CooldownPeriod":{"Type":0,"IntervalSeconds":17020800}},"SurveyTemplate":{"Type":22,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"FloodgateFirstStart","Count":1,"IsAggregate":true}]},"Metadata":{"ContentMetadata":{"isAA":false,"telemetryEventName":"FLOODGATEFLIGHT72A;FLOODGATEFLIGHT72CF","illustrationImage":"","position":"Left","hasCoachMark":"false","userNativeRender":false,"delayLoad":"1000","retryTimes":"3","retryInterval":500,"backgroun
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (1689)
                                Category:dropped
                                Size (bytes):2631
                                Entropy (8bit):4.951180218603784
                                Encrypted:false
                                SSDEEP:48:N/8+WfWxufNp6H/Few/NMWUqKn0TfNMSuWZ1Uw2/6Wj/UC9KayJ6nooZ/4sKakCs:t8p+8Np6H/FtKWUmzsl1zUCCEnooh4s2
                                MD5:A4D10A61A0DE4E089697410FB2757B44
                                SHA1:FDF010D8D08E8B187947DEBFE968D39B627D9A7A
                                SHA-256:8A27F238051402EEE400F38660098C410DEE4AACDFA797EDD474D892280E17A9
                                SHA-512:5AA11F058D43E8E77D7BCF7FE96EC6CE2CE289EA90CB4D8A000AB5BF08B8A53B5DF532D171C56ED03972D11A17D370EC91A53AF1038D418D7EF6C65CA1E07502
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var PowerpointSlideshowToolbarStrings = { "EndShow": "End Show", "FullScreen": "Enter full screen", "InkMenuLaserPointerLabel": "Laser Pointer", "InkMenuPenLabel": "Pen", "InkMenuHighlighterLabel": "Highlighter", "InkMenuEraserLabel": "Eraser", "InkMenuEraseAllLabel": "Erase All Ink on Slide", "InkMenuColorWhite": "White", "InkMenuColorBlack": "Black", "InkMenuColorDarkRed": "Dark Red", "InkMenuColorRed": "Red", "InkMenuColorOrange": "Orange", "InkMenuColorYellow": "Yellow", "InkMenuColorLightGreen": "Light Green", "InkMenuColorGreen": "Green", "InkMenuColorLightBlue": "Light Blue", "InkMenuColorBlue": "Blue", "InkMenuColorDarkBlue": "Dark Blue", "InkMenuColorPurple": "Purple", "LivePresentationOff": "Live Presentation Off", "LivePresentationOn": "Live Presentation On", "LivePresentation": "Live Presentation", "MicrophoneOff": "Microphone Off", "MicrophoneOn": "Microphone On", "Microphone": "Microphone", "CameraOff": "Camera Off", "CameraOn": "Camera
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (579), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):21084
                                Entropy (8bit):6.101279347315107
                                Encrypted:false
                                SSDEEP:384:pBldBcstcBtZIa16RkTc4x5WZvqInbLMbRYp1nc:fBcsUtZIa1e+7vAqubQbRY/c
                                MD5:7696F8B035292F5D72F138D21671396B
                                SHA1:0AE52F8D9004F77C6399F3DB2A3053C8221C49D5
                                SHA-256:48AFC1D5B0515029BC04D4C0365ECF286367F051F5F93356ADE5D639EA866597
                                SHA-512:D87B3D915FE806900338C174E45F93F9FB9780007AF434CA54ECD37CEA849E4B847E45E3D077DDA6BC2AE61A9D00B74E868B4D4D3AC7C6E67C1068303811ED19
                                Malicious:false
                                URL:https://fa000000002.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/2.0.2403.4003/en-us_web/manifest_web.xml
                                Preview:.<?xml version="1.0" encoding="utf-8"?><OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>CD7F7D77-5385-4C0E-9997-08526B7AB6B0</Id>.. <Version>2.0.0.82</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Translator">.. <Override Locale="ar-sa" Value="......." />.. <Override Locale="bg-bg" Value="........" />.. <Override Locale="cs-cz" Value="Translator" />.. <Override Locale="da-dk" Value="Overs.tter" />.. <Override Locale="de-de" Value=".bersetzer" />.. <Override Locale="el-gr" Value="..........." />.. <Override Locale="es-es" Value="Traductor" />.. <Override Locale="et-ee" Value="T.lkeriist" />.. <Override Loc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                Category:dropped
                                Size (bytes):118934
                                Entropy (8bit):5.135346175431212
                                Encrypted:false
                                SSDEEP:1536:MYTmUALG5w+oZ6FFIl3fKXYifx1RE/Zo0/ASHx3gZ18a3/ic2lj:MYs6FFIl3fKXlq/SzN/ic+j
                                MD5:893D7F4BFD86AFCB1ED47AF2120D8222
                                SHA1:35FC4BCF2FB5EEE22828FE0C88724C3DA7587483
                                SHA-256:A618FB8F5D245B8BD53E6EB7BFE9CF43561852EED914111EDAA78CDFC008506A
                                SHA-512:3A59D6C4E5C297C57F48E1D1CEED6AEF8B6BBC161D0228D7CD19F4E96E5AA14C00F81C40C99CEC0F88E7E59E35BA816CD2B0C97713C67EC6F1FB52A04A6E1BE8
                                Malicious:false
                                Preview:var ink;(()=>{"use strict";var t={d:(e,i)=>{for(var n in i)t.o(i,n)&&!t.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:i[n]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{inkCanvasFactoryGlobal:()=>bn,inkDryStoreFactoryGlobal:()=>Ln,inkStrokeRasterizerFactoryGlobal:()=>Cn});var i,n={logActivity:function(t,e,i,n){}};function s(t){n=t}function o(){return-1!==navigator.userAgent.indexOf("MSIE")||-1!==navigator.userAgent.indexOf("Trident")}function r(){return-1!==navigator.userAgent.indexOf("Firefox")}function a(){return/iPad|iPhone|iPod/.test(navigator.platform)||"MacIntel"===navigator.platform&&navigator.maxTouchPoints>1}function h(){return!o()&&("mix-blend-mode","darken",void 0!==window.CSS&&window.CSS.supports("mix-blend-mode","darken"))}function u(t){t.style.pointerEvents="auto"}function c(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):494568
                                Entropy (8bit):5.435618164037676
                                Encrypted:false
                                SSDEEP:12288:6V7pb9Rmk8hJmEUnwo+eGCvIYYYOKrCvDyHsx0upI/9jdoiD74TLs+pAEvGZ/Q8K:6nb9Rmk8hJmEUnwo+eGvmsuFjE
                                MD5:302FAD5B5B4F70D96632FEA30C724542
                                SHA1:B5B405A2F9D30E6BA2E30CD568B7EF47226B55F8
                                SHA-256:3FB64CF56DC8326806131110AB3939B4E9A81BE0471719FA935DED7705404782
                                SHA-512:D68308DE2BF9C8963AE0FFF84DAC16D8446743483C3B9946C5511B300F9446DB7BF46A4514D4F452D9AFEAC128306BE62AB2693AB8E1AC8B2D499817F5E279AC
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h3FB64CF56DC83268_PptScripts/wp5/sharedComments.min.js
                                Preview:function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},r=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),r.forEach((function(t){_define_property(e,t,n[t])}))}return e}(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[3378],{49890:function(e,t,n){"use strict";var r,o,i,a;n.d(t,{eT:function(){return a},IY:function(){return c},OX:function(){return r},jL:function(){return i},E$:function(){return y},Q8:function(){return T},Gs:function(){return v}}),function(e){e[e.HostDefaultOrder=0]="HostDefaultOrder",e[e.NewestFirst=1]="NewestFirst"}(r||(r={})),function(e){e[e.Unknown=0]="Unknown",e[e.UnableToReconcile=1]="UnableToRe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65457)
                                Category:dropped
                                Size (bytes):141176
                                Entropy (8bit):5.330506975697377
                                Encrypted:false
                                SSDEEP:1536:3rekafzVM8v4ZvE3DUJ/N0SoY+2d2j6Cha18suGEYE4yH/OqyODpGJH76ORJDJ:7ekl8v4ZvEQUSov2dqha1JefOmI1RJt
                                MD5:25869B06E547283ADB247C4FC325A92F
                                SHA1:1F26ED65230C8122357B97FD3B7E152B1BCE18D4
                                SHA-256:184C3028AA90F319CE3F4500E48DC678C73C4388242C3CDFE1B46B29515768C9
                                SHA-512:C14CD17336ECADDDE34C8FA564A3300180CA587A96C35615138CF74AC1936CBAAAA4FC87848B8D64DFCF363B48085CC0822E103B1F78F45294401C7A5AE322B6
                                Malicious:false
                                Preview:/*! For license information please see odsp.1ds.lib-60a6ed31.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ls},_OneDSLogger:function(){return As}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return fs},requiredDiagnostic:function(){return us},requiredService:function(){return ps}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):3290
                                Entropy (8bit):5.889108057876816
                                Encrypted:false
                                SSDEEP:96:z52FzaRsZ1ZH4O9mZnIdRjLBBydYa7762OIYahcvd:z5UzaRsTGO8nIvfyea7fSahcvd
                                MD5:6D960FD2AEAD447AE0EB3A01602A81D2
                                SHA1:47018644A4EBFBB365B3F60DA18CB90106559144
                                SHA-256:68ABD4EE6B2BED7438EE039240B397FE37741A9EA094A7C66526E755EE7E3FCF
                                SHA-512:980D5F97A1817B00B5E7CF1D7B4CA2363858E48CB9332112571C530C21C90B87F8C11D0F40E9AF40EA6A165DC0F1062A1C046D725B37752509647D02059EF43A
                                Malicious:false
                                URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/production/10/manifest.json
                                Preview:{"clientVersion":"20240806.4","files":{"owl.js":["owl.4ad4e48924eb76bd608a.js","sha384-qaqavsOW1kFXA6y4A84IpbzHtrpeXTrK20F/fZtCQd2BjiAqkOjRt7yQLRQwN9DZ"],"owl.slim.js":["owl.slim.a5967e2f3192abe600dd.js","sha384-IIADwJ2xDGKlli20SKBlzDUyvbIz2Ob62DSnIiGFmQ3OmSw5BZmt97dNwQ0NaflN"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.6196f14704b186580eb0.js","sha384-wcD0sqk3rEykhOq1Uazzus0JWicsbVTjLJfR3k0wLKIrf69wnzJ6m7b5gLkJMtCh"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):138673
                                Entropy (8bit):5.313527927771024
                                Encrypted:false
                                SSDEEP:3072:xIYamCtbh/jiOrkKDj1tnTXwJR5jOgvMAac+ZMxB66gQt79Kymbqc6R8SmNUWUtK:WZmCh2PCQJgQLZc5uo
                                MD5:BD2E459CE8A58C571D57615CB503BEFC
                                SHA1:F884B4DB9E4FDD9FC0559F72427129AAD623459E
                                SHA-256:4AFFE363111B58A4EB4557B5C31C66FBDCD6534EDFD6A31769A77EB505FAF609
                                SHA-512:03459013A71603639155A7C2C5617F0DDA7339F7D75923C3E63EE6858A88A0AAE33949C14AA5D9A5F7A7555A50B78D6C1B98AFBDCD751D14FAFE04AD2D393BD8
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h4AFFE363111B58A4_PptScripts/wp5/versionHistory.min.js
                                Preview:function asyncGeneratorStep(e,t,o,r,s,n,i){try{var a=e[n](i),l=a.value}catch(e){return void o(e)}a.done?t(l):Promise.resolve(l).then(r,s)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(r,s){var n=e.apply(t,o);function i(e){asyncGeneratorStep(n,r,s,i,a,"next",e)}function a(e){asyncGeneratorStep(n,r,s,i,a,"throw",e)}i(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},r=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),r.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (58769), with CRLF line terminators
                                Category:dropped
                                Size (bytes):256527
                                Entropy (8bit):3.886738325544792
                                Encrypted:false
                                SSDEEP:6144:pA4ccJcoV2vAxBTNFGm74jJ14EBAI3BSuvli2lalA767lb6ET:pAL8LT
                                MD5:A73996D2E992113385AA968C593C3E23
                                SHA1:83208591F773BF67EB3B219B2EBB98E98797C1F5
                                SHA-256:AD4E62273EC5475F52E77AF919EE5417B0C1412E9F69AC19B442C127DF440B1B
                                SHA-512:03D74BD1B6DAA7FFE27AEF3FAC12BEA3EB1938A209593B3F2DB1BCB8B785B75E1B09A03A910BF6F49ED4CEFCAE2185E3124CC64612E5B84519B8F58AB9541712
                                Malicious:false
                                Preview:var CoefficientModelIdMap= {123:'color',218:'DdlAlignment_Center',74:'AnimationEffectOptions',221:'floatieidTableInsert',144:'ChangeLayout',139:'PptFloatie.Home.Font.FontSize',81:'MoreVariantsGallery',147:'SendBackward',187:'GraphicsFill',260:'AnimationEffectOptionsDataTransparency_75',6:'FormatBackgroundApplyToAll',251:'RotateAnchor',175:'SendToBack',128:'floatieidTableSelect',119:'SetSlideSize4x3',26:'FlipVertical',9:'editContextMenuLauncher',243:'fseaPaste',148:'PictureCropMoreOptions',174:'Redo',225:'Strikethrough',254:'PptJewelOpen',149:'OnlinePicturesBtn',158:'StandardShapeFillColorPicker',164:'ThemeShapeOutlineColorPickerMCU',193:'Outdent',59:'Copy',207:'NavigateToCoauthor',133:'Transitions',82:'ShowCommentsTopBar',152:'ChangeSmartArtColorGallery',213:'InsertRowBelow',253:'ArrangeForwardAnchor',54:'MoreThemes',14:'ThemeFontColorPickerMCU',220:'fseaOpenShapeLanguageDialog',90:'ThemeShapeFillColorPickerMCU',109:'DdlLineSpacing_1.5',37:'PptJewelDownloadACopy',80:'MoreSymbols',178:'
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 327 x 326, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):28156
                                Entropy (8bit):7.959594805485714
                                Encrypted:false
                                SSDEEP:768:rIqpBLr8l97sCyQ0ikGcT38XyHliIcGRBFh09CpH:z/rA5Z0PGcT38X4IIHua
                                MD5:13B0455851483E55F51E18343A77B0CC
                                SHA1:0E4A629ECCEDCD979EA9392ADC8AD9C932F55B9B
                                SHA-256:A49154603148E7A2A7099C7D70FB5A6AD2303A408FAEBE6321F30059FFF1F3F0
                                SHA-512:E53A50F297419CBF4C2D8348E48608F0D2032C7AEAECB33E49442DC4EC35D2281759812112E6BFAD3FEF0F98BE328084ED0C7CC37AF8A71D03C92CB205F058E4
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptResources/1033/m2/per.png
                                Preview:.PNG........IHDR...G...F.......]...m.IDATx^....U...D..?.y..73.g..b.T@.4..... ..."...P@. .:....cw... .CF..EGL.4M..Np..[.a.U.V.7...^Uu..K...{...>5.\.(Q.D....u....;/..Ms[.....Ry&....K. ,Q.N.Z...).~/.06.C.(..v.wrk....u.....?...UU...g.l...x'.V..R...[........,.1..D......,E...x..]...W-..G..sf.......E....<.g....;y7..........(...y&#.N.%........O_."....9m.1....6.....S......h......wC......]..zQ.o.....b.u..]..m...Va.KN.Ry&.....w.n>...............kV.x.W..Tp..W...NX.(......1..Y.w...w.j*.....@2............J........wZ]x...C......(...~..;y7....gRpTp..F.5../-....[D.mF+.g.... 0L.7...@..Q.Dh?.y.j...k..o...&..y....1...O>b~..\.F.c...k......3.Y.L|.....>...}.,....o....5.^\i.F,C.B..h6V.).C.}.{$ yV.p<.....:f..S...1...C.\[..+j..".....w,O.H.......k.._y.n. .r1.u...sf.dB.c.....3.Y.L|.t.#}Qj...X..$..)..s...Jp.....Ya[...[...cV...vs.&0....P4.O...?.....u..7.l...L....M...k8*.[...]...l.T.[..uh'.al...|.>..-...3...8..Az....Z.N..n-G.z.q..UF.6...=.[...['.......bL..|
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):143076
                                Entropy (8bit):4.846105703912058
                                Encrypted:false
                                SSDEEP:1536:cDNnHP6/Glx/GSBAKm6NNlpNNdgiT/GK+NNwd7/s0sZr2lG/v4dwXkEyUJuoUEaJ:wPx6yzEa0Djzo2F5V9lsXfsXQ6A
                                MD5:9659E8B88C7F55EF4FFDB90DE0EC4DC5
                                SHA1:848DA78A5358E74F04BBC98F76D28DDE1B153829
                                SHA-256:6482ADA85CFE9AEA981D827C1653E0E55FC812FAE35D8786036A758EE32BFB35
                                SHA-512:A2F89D0270F6F8EA81305B17F96228F658E52227FE1634523390D1AAA911E26141EEF9E4649D315A73DE70EFBF12A5F23569503CA97736A5BE9D80EFAED762EC
                                Malicious:false
                                Preview:function asyncGeneratorStep(q,e,t,o,l,n,s){try{var h=q[n](s),r=h.value}catch(q){return void t(q)}h.done?e(r):Promise.resolve(r).then(o,l)}function _async_to_generator(q){return function(){var e=this,t=arguments;return new Promise((function(o,l){var n=q.apply(e,t);function s(q){asyncGeneratorStep(n,o,l,s,h,"next",q)}function h(q){asyncGeneratorStep(n,o,l,s,h,"throw",q)}s(void 0)}))}}function _define_property(q,e,t){return e in q?Object.defineProperty(q,e,{value:t,enumerable:!0,configurable:!0,writable:!0}):q[e]=t,q}function _object_spread(q){for(var e=1;e<arguments.length;e++){var t=null!=arguments[e]?arguments[e]:{},o=Object.keys(t);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(t).filter((function(q){return Object.getOwnPropertyDescriptor(t,q).enumerable})))),o.forEach((function(e){_define_property(q,e,t[e])}))}return q}function ownKeys(q,e){var t=Object.keys(q);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(q);e&&(o=o.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (579), with CRLF line terminators
                                Category:dropped
                                Size (bytes):21084
                                Entropy (8bit):6.101279347315107
                                Encrypted:false
                                SSDEEP:384:pBldBcstcBtZIa16RkTc4x5WZvqInbLMbRYp1nc:fBcsUtZIa1e+7vAqubQbRY/c
                                MD5:7696F8B035292F5D72F138D21671396B
                                SHA1:0AE52F8D9004F77C6399F3DB2A3053C8221C49D5
                                SHA-256:48AFC1D5B0515029BC04D4C0365ECF286367F051F5F93356ADE5D639EA866597
                                SHA-512:D87B3D915FE806900338C174E45F93F9FB9780007AF434CA54ECD37CEA849E4B847E45E3D077DDA6BC2AE61A9D00B74E868B4D4D3AC7C6E67C1068303811ED19
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?><OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>CD7F7D77-5385-4C0E-9997-08526B7AB6B0</Id>.. <Version>2.0.0.82</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Translator">.. <Override Locale="ar-sa" Value="......." />.. <Override Locale="bg-bg" Value="........" />.. <Override Locale="cs-cz" Value="Translator" />.. <Override Locale="da-dk" Value="Overs.tter" />.. <Override Locale="de-de" Value=".bersetzer" />.. <Override Locale="el-gr" Value="..........." />.. <Override Locale="es-es" Value="Traductor" />.. <Override Locale="et-ee" Value="T.lkeriist" />.. <Override Loc
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):3290
                                Entropy (8bit):5.902624432509699
                                Encrypted:false
                                SSDEEP:96:xklNYM/aRsZ1ZH4O22mZnIdRjLBByHMRQ0t1GaQ4qXp3U:x2YM/aRsTGO2VnIvfysrrGaQ4qJU
                                MD5:79BD6F5BE23FD10687A439A297294896
                                SHA1:44D700E7E1B8067B329DAEA38676F430C3476656
                                SHA-256:1009E0B1746613F573462625A676302DBCDAE9871649404299775CDE0CBA6DAB
                                SHA-512:F5E804A3D1F6D3DC86B37DCADFE1E3D33F6D948E1179B4D687DF707EE09AF066559EE3135766E6CFA018FF339C0CCEB3EF189BD3AD8DC5E046F66975C732D00F
                                Malicious:false
                                Preview:{"clientVersion":"20240802.2","files":{"owl.js":["owl.7ea93c158bcb8287de49.js","sha384-LSbE5WP2n4c/lHFiwySaDynhCWxXlRkVxJwG7tMZtuEfp5GLpiZtFHCzykmiazk5"],"owl.slim.js":["owl.slim.2c07760b9663e7a5d725.js","sha384-hmucUOcUKmUvtLXtDHXC1QFPg3rITsDz9ARBmTZOYlh4T6+m2Zbn63DOXJA1eyeF"],"owlnest.js":["owlnest.d485451791245c3acf3d.js","sha384-uTjwVnjzBQfDUiCrY11TLHt/QXPpwXEGu0W4t3IogWxD0dfIDnnvzvs/0iEoUUrE"],"authwebworker.js":["authwebworker.771be0ccf22bcb304e1d.js","sha384-fLNxOfQ7OazW304wFpxOvDT4/cBBf1hcA4F0PjMf78Js0r8FgHO5nQz/qDCAKSaL"],"sharedauthclient.js":["sharedauthclient.1ae0c8bb468958cd8242.js","sha384-yDdj0r3ArXX4IdfMIexm9RewWTCIDn7BGWCdcncCq/m7aitB3K6lTXwdvsjcgA2r"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.d5207160b88b27873b3c.js","sha384-iaRqH/uag34/mfh4Y1tdGsgABNsupNt8BT4uXlidMbOn7G/NsGQE01sJv1Px1Q94"],"sharedauthclientmsal.js":["sharedauthclientmsal.7df1f3a4d8896416c69a.js","sha384-K3tbAxEGAx6RDoV9ihdZOFGbbpK+vRF7ovA+bUXO5XFjoVqC1ZExeZ8H3S+58HFB"],"sharedaut
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (710)
                                Category:dropped
                                Size (bytes):104753
                                Entropy (8bit):5.630354456285982
                                Encrypted:false
                                SSDEEP:1536:zUlHVmP+j2sONLHXFlWitXDDexeGn620bvL:zwqRsONLH1lfFHG620bvL
                                MD5:1FAD64B984E821C01D280CE295954556
                                SHA1:4368FDDBE1BE788EA295BDBA6062732F164D1A0C
                                SHA-256:8DC5317A9D65415B6B9668E22933B74C1F4C3DB4681614B85405FBE9F9201ACE
                                SHA-512:67D0D8DA3201BEAEF3663FD640EABCFC7339E968DD90F328916F4A56C37926CF6F7B16493B2983F67A2DB90021A91525EB2AAE894E7AD9E1C8F65984A8586397
                                Malicious:false
                                Preview:/*. ***************************************************************************************************** !*\. !*** D:/a/_work/1/s/ooui/.store/toposort@1.0.7-e70287510c5359da9183/node_modules/toposort/index.js ***!. \**************************************************************************************************** no static exports found ************************************ !*\. !*** ./lib/DynamicScriptLoader.js ***!. \*********************************** ./getOrderedScriptAndDependencies ./loadScript ./preloadScript ********************************** !*\. !*** ./lib/appResourceLoader.js ***!. \********************************* ************************************************ !*\. !*** ./lib/getOrderedScriptAndDependencies.js ***!. \*********************************************** toposort ********************** !*\. !*** ./lib/index.js ***!. \********************* ./DynamicScriptLoader ./appResourceLoader *************************** !*\. !*** ./
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:HTML document, ASCII text, with very long lines (552), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):3233
                                Entropy (8bit):5.482600793724433
                                Encrypted:false
                                SSDEEP:96:G14xvCmo2tpahGse6aoDvCmo23rahVwLOG:G14xppiaoDrrcw9
                                MD5:E89244E192DFCAD7AC721A7896BF2165
                                SHA1:9CC56114F0698A5A988FD0DE95F698A444ADC406
                                SHA-256:5BC68050F49782F084E9F9E349D875ADF848C7DD4ABF9A3E6AE023686EA74624
                                SHA-512:812608A349F0E08C74A672354DF7B7E9075E04B73DE38B7AD3531EB6AF4371B2FDB59A769398DE44C18C916283C15B0D71A1B9553280C8194504B4D242094A1E
                                Malicious:false
                                URL:https://owl.officeapps.live.com/oa/WacOAuth.aspx?replyUrl=https://powerpoint.officeapps.live.com&usid=09c967d9-6477-83ee-b368-7c3e09c86d8d&WacUserType=WOPI&sv=1&msalv3=1
                                Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">....<html xmlns="http://www.w3.org/1999/xhtml">...<head><title>....</title>....<style id="sharedauthstyles" nonce="02c23f8c-c1a4-486e-aaff-a60c028daf20"></style>....<script type="text/javascript" nonce="785683d4-4d90-4f9c-8854-4341539d0945">.....function loadBackupScript() {......var backupScript = document.createElement('script');......backupScript.setAttribute("data-allowedapps", "5a4eed13-c4c4-4b4c-9506-334ab200bf31;93d53678-613d-4013-afc1-62e9e444a0a5");......backupScript.setAttribute("data-allowedaudiences", "e03a13ee-9730-4cae-8525-47559c8cf18a;https://augloop.office.com/v2;394866fc-eedb-4f01-8536-3ff84b16be2a;liveprofilecard.access;https://shredder-us.osi.office.net/;https://substrate.office.com;https://pptservicescast.officeapps.live.com;officespeech.access;https://dcg.microsoft.com/;https://consentservice.microsoft.com/web;https://consentservice.microsof
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (888)
                                Category:dropped
                                Size (bytes):796915
                                Entropy (8bit):5.584021748157013
                                Encrypted:false
                                SSDEEP:24576:u+SoVYc6zq2J5DYzHvhUIQnfGhs5aeMb/WXOM8vUFxFzXMsSnXkRaUWjUNSN8gkh:u+SoVYc6zq2J5DYzHvhUIQnfGhs5aeMW
                                MD5:C6CF8E4524C9A4A9310CA41EAD1BB54C
                                SHA1:6C43BDC84D88F333A77519B505CF789A6717D1CF
                                SHA-256:163835A01FAC76EF56F82CE76AFA9E71902A8493998DBC20AEE37EEA53AFDE9A
                                SHA-512:6D965F06D3230160EEAF6422E9943D0E70411FF5D8DE4BE6C19B924CF57898FAB6FA35B085F1A3036BF06D4E722641B1D812E5B7B93D19A1529596FF6026E721
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[19],{46376:function(C,P,a){function c(){const u=new r;if(window)if(window.performance){var m=window.performance.him;if(m){var w=0;m.forEach(E=>w+=E);return w}u.FTh()}else u.nUh();else u.mUh()}function b(u){return 0===u.localeCompare("")||null===u.match(/(Chrome\/|CriOS\/)/g)?!1:!0}function f(u){u=u.match(/((Chrome\/|CriOS\/)(\d|\.)+)/g);if(null==u)return-1;u=u[0].split("/");if(2>u.length)return-1;u=u[1].split(".");.if(4>u.length)return-1;u=parseInt(u[0],10);return isNaN(u)?-1:u}function l(){return"undefined"===typeof navigator?"":navigator.userAgent}a.d(P,{a:function(){return v},b:function(){return c},c:function(){return l},d:function(){return b},e:function(){return f}});a(81640);var k;(k||(k={})).Jsl="sendBeacon";class v{}var t=a(81535),h=a(54141),n=a(10530);class r{mUh(){t.a.sendTraceTag(578834847,h.a.msoulscat_Wac_Telemetry,n.a.Warning,"Unable to find window in the JS environment")}nUh(){t.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65437)
                                Category:downloaded
                                Size (bytes):432047
                                Entropy (8bit):5.329828536769336
                                Encrypted:false
                                SSDEEP:6144:oMmKVhuBRWueTX1OPm7abBvKGS0ofLDNVhr6B8Ihk3McESqxvmNUCaq:FV9WbydfLlWBTk3MqUCj
                                MD5:3A310DD6E0D6E203A5C45111BDCE03BA
                                SHA1:4E966A583C42B8E23396B16E18372E0971915F2C
                                SHA-256:C5C252D58B7CE9B9A5C03B1282580D54FCB85DB4411F3639EFE7570C408F437F
                                SHA-512:CEBD64BC1274ADFE156141ABB071DE3C5C72C5A551592414A3CA67E5648D60FF0392FD071EECB7007B324DD51758096DAD418540EE0693874008FF78302BB3DC
                                Malicious:false
                                URL:https://wise.public.cdn.office.net/wise/owl/sharedauthclientmsal.7df1f3a4d8896416c69a.js
                                Preview:/*! For license information please see sharedauthclientmsal.7df1f3a4d8896416c69a.js.LICENSE.txt */.var Microsoft;!function(){"use strict";var e,t,n,r,o,i,a={7874:function(e,t,n){n.d(t,{nr:function(){return u}});var r,o=n(9937),i=n(8216),a="__stylesheet__",s="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),c={};try{c=window||{}}catch(e){}var u=function(){function e(e,t){var n,r,i,a,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.Cl)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(r=null==t?void 0:t.counter)&&void 0!==r?r:this._counter,this._keyToClassName=null!==(a=null!==(i=this._config.classNameCache)&&void 0!==i?i:null==t?void 0:t.keyToClassName)&&void
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (3797)
                                Category:downloaded
                                Size (bytes):3838
                                Entropy (8bit):5.124560502706798
                                Encrypted:false
                                SSDEEP:96:z2h1PMiiSsMGWbafXTRU3EYsg1SaFnwfUlQy8QUoDA4:DihhbafXlU3EYL1PFOy87kP
                                MD5:14CC1A9BD9774FC6D3C5EAAC1A61BFB7
                                SHA1:CC8D467E0F6BDA16798F4291EF67C12C55000CA2
                                SHA-256:1068561DC73184C35E1F7F89580DCC9C56B99E52E860D84157D600B40566A9F8
                                SHA-512:B285C90C9484BF6A038D5E6B3CDE2A86893456A6FE6D7540BEFC66A4C5AB46C01BB6C549661F49806B93D0E6B8D21D48A3E00B4CF05E460D841DCE182CFDA047
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h1068561DC73184C3_PptScripts/wp5/cameraUI.min.js
                                Preview:"use strict";function _define_property(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{},o=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(t){return Object.getOwnPropertyDescriptor(n,t).enumerable})))),o.forEach((function(e){_define_property(t,e,n[e])}))}return t}function ownKeys(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);e&&(o=o.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,o)}return n}function _object_spread_props(t,e){return e=null!=e?e:{},Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):ownKeys(Object(e)).forEach((function(n){Object.defineProperty(t,n,Object.getOwnPropertyDescriptor(e,n))})),t}(globa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (41569), with no line terminators
                                Category:downloaded
                                Size (bytes):41569
                                Entropy (8bit):5.349246096567034
                                Encrypted:false
                                SSDEEP:384:wwstGDociKcWpWS8neDvci6hR5fZ2tF3t97D0QeIHcTzeC:wBlneDvci6hR5fZyt97QLIUz
                                MD5:345BFF8D2E34511694D9D12A008F5F5D
                                SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                                SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                                SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_App_Scripts/wacairspaceanimationlibrary.js
                                Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationEngine(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (35141), with NEL line terminators
                                Category:dropped
                                Size (bytes):430800
                                Entropy (8bit):5.382195678501308
                                Encrypted:false
                                SSDEEP:6144:MzjMcTtsYsDah/ah4ah1ah+ahqahXOAKOAiCauCafCaUCarNhwNh0xWHPYtm8t+i:Mk6KEQcJAB4
                                MD5:82F705F91AF2EA420B27F69BD471D2EC
                                SHA1:0A5E2A268E78E6E7686EDC36440706EFCB751CF9
                                SHA-256:DBFEECDD47494C888AA779EAA3962217986D6E319371B7615F76FE80DBDB6688
                                SHA-512:95E42F4F41167B44DA666FA31B9444C635A6755C8E20A94345AF6B484D5AFFD849F463CB9D1E8795F49962E2D3ECE7555C8E364F2BAE712E42F144A30014B94D
                                Malicious:false
                                Preview:!function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}var n={};t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{configurable:!1,enumerable:!0,get:r})},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},t.p="",t(t.s=166)}([function(e,t,n){var r=n(3),i=n(27),o=n(16),a=n(14),s=n(21),u=function(e,t,n){var c,l,d,f,p=e&u.F,h=e&u.G,g=e&u.S,v=e&u.P,y=e&u.B,m=h?r:g?r[t]||(r[t]={}):(r[t]||{}).prototype,I=h?i:i[t]||(i[t]={}),_=I.prototype||(I.prototype={});h&&(n=t);for(c in n)l=!p&&m&&void 0!==m[c],d=(l?m:n)[c],f=y&&l?s(d,r):v&&"function"==typeof d?s(Function.call,d):d,m&&a(m,c,d,e&u.U),I[c]!=d&&o(I,c,f),v&&_[c]!=d&&(_[c]=d)};r.core=i,u.F=1,u.G=2,u.S=4,u.P=8,u.B=16,u.W=32,u.U=64,u.R=128,e.exports=u},function(e,t){e.exports=function(e){try{return!!e()}catch(e){
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                Category:dropped
                                Size (bytes):673
                                Entropy (8bit):7.6596900876595075
                                Encrypted:false
                                SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                MD5:0E176276362B94279A4492511BFCBD98
                                SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                Malicious:false
                                Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (658)
                                Category:downloaded
                                Size (bytes):581020
                                Entropy (8bit):5.706680471115789
                                Encrypted:false
                                SSDEEP:12288:tXxELSOLmlQv2l8+X0AsEuYzg3GydLzm5aem3i5k/aI1iAym+Mo:tXxELSOLmlQv2l8+X0zZzm5aemS5k/aj
                                MD5:D21227F868B98A86D09CA7AA60C6BA7F
                                SHA1:D135B6EA2A14664792B432274FB61ECEBB7915AF
                                SHA-256:1D1F569E005E2BB78F71D815383D4957F76C6CD966EC45CB5BFBBE7EB21E80F9
                                SHA-512:B0576CA7DB62D0C21EBE908F131426A65E3BC4438C34DD974CA25F8EDFA37E3C51A42F9819864FB228182EFFAF285314C4B6D9C47A10013244A97ED6A91184F2
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h1D1F569E005E2BB7_PptScripts/ppteditDS.core1.js
                                Preview:/*. The buffer module from node.js, for the browser... @author Feross Aboukhadijeh <https://feross.org>. @license MIT. ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> */.'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[14],{41351:function(C,P){function a(l){var k=l.length;if(0<k%4)throw Error("Invalid string. Length must be a multiple of 4");l=l.indexOf("=");-1===l&&(l=k);return[l,l===k?0:4-l%4]}P.byteLength=function(l){l=a(l);var k=l[1];return 3*(l[0]+k)/4-k};P.NTi=function(l){var k=a(l);var v=k[0];k=k[1];var t=new f(3*(v+k)/4-k),h=0,n=0<k?v-4:v,r;for(r=0;r<n;r+=4)v=b[l.charCodeAt(r)]<<18|b[l.charCodeAt(r+1)]<<12|b[l.charCodeAt(r+.2)]<<6|b[l.charCodeAt(r+3)],t[h++]=v>>16&255,t[h++]=v>>8&255,t[h++]=v&255;2===k&&(v=b[l.charCodeAt(r)]<<2|b[l.charCodeAt(r+1)]>>4,t[h++]=v&255);1===k&&(v=b[l.charCodeAt(r)]<<10|b[l.charCodeAt(r+1)]<<4|b[l.charCodeAt(r+2)]>>2,t[h++]=v>>8&255,t[h++]=v&255);return t};P.Qoe=functi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (26442)
                                Category:downloaded
                                Size (bytes):26495
                                Entropy (8bit):5.291149716925753
                                Encrypted:false
                                SSDEEP:384:ATOlWNPQScvJfGke2oisJX/UHz5IZL5wDeW3+hodG:AqlqQJBRe2oiEX/UHz5Izw6WuYG
                                MD5:2E302AE9995AE89A46E59865F65633F1
                                SHA1:ABEC832B7CD928E6FA28BDF1643C444940E6A409
                                SHA-256:0B173472F0DCCCFEC97061ECA361C5B3823B653E1BE407940BC9168DDE0D33C7
                                SHA-512:AF235F2C1AAD8C11A42DE51C24A7A0F2D6C0005081D17A169D69F35DF497A5430ED79CAEB80EA5D31308124ABC134B96B9429094E1A96BEF8084C20A48909F26
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h0B173472F0DCCCFE_PptScripts/wp5/selectionPaneManager.min.js
                                Preview:"use strict";function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},s=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(s=s.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),s.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(e);t&&(s=s.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),o.push.apply(o,s)}return o}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(o){Object.defineProperty(e,o,Object.getOwnPropertyDescriptor(t,o))})),e}(globa
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4817)
                                Category:downloaded
                                Size (bytes):5730
                                Entropy (8bit):4.908677999959917
                                Encrypted:false
                                SSDEEP:96:myzW9XG9jV9pUkURWSczhjKILoVIkkKOKzdySqmy5CCv1oBqJ77akC0nD+:G0XkRWlhAWrFS3ouyD+
                                MD5:F136DC49DCE6A58F004C9972429EDD40
                                SHA1:18045551045EFE5A74791F242B82F7A0D6B6853A
                                SHA-256:4206D0C269FDE02736C359A83A780693CE696680D29FED5C7CF3D1C936635364
                                SHA-512:D83E18A6B526DDC0BC89EB76C5A829E0F1F221909D09690CB09D77FD1FD17A39C07B71549054E37ABC11D9191F47E8020ED56C3AED1C34375CEF98F2E4052FBE
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h4206D0C269FDE027_PptScripts/1033/powerpoint-slideshow-strings.js
                                Preview:/* tslint:disable */ var PowerpointSlideshowStrings = { "SlideShowAccessibilityLabelSubtitle": "Subtitle", "SlideShowAccessibilityLabelShape": "Shape", "SlideShowAccessibilityLabelSmartArt": "Smart Art", "SlideShowAccessibilityLabelChart": "Chart", "SlideShowAccessibilityLabelTable": "Table", "SlideShowAccessibilityLabelGroup": "Group", "SlideShowAccessibilityLabelSlideIndexAndSlideTitle": "Slide {0}:{1}. ", "SlideShowAccessibilityLabelSlideContentStr": "Slide {0} Content:", "SlideShowAccessibilityLabelSlideStr": "Slide", "SlideShowAccessibilityLabelAnimationNumber": "Animation {0} of {1} on {2}", "SlideShowAccessibilityLabelSldNameWithTooltip": "{0} {1} - {2}", "SlideShowAccessibilityLabelSldNameWithoutTooltip": "{0} {1}", "SlideShowAccessibilityLabelAnimTotalSingular": "Has 1 animation", "SlideShowAccessibilityLabelAnimTotalPlural": "Has {0} animations", "SlideShowAccessibilityLabelForLiveRegionAnimationStepReadout": "Slide {0}:{1}, {2}", "SlideShowContainerFrameTitle": "Slide Show",
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:GIF image data, version 89a, 352 x 3
                                Category:downloaded
                                Size (bytes):3620
                                Entropy (8bit):6.867828878374734
                                Encrypted:false
                                SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                MD5:B540A8E518037192E32C4FE58BF2DBAB
                                SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (20568)
                                Category:downloaded
                                Size (bytes):21363
                                Entropy (8bit):5.057574326771853
                                Encrypted:false
                                SSDEEP:192:3lf1pvXw3v/CS+aby9elRK+aVlRnx02s4sfDl0YZ5HLLH1y87P/yWo6Ts7zzPhjy:1Dw3DgpwfbrpFD27zzPhvO
                                MD5:C7E9358381982D78E4ACEBD7AF5FDCF0
                                SHA1:3D3F450A95BD3A81E1AFB3B61E00A25952501D1F
                                SHA-256:689CA02FB219D3CFCB31890263D5D1800A4FBBACE3EC59DD6D304A60939436A5
                                SHA-512:019A3DACE330C33EFA80FA2869170319F76EB36EAABF9AFF2C403713C5575035E0659AF74559B714C2BA6874A186D4C32D782A3DEFA7B007D6D56578A0EE8774
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h689CA02FB219D3CF_PptScripts/1033/office-common-strings.min.js
                                Preview:"use strict";./* tslint:disable */ var OfficeCommonStrings = { "AddinSharingActionButtonLabel": "Back", "AddingSharingCopiedSuccessMessage": "This link is ready for you to paste.", "AddinSharingCopyLinkButtonLabel": "Copy", "AddinSharingTitle": "Like this add-in? Share it with others.", "AddinSharingShareButtonLabel": "Share", "AddNewAddInButtonText": "Add", "AllowSignInBody": "Your browser settings are preventing full access to this app, and you'll have to sign in again to use some features.", "AllowSignInPrompt": "Signing in again will give you full access to this app.", "AllowSignInTitle": "Please sign in again", "AlwaysShow": "Always Show", "AlwaysShowRibbon": "Always show ribbon", "AutoAdjust": "Adjust automatically", "AutoAdjustKeytip": "G", "BackstageBannerLabel": "Extend Office capabilities with Add-ins", "BackstageManageYourAddInsButtonLabel": "Manage my Add-ins", "BackstageManageYourAddInsTitleLabel": "My Add-ins", "BackstageSeeAllButtonLabel": "See all", "BackstageSeeAllButt
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):298
                                Entropy (8bit):5.312757704206611
                                Encrypted:false
                                SSDEEP:6:Y2tlncDYbHPFthNWXaXK4hz3S9MipOhXO6v3s78LaxpvkJrBjD3:YAlncDMHt0qXKwRix8aAP3
                                MD5:181E64D694F22E8C14829DF045EB89F3
                                SHA1:5B2CBFB108F45D654B9169833A23C761DC3CD4DB
                                SHA-256:FED967668D36CF1BC47743C42BD2D2F978BABA28E1904704C50780F5072CD4EA
                                SHA-512:9F915DAD88ED05C6D9C5AD71C255DA5C6A68356581FBBB81981B6504C99B8AC4A2F814534E44F03C80C73D14F9717AD8F4CF7FE8E77CF445EDB7FD6F4C1314C7
                                Malicious:false
                                Preview:{"downloadUrl":"https://powerpoint.officeapps.live.com/pods/PodHandler.ashx?action=DownloadSnappedVersion&downloadKey=PodDownloadSnapKey_9cc9af78-419f-8f06-008b-3bdbd051a287&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&waccluster=PUS4","isDirty":"false","sendGetItemsRequestToPFD":false}
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):898080
                                Entropy (8bit):5.372200468339708
                                Encrypted:false
                                SSDEEP:24576:/gDhWaLKB7w7Ocl+FPB5DLzDLVcE9TK97yHwn+cl:/gDhWaL0XDfDLVcE9TK97yHwn+cl
                                MD5:2AC194916DA9E04E1648DD1CDD1E436F
                                SHA1:E9C585E52F716C7A6361A2E570FA48313665E85C
                                SHA-256:6CD631C2C31A751BA802E2E357AC10B0CEE1514D99AE7B64BB04A414ED7CDA4A
                                SHA-512:F40F3BC1B6C7C4A06939A5B3590C96FDFCA12CFE631C7A1F211783EADD6927FC7F90C2A6AE2EE3B8D836C3D470DDE06E0B7B78D15AADBB8DF075C0DE781E3AB5
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/Gc2HostPpt.js
                                Preview:var Gc2HostPpt;(()=>{"use strict";var e,t,i={2082:(e,t,i)=>{var r;i.d(t,{O:()=>r}),function(e){e[e.SmartArt=0]="SmartArt",e[e.Chart=1]="Chart",e[e.Video=2]="Video",e[e.Picture=3]="Picture"}(r||(r={}))},4016:(e,t,i)=>{var r;i.d(t,{r:()=>r}),function(e){e[e.General=0]="General",e[e.GraphicHost=1]="GraphicHost",e[e.Operation=2]="Operation"}(r||(r={}))},3331:(e,t,i)=>{var r;i.d(t,{G:()=>r}),function(e){e[e.Error=0]="Error",e[e.Warning=1]="Warning",e[e.Info=2]="Info",e[e.Verbose=3]="Verbose",e[e.Spam=4]="Spam",e[e.ShiftFactor=5]="ShiftFactor"}(r||(r={}))},9847:(e,t,i)=>{i.d(t,{t:()=>r});const r={v:"precision highp float;uniform float u_0;uniform vec2 u_1;uniform vec2 u_2;uniform vec2 u_3;uniform int u_4;attribute vec2 a_v;varying vec2 c,d,e,f,h,i,j,k,l;void main(){vec2 G=a_v;float H=u_0;vec2 I=u_1;vec2 J=u_2;vec2 K=u_3;int p=u_4;gl_Position=vec4(G.x,-G.y,0.0,1.0);vec2 L=(vec2(G.x,-G.y)*I/2.0)+vec2(0.5,0.5);if(p==1){vec2 M=J*vec2(2.0*H/(K.x*8.0),2.0*H/(K.y*8.0));vec2 N=L-J*vec2(H/K.x,H/K.y);
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:C++ source, ASCII text, with very long lines (637)
                                Category:dropped
                                Size (bytes):152806
                                Entropy (8bit):5.49935184842788
                                Encrypted:false
                                SSDEEP:1536:qwMqD9tFF12yWoyRg/YiaDngKoZ8PH79zAcJs5SI3ZX8Qt9cjtwbFicanTPctxHS:jWoy5Js5SI3ZX7Q2AlYbHSjC9oQGh
                                MD5:DE4202A69AC321FD2C1C1F06A4287785
                                SHA1:918A4F00C783BFB9ED17047C0A042506F2FED51D
                                SHA-256:20DE24FDFB221F5D17EAE94A9BDE23E44BE9EE5DBA914BB2D9F7985F8EFC3C76
                                SHA-512:1E04848EC957A9AD7C3E07DF81D97B01FC48F3FA1F81CF1DB9A98097C543301556DAC305BADCF0C4FC8C2F0B5FFD5C95ED9F3C707CC6B39F191E8BFBD9547DE1
                                Malicious:false
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[33],{92375:function(C,P){Object.defineProperty(P,"__esModule",{value:!0});P.ActionRecommendationPrompt=void 0;C=P.ActionRecommendationPrompt||(P.ActionRecommendationPrompt={});C.ODSLPPT="ODSLPPT";C.TextToTableAndSmartArtPPT="TextToTableAndSmartArtPPT";C.NextSlidePPT="NextSlidePPT";C.TextGenerationForSelectedTextPPT="TextGenerationForSelectedTextPPT";C.TextGenerationForTextBoxPPT="TextGenerationForTextBoxPPT"},.24062:function(C,P,a){Object.defineProperty(P,"__esModule",{value:!0});P.ActionRecommendationAnnotation=void 0;const c=a(31910);class b{constructor(f){c.SchemaObject.assign(b,this,f)}get metadata(){return this.M_}set metadata(f){this.M_=f}static getTypeName(){return"AugLoop_ActionRecommendation_ActionRecommendationAnnotation"}static getBaseTypes(){return["AugLoop_Core_Annotation"]}static typeGuard(f){return c.SchemaObject.matchesTypesFor(f,[b.getTypeName()])}}P.ActionRecommendationAnnota
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text
                                Category:downloaded
                                Size (bytes):22332
                                Entropy (8bit):4.869383439254873
                                Encrypted:false
                                SSDEEP:384:9Qed37QPe9waMOK6nB0ZyF6PzE2HQz61v10f0/0BsR2KZeM55Tx:ied37QPe9waMNZyF6PzhHQzSGsM/meMN
                                MD5:4613ADE357ADE1E185824AD3D644D238
                                SHA1:D289214CDB39195B81D154A822727A30B0A3CA1D
                                SHA-256:AFA8FE4A1F71E8FBD73C0F06BDCD3997B699EDF23336F50A51B7D642D1F80318
                                SHA-512:080F9D184650C68730B46283EE7B7997AB6E4F98B5E1335709ADDBE0B92824B6BC2BEC8F54C66EE7493248CE8703FBB07358F70F6DB98ABD37BAB322A7F7AD83
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hAFA8FE4A1F71E8FB_PptResources/1033/PPTGridComponent.css
                                Preview:.mock-grid-list-view-class {. position: absolute;. bottom: 10px;. top: 80px;. width: 70%;.}...mock-grid-list-vertical-view-class {. width: auto;.}...container-rendered-as-grid-class.mock-grid-list-view-class {. position: absolute;. top: 80px;. width: 100%;.}...section-list-view-visible-class {. overflow-y: auto;. position: relative;. height: 100%;. padding: 3px;. padding-top: 7px;.}...section-list-view-visible-zero-vertical-thumbnail-section-class {. padding-top: 15px;.}...display-horizontal-class.section-list-view-visible-class {. display: flex;. overflow-y: hidden;.}...generic-view-class {. outline: none;.}...generic-view-class * {. outline: none;.}...section-view-title-default-class {. margin-bottom: 12px;.}...section-view-visible-class .section-view-title-selected-class {. background-color: #f3f2f1;.}...section-view-visible-class. .section-view-title-selected-class. .section-view-title-span-class,..section-view-visible-class. .section-view-title-selected-clas
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with very long lines (419), with no line terminators
                                Category:dropped
                                Size (bytes):419
                                Entropy (8bit):5.174287207829717
                                Encrypted:false
                                SSDEEP:12:TMHdeTIha8iPrnqQLqumULFkzspeaIOQ2E/vxb9:2d+Iha8+nBLquVkzspw/vxb9
                                MD5:048182C711E41CA132BBAC5E6073F8D2
                                SHA1:8B5FB4008E402D7F20230FCDEB2190480DBD055E
                                SHA-256:E8B9F3206F7A39DCA6A4812ECB240068BF5999C22F5CEF94A6F764183198B71D
                                SHA-512:FE3B357854A42B90E99D3FEAF0C91D0509B47DD39A63B84038E64C6E2121B256A1FEAE88B85D82DBA2B80C6DE904FA9F1B43CF624DDCE72AD204AC4DDF75D067
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="utf-8"?><o:entitlementlist xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:o="urn:schemas-microsoft-com:office:office"><o:hdr o:cm="en-001" o:pm="" o:pagesize="250" o:corrid="a108c5ef-be85-3956-1611-9a11e11c07b4" o:host="omexexternal,OMEXNODES000005__omexexternal-prod-ncus-001_5" o:rr="300" /><o:entitlements /></o:entitlementlist>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                Category:dropped
                                Size (bytes):17174
                                Entropy (8bit):2.9129715116732746
                                Encrypted:false
                                SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                MD5:12E3DAC858061D088023B2BD48E2FA96
                                SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                Malicious:false
                                Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (571)
                                Category:downloaded
                                Size (bytes):9242
                                Entropy (8bit):5.428657834938301
                                Encrypted:false
                                SSDEEP:192:OPNcaPHrWrv7tb5S8LbZ8p1igdsfQb1Hcrj5K5MLJgakq+cc8STHBrxv40293yAW:OhLWPtb5S8LbZ8W8sob18ZPEcNgr1kzW
                                MD5:25D38D58A0FD0E9B0CECFB05ACA0F0AD
                                SHA1:DD546EDB83F36079642B5627D575F893D0EC48BB
                                SHA-256:A7494C786E6274FD7B7494ECED8CA8133F450EF6FE10C20C11FEF5A9D6B81330
                                SHA-512:15844D82EA5ACD3877ACF66E321C33F809A9C57D9E59AC4CCC0E2AE4713AA9A856F571B4912488C4D2302255FBFEB80E908CB55A6F2B7ACBD0C3A1A53CA3AB18
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hA7494C786E6274FD_PptScripts/ppteditDS.ideas.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[24],{62429:function(C,P,a){a.r(P);C=a(87078);var c=a(37120),b=a(11487),f=a(77933),l=a(992),k=a(82832),v=a(62563),t=a(21567),h=a(4127),n=a(26002);class r{constructor(qa,Ba,la){this.eck=this.F8h=null;this.ua=qa;this.ga=Ba;this.N1b=la}getId(){return"DesignerSuggestionApplicator"}applyTextToSmartArtSuggestion(qa,Ba,la){Ba=Number.parseInvariant(Ba);qa=Object.assign(new v.a,{eyf:Object.assign(new k.a,{SuggestionSid:Ba,.ShapeId:la,CorrelationId:qa,ActiveSlideCid:this.ua.Ga.cid,ActiveSlideSid:this.ua.Ga.sid})});this.ga.Ia(n.a.OOb,2,qa)}previewTextToSmartArtSuggestion(qa,Ba){qa=new h.a(qa,Ba);this.N1b.HTk(qa)}dismissTextToSmartArtPreview(qa){qa=new t.a(qa);this.N1b.GTk(qa)}GLl(qa,Ba){this.F8h=qa;this.eck=Ba}showMoreSlideSuggestions(qa){this.F8h&&(this.eck(),this.ga.wb(n.a.SAh,2),this.F8h(qa))}}(0,C.a)(r,"DesignerSuggestionApplicator",null,[1888,1889]);class u{constructor(qa){this.ga=qa}getId(){return"A
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):20568
                                Entropy (8bit):7.927879239512347
                                Encrypted:false
                                SSDEEP:384:3fK6wO8Aj6dsgiKpQCvVVny97lp/KMUcDZlyzjofBB78yoOFkGHuOwXDWsil2SDd:3fUdSePVgN4AZlojofL75ltwXDfsFd
                                MD5:20FFFA936AE1C0A3FF60A90D60562162
                                SHA1:1119D3E61E17011452CC331D4E06F65E3D444097
                                SHA-256:8F55CE9BE68F6909543440F5B43853ADF2F7D64D76DA54B090684804A37D2742
                                SHA-512:913C431910E9160A70B7AB96EF229625404790D06248605432E9F3EBD719800B9D862BB5897F5A047311D9E634451A69BA0CEA355DB6A208B3D471895B1E0DD0
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=81990030-8d32-4e63-afe8-bd0417ff8ac8.png
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..O.IDATx^........x.(."*(2..8!hT@..(*8..Qaa..6(*...V...`..........E4h....C...D..Q;f.M...w....=u.T.;...Z.].NU..{...mv5......... .6.8..SI.8..S..........0.d....0.....*%.'qa*...8..SI..].J.;N....p..W+.8..S)..4s.L5a...8.1o.7&.K..$.e>....nPk.Q.<.X.l.... niiQO?..X..7.0......zJ...^.Xb..s..L..'.k...y...f}......f.......+V...Kbq.c......-[..|.I.../.....+W.T.../.%...X....H.1.d...Z...\.:|........2.Dq.....@.H.U...|...(.....% .H.U.7........(.0o..q...."QT.~.d|.`...J./.\..2.K.Q..&.(.8.@,P@.G.7.\..-.+.....3N.G.3....X...J...8..........0..-.b.......y....[.9wl.....T.......+sI....E..ycB....Eqd....Dq$.[.K.3..J>.Dq$.[.K6.-..8..o.7....x.]..............gvW.....q.ANs..V....ofX....;..9".[.K..{.i../.1..KL1...%.[.G.R'..'.#..=n.8]...Rb.)6..%...R ......X.O.....2(...KL1I.w..i.mU.Q#.....z.|..:.l.-U..G[..e.....@.p...m..No.F.2...6..5..v..._}..Ns..m.m>'.|.|..|.Da..-.%........AN.......}.....HTN..
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1470 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):23704
                                Entropy (8bit):7.926532367201289
                                Encrypted:false
                                SSDEEP:384:kOsEOjmbqsxsG1wEbjKty2xBZedyB8iotV0h2mU6Wfkl3BI0bGTDJ2E2Y:kOsEO6YG1wEbjsXxBZedyx8K87r8lxIH
                                MD5:BDEB4C891CF8452FBC1D3411BFF6EA49
                                SHA1:9A74E3A74974D85D03027BDBBD95B0D88E667231
                                SHA-256:A65BFC00B50487A0DBA2A40F30C0D9DE63B74F4B37313B651062758FD26FD68F
                                SHA-512:F77F3C84C72A211CEA86B5B3F6638C0CD9A979DA8B7EEAAFBAFCA2DF22A228F2BFD5870E4C0C80A5FB95CC06EABE96CB8ABC62329C9636D978C563EBBB687B6A
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=553da893-efdb-4f0f-bbaf-d1fa6e1f1c73.png
                                Preview:.PNG........IHDR.......Q......1......sRGB.........gAMA......a.....pHYs..........o.d..\-IDATx^.....u.Mb{..^+.!.r...........y_..&...8y...0N..#..g;88.c....L.. ..2FF...B...<].h.'$....M...w....{..tuUwu.._.j.SU........:.;.0ju#>...6...W..Y..v.Q..qe*.\R7..T:.....Q..qe*.\R7..T..8u.L%./..ve*.}I.+S..}.{F.n..T...^z...........v...1.A...J.K...|.4...Gu....W^..|..?.L.>.,].T...^2o...>s.{....X3o./..R7l.0;...z.q...Q..}..jf...i...f.Y.&....g^.an.rJ.....=..o.../....)f.v9.iv..g...N.n.|j.yi.Ls..3..6z.t.h......)3f.v..........s.ISgZ...9...M..q..z....3n..f.)ju].3f..../...>....`.5...7..7...B...3.|..$+.ju]....._.T.z.q.0..g.:..7.\.:...T..y.B.b..S.....Lz_j...<c...h.r..7.......9dV.?c...}...yj..3~..3r.q..k'...........6c6.i.......}..=]n...#f..U.{......./<b-.w/?ff.:.gl...q?.n..&.d..V.*^.o./...._.\*_R.1.R..:.3o.|..0.F..*.).Vg......*.|X.sI.V.\.......^.P~~....C.{..,.......z..{H.?..o.....z.X:~5..hw./.01...*U...&..2....J-....Q......YY..*+Q....D..q.4V..J..UYI.w1$@..|.=...%. ...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65516)
                                Category:dropped
                                Size (bytes):610575
                                Entropy (8bit):5.250126068872788
                                Encrypted:false
                                SSDEEP:6144:9znmQJxQZdb9vw/YXKHbwKcVtYCk7XXldxVO:Xy
                                MD5:45890380BD8E789E0A9A02EBF7E64F92
                                SHA1:DC8E3762CB3FA895FD0EAEE74EC5E0E3997D393F
                                SHA-256:A54A7E14C0DBE595FDD3C80D28B926839E4E7372F6AB87DF69F6A44870E5C6B9
                                SHA-512:C2CB8C3D0CF1DC959C91CF609276A07F473E9BB6A80F554EBE7492B127A8C4B0690BA28A635FF7EFFAE3E34C8CFBDB57D589344FDF3B39FCC807816BF6380573
                                Malicious:false
                                Preview:"use strict";./* tslint:disable */ var PowerpointRibbonStrings = { "About": "About", "AboutKeytip": "D", "AboveSlide": "Above Slide", "AboveSlideKeytip": "A", "AccessibilityGroupTile": "Accessibility", "ActionAIGroupTitle": "Action AI", "ActivityGroupTitle": "Activity", "AdaptiveGroupTitle": "Current Selection", "AddAnimationInContextMenu": "Add Animation", "AddAnimationInContextMenuKeytip": "A1", "AddSection": "Add Section", "AddInsKeytipPrefix": "Y", "AddInsTabTitle": "Add-ins", "AdditionalControls": "Additional Controls", "AdjustGroupTitle": "Adjust", "AlignAnchor": "Align", "AlignAnchorKeytip": "AA", "AlignmentGroupTitle": "Alignment", "AlignmentMenuLabel": "Alignment", "AlignTextLabel": "Align Text", "AlternativeText": "Alt Text", "AlternativeTextKeytip": "AT", "AlwaysUseSubtitles": "Always Use Subtitles", "AlwaysUseSubtitlesKeytip": "S", "AnimationAppear": "Appear", "AnimationBasicZoom": "Basic Zoom", "AnimationBlinds": "Blinds", "AnimationBox": "Box", "AnimationCardViewMore": "V
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text
                                Category:downloaded
                                Size (bytes):3409
                                Entropy (8bit):5.1454453210010085
                                Encrypted:false
                                SSDEEP:96:tAMy3Kox1Bfq9IatFNnpdG1I/SHT9pS5hTlHf:V6PCKrwnHf
                                MD5:B9BDFDEE5FC79CF4ED298136A304A9EB
                                SHA1:CE23B5E46CB1C73A5A4EA2E91E072B14C9FC67B7
                                SHA-256:1817D07625C3B6B8EA019FC4D6A731086B8E3167F603B2D7875FFE885BEB08A7
                                SHA-512:EBF83673E614FFAB05BDD9914696968B077F46ECBF1680C73880AC94F3BFA61556A767CEF9C6D78E7ACCDDEBE41CF099438135A7B446462700882BE13738DAF5
                                Malicious:false
                                URL:https://fa000000129.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2408.5006/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>69e6ae9b-d956-489a-ad58-7e9de608b102</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot (Preview)"/>. <Description DefaultValue="Copilot (Preview)"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000129.resources.office.net</AppDomain>. <AppDomain>https://res.cdn.office.net</AppDomain>. <AppDomain>https://res.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.public.cdn.office
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 82 x 258, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):6140
                                Entropy (8bit):7.86318803852975
                                Encrypted:false
                                SSDEEP:96:JCXCuvaxrUZXtOVVLMtSqdyZ7x5rY4gby5cR+YBaB7W+Nf9XF5Qfhl4/t5K:MMr7AtaZ7fY4f5I/qRf9V6hSl5K
                                MD5:2443F04DFD8CE58264835F7CD477799C
                                SHA1:E798EF676A42AA8F723246C95FA6A918010223B2
                                SHA-256:77DD1463FE34BE51528C6535C5AAF5590EE90BBD3B76AE8E362657C45E9F90FD
                                SHA-512:2668E7EEFF653ECDEF04058FDC43328A80F297EE601839737F35A860737DAD438B03298C1A452E83DAED31DDDA540F7F065FE8F22FB05FC150A9FEAB08FFC91D
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptResources/1033/moe_status_icons.png
                                Preview:.PNG........IHDR...R.........m......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400" xmpMM:DocumentID="xmp.did:98155F5CD83911E1ACDEFDB8BE9BCEAA" xmpMM:InstanceID="xmp.iid:98155F5BD83911E1ACDEFDB8BE9BCEAA" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09F73A8D39D8E111AE39EC2BD256A3F2" stRef:documentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.[...,IDATx..........{....a.... .<c......3.....
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (64817)
                                Category:downloaded
                                Size (bytes):917791
                                Entropy (8bit):5.26269099312537
                                Encrypted:false
                                SSDEEP:6144:s19A7HfCfkmdjbePcR1VpD94vpkb/+w13woS9hK3NjadeCLjNn+S0nVk3oxS/yYZ:bKe2WcwnxRn
                                MD5:BE244C5299FA1F0C17DDA5AB72C86F8B
                                SHA1:309AEFBFF4DFD6F803117A4584E139D05E708184
                                SHA-256:6660C1E806DFD93B468747A81E194329BC0E9B227945D617B08A3C91082BB241
                                SHA-512:EDA5F63E889B5652DEA466F65F9D0389D018C13B174587E57FCCE5E1A407EDB3DACDC8B1F4DF4C72D396B2D37C563A85D7A4E59910E2849591F60F4ED61C9A1B
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/officeExtensionMerge.js
                                Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},e(t,n)};return function(t,n){if("fu
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (18992), with CRLF line terminators
                                Category:downloaded
                                Size (bytes):19181
                                Entropy (8bit):4.3590974373798
                                Encrypted:false
                                SSDEEP:384:im1leaXgjDSEcE+fg1gKzqF9meWFaUOKco5FXp/kf/oezD:b1leajD0kiDlgMJkIy
                                MD5:D9604CC18F364A6ADE707B7FAAEC642C
                                SHA1:F38F0B94764184D4373886FDA1CA87D352BFCE5A
                                SHA-256:F282423F48F12F56419363384F3B10002C8D3D106BC1AC8FF721602AA2B2FD9B
                                SHA-512:7B305607B79F077539E3C37CD46EAFBB9E4C9B2A8825217187515CD20FFBFE204BAC43E918CD4440EB65A3A2DCFFC4140D06B43845613D48566448765B3D5DF4
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/PptScripts/Acl/Acl1033.js
                                Preview:.var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"accommodate","accordingto":"according to","accross":"across","acheive":"achieve","acheived":"achieved","acheiving":"achieving","acn":"can","acommodate":"accommodate","acomodate":"accommodate","actualyl":"actually","additinal":"additional","addtional":"additional","adequit":"adequate","adequite":"adequate","adn":"and","advanage":"advantage","affraid":"afraid","afterthe":"after the","againstt he":"against the","aganist":"against","aggresive":"aggressive","agian":"again","agreemeent":"agreement","agreemeents":"agreements","agreemnet":"agreement","agreemnets":"agreements","agressive":"aggressive","ahppen":"happen","ahve":"have","allwasy":"always","allwyas":"always","almots":"almost","almsot":"almost","alomst":"almost","alot":"a lot","alraedy":
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (2224), with no line terminators
                                Category:downloaded
                                Size (bytes):2224
                                Entropy (8bit):5.029670917384203
                                Encrypted:false
                                SSDEEP:48:iYyhna6311NDG9e1ctrSmz6usES0da3RhRDh79nFzFnpR4RYhQyYSI:iYenaUG0aB+qahhRDh79nFzFn/cYhQy4
                                MD5:96EC242EA2E25558F7EC13FA88D9D793
                                SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_App_Scripts/Feedback/latest/Intl/en/officebrowserfeedbackstrings.js
                                Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):985
                                Entropy (8bit):5.175336884396651
                                Encrypted:false
                                SSDEEP:24:2dQ4+A88T+Uy8+QQIWZdLIQAEJAoImLFJ1002ev+Es:cWA886hPtIWPIQlJwUFJ1005v+d
                                MD5:605C6BD48B2AB0262C0113445494FF4C
                                SHA1:00CC6621252EB4930486F4837638A0524E5C77E9
                                SHA-256:405497AC72ADA72A30277E2493A9B00B999DF6CE1B425167B8C405AF45EF0338
                                SHA-512:53993F9A6359C167302F14F272BF9D8897C2508DF9EFEC38DE1754F9B8737A621C482177981DE9702BEEAC54ACC2EEB1AB166A24533AC2A6FEA7E7C6244AD4F9
                                Malicious:false
                                URL:https://fa000000111.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2b</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps sandbox" />.. <Description DefaultValue="Office first party apps sandbox" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):25
                                Entropy (8bit):3.353269689515108
                                Encrypted:false
                                SSDEEP:3:A0rLpZ3a3n:A0xJ8n
                                MD5:B966A9D8A977F7E75D428E63378919D6
                                SHA1:53206829CB2EA5C3038F6D5082DFDCF5EFA346BA
                                SHA-256:BE0341A978256218203D55745EFC00EF2F40D1FB05B8E1BA95C721B51BCA2309
                                SHA-512:3D390236A8432DF9B8F7AD25E3DA003CAED3813560A59D81EF7BCE33C77EE1B3C593C5E71C95459B833767CED3A2E827256BDDE5E82B4DA3B8B7D39E3425CD19
                                Malicious:false
                                Preview:500 INTERNAL SERVER ERROR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (9468)
                                Category:dropped
                                Size (bytes):9502
                                Entropy (8bit):5.109740384686572
                                Encrypted:false
                                SSDEEP:192:om8MfbxX4bj4uB4qHgUU4Y1704v4IJ4e43964zVYgM4HB2g5i4eQ:om8yRKjzy4O0G7XS9qgMOMgMM
                                MD5:70C42E2E15C468F92E4964CEF52882D9
                                SHA1:931E621F1F2CB851FE46B9594D88BD1256BA1D6F
                                SHA-256:ED0824602691AAB264F850639C718FB1B5D723845776E6519FD511F30EAE1189
                                SHA-512:DD074F36B3555BDDA4155A0897235FE6CFA02309B12E22EA41F3AFA783C5AC14C1BDCE5F85C891DCF9FC4F5CA6A61EE182051BA3315EBE9A7C23DC591BE8F90A
                                Malicious:false
                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{122:(e,t,n)=>{n.r(t),n.d(t,{getFirstConsistentlyInteractive:()=>u});var a=n(0),i=0,r=["img","script","iframe","link","audio","video","source"];function o(e,t){for(var n=0,a=e;n<a.length;n++){var i=a[n];if(t.includes(i.nodeName.toLowerCase())||o(i.children,t))return!0}return!1}function s(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];c()&&console.log.apply(console,e)}function c(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableTTILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}function d(e,t){if(e.length>2)return performance.now();for(var n=[],a=0,i=t;a<i.length;a++){var r=i[a];n.push({timestamp:r.start,type:"requestStart"}),n.push({timestamp:r.end,type:"requestEnd"})}for(var o=0,s=e;o<s.length;o++){var c=s[o];n.push({timestamp:c,type:"requestStart"})}n.sort(function(e,t){return e.timestamp-t.tim
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1166), with CRLF line terminators
                                Category:dropped
                                Size (bytes):1565
                                Entropy (8bit):5.188386128483973
                                Encrypted:false
                                SSDEEP:24:JdGMNmMvy4GIieCbhva8F8a8FPbWhva8F6uDYcs8Lr3Sx4k3C8g3F5GFvmL3F5Go:3rmMqGCbX0RbWXzVDLT8CDjos
                                MD5:F19498C746A477FEBDDCA265197B7156
                                SHA1:3C6F4CAC1CB9B468C1B48DC83CA4712267B0630A
                                SHA-256:AFD313A2BF0D6B0B5755ED60986898ED8A182CBEB5C6CE599A8CF3A1CDED3850
                                SHA-512:FD72A6C4426DBA9A93519792A36B4FC7B22A717CC1821634379D5D0B72B500919DCC6AF55C568BE91D655CCC2AEAE7CFEC15C91CC1AF2EA52C198909D97E2E41
                                Malicious:false
                                Preview:.<?xml version="1.0" encoding="utf-8"?>..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">.. <head>.. <title>Service</title>.. <style>BODY { color: #000000; background-color: white; font-family: Verdana; margin-left: 0px; margin-top: 0px; } #content { margin-left: 30px; font-size: .70em; padding-bottom: 2em; } A:link { color: #336699; font-weight: bold; text-decoration: underline; } A:visited { color: #6699cc; font-weight: bold; text-decoration: underline; } A:active { color: #336699; font-weight: bold; text-decoration: underline; } .heading1 { background-color: #003366; border-bottom: #336699 6px solid; color: #ffffff; font-family: Tahoma; font-size: 26px; font-weight: normal;margin: 0em 0em 10px -20px; padding-bottom: 8px; padding-left: 30px;padding-top: 16px;} pre { font-size:small; background-color: #e5e5cc; padding: 5px; font-family: Courier New; margin-top
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (54991)
                                Category:downloaded
                                Size (bytes):435938
                                Entropy (8bit):5.030766123592052
                                Encrypted:false
                                SSDEEP:12288:wVM6dvI26wj5YuPR4CyUxHM+42hfNLjVWIvpl+UOiKFYe:qOiY
                                MD5:E43518AD934B30659D3010B9E6853F3F
                                SHA1:2D1DE7BF1FF43580E7B53BCF03F1A5C676F7EA34
                                SHA-256:20A9E819AC98391B93CCA73118F9F29BF9285F21B4A1F23493DDAC9971D93E3A
                                SHA-512:EECCD01FE82647471CB3737389D4E7C2ED713B66062067D378805C9188738DA4A214AE4BBA0165CA8B2987CB85B070DD09BB243ED17C966506AA22DA03520BA5
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h20A9E819AC98391B_PptScripts/1033/hermes-intl.min.js
                                Preview:"use strict";./* tslint:disable */ var CommonStrings = { "qpsPloc_Name": "Pseudo", "qpsPloca_Name": "Pseudo (Pseudo Asia)", "qpsPlocm_Name": "Pseudo (Pseudo Mirrored)", "afrikaans": "Afrikaans", "albanian": "Albanian", "alsatian": "Alsatian", "amharic": "Amharic", "arabic": "Arabic", "arabic_Algeria": "Arabic (Algeria)", "arabic_Bahrain": "Arabic (Bahrain)", "arabic_Egypt": "Arabic (Egypt)", "arabic_Iraq": "Arabic (Iraq)", "arabic_Jordan": "Arabic (Jordan)", "arabic_Kuwait": "Arabic (Kuwait)", "arabic_Lebanon": "Arabic (Lebanon)", "arabic_Libya": "Arabic (Libya)", "arabic_Morocco": "Arabic (Morocco)", "arabic_Oman": "Arabic (Oman)", "arabic_Qatar": "Arabic (Qatar)", "arabic_Saudi_Arabia": "Arabic (Saudi Arabia)", "arabic_Syria": "Arabic (Syria)", "arabic_Tunisia": "Arabic (Tunisia)", "arabic_UAE": "Arabic (U.A.E.)", "arabic_Yemen": "Arabic (Yemen)", "armenian": "Armenian", "assamese": "Assamese", "azerbaijani": "Azerbaijani", "azerbaijani_Cyrillic": "Azerbaijani (Cyrillic)", "azerbaija
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                Category:dropped
                                Size (bytes):108513
                                Entropy (8bit):5.310741046471892
                                Encrypted:false
                                SSDEEP:1536:6TGDZuw5uc2hg9EXduF1Tw0Ko4RlRFGSjE1LYj0Z2q0hl/a7:6Hw5Sg9o0eRlRFGKFdg7
                                MD5:77C9684211102D592D9C2E042C24DADE
                                SHA1:0A03C6B4E4ED441D584C28DE29EC78B797ED2792
                                SHA-256:BCD659260529EA730BA14B8AE4455F7E8BD97CA98FC262CA89A21563D33DA58C
                                SHA-512:F5C69F10BAF63ABB1CB67D6BCC9A35C85B3DD2740D5DB88982CD722A7248FADE9DC3CD5E2F0A83F2E50E12471C667D5360390F40F547C9B10D3197286C800899
                                Malicious:false
                                Preview:window||(this.window=this),window.Type=Function,window.g_MSAJAXIgnoreXHRZeroStatus=void 0===window.g_MSAJAXIgnoreXHRZeroStatus||window.g_MSAJAXIgnoreXHRZeroStatus,Function.__typeName="Function",Function.__class=!0,Function.createCallback=function(e,t){return function(){var r=arguments.length;if(r>0){for(var n=[],i=0;i<r;i++)n[i]=arguments[i];return n[r]=t,e.apply(this,n)}return e.call(this,t)}},Function.createDelegate=function(e,t){return function(){return t.apply(e,arguments)}},Function.emptyFunction=Function.emptyMethod=function(){},Function.validateParameters=function(e,t,r){return Function._validateParams(e,t,r)},Function._validateParams=function(e,t,r){var n,i=t.length;if(r=r||void 0===r,n=Function._validateParameterCount(e,t,r))return n.popStackFrame(),n;for(var a=0,s=e.length;a<s;a++){var o=t[Math.min(a,i-1)],l=o.name;if(o.parameterArray)l+="["+(a-i+1)+"]";else if(!r&&a>=i)break;if(n=Function._validateParameter(e[a],o,l))return n.popStackFrame(),n}return null},Function._validate
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                Category:dropped
                                Size (bytes):5531
                                Entropy (8bit):7.959252561748488
                                Encrypted:false
                                SSDEEP:96:VTDmMXgt+DupJVNRosjYrjoWYyu1rj2rtPz7PR4Ta1w/tK51+FPsMj+m7CvZN8FJ:FDmMwQDupJposcrjoWYj2rtL7PGOCtRp
                                MD5:20C932851211BE4254786E0812D655B8
                                SHA1:98292BF09A8031CB5F70B85357A4DB7054F7886F
                                SHA-256:DE1485F02216071216CC6D4D8C3DABD276DA0047F425561D91FF160348E826AD
                                SHA-512:E18C02477E6AD71FA74865EEF21A71429E3B54453F7E7562563DEF359A9D6BD87433C643B4D35FDDFF41C67E54E096FD8765EE53AD51B1148A0F9C445A4FE7FC
                                Malicious:false
                                Preview:...........[}w.F...?.b.(..c.i....q....c.%..Mrt..I..(.l.....3 ..d...$...s..}....i.....G...{.e[..\7.+.}.>\.:.......7.6....9p...(.D..a..Q.\hS...n...h.....I...S...H.h...^3...+7I.Z......?.C..F..?OR-.R..57.$../...,.x..O..D...I$.Q.%|..;l"f._.in.5.Sm.%.D.ai]......QHp...{@8....8........5Q....+dD.:.Z.i.h.Q_......6.r../..o6L..c.....A.E.O4.,A.k.!.....8qCby.....'.Oy.20.....Oc."O.4..(.y@w+....[..h.W...Y_.f|wt.....cSMM.4.....O'..5...^4......[..;..{...P....l.j6..Z3..~..uU.~g..W9./.....tC.G.C........3...4..A..o...b.bl.......>....._..h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y...d.M.H...r.RA..).g.@.. ...1.......Y..).....s5..v...IN..5../tH..p<..-o.......`&M7uA;..(.@.......,.\.?f.0..[3@...D..|......wi2...=.n!.].)..E7.... .#........8(...?@.G.TO$m.cI^.9...}Z......Zn.d..t]..cC7t.9...=.(..c..h..l..fIp.......O.6.,....G.It.!.g#...l.$\W8...7.s.....{~"..k..X....q......l.>x..={f.n..W.....c..Q..I?..;a..MS>.!5v.h.B+.......q...z.q..^o.>..@..O....X.vd.4.z..Y...
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):7833
                                Entropy (8bit):5.740246001691679
                                Encrypted:false
                                SSDEEP:192:E+6NXejLjgNEaQe1hVoO3FL4NkQN8bDsH1hCxZQD:+xNEaZ3tOiGgW
                                MD5:382D613BE76C16C88E881FADE335B677
                                SHA1:B8E7E9D4D391277152B37E7768B25009C3A9ABCE
                                SHA-256:A1361AA00AA366B3722FA926899EFC517706C059E22FBEBB1EEA535CF1B67BFF
                                SHA-512:0676F429238B2194767A3263A42A465793456D4A24B6A8241B8702EF4892C64DF65FA5FED78EBA7F5CDF06440EC66B987B581EBB46C0E0F05759ECB6408C3275
                                Malicious:false
                                Preview:{"CampaignContent":{"campaigns":[{"CampaignId":"66268920-75b6-4242-b6ca-1ebcb37c446a","TreatmentType":0,"LauncherType":"coachingux","StartTimeUtc":"2024-05-28T00:00:00Z","EndTimeUtc":"2024-12-10T23:59:59Z","GovernedChannelType":3,"MaxLaunches":2,"Scope":[{"Type":1,"Languages":[]},{"Type":3,"UserFacts":[{"Type":0,"Name":"IsFreemiumUpsellEnabled","Value":true}]}],"NominationScheme":{"Type":0,"PercentageNumerator":100,"PercentageDenominator":100,"FallbackSurveyDurationSeconds":120,"NominationPeriod":{"Type":0,"IntervalSeconds":17020800},"CooldownPeriod":{"Type":0,"IntervalSeconds":17020800}},"SurveyTemplate":{"Type":22,"ActivationEvent":{"Type":1,"Sequence":[{"Type":0,"Activity":"FloodgateFirstStart","Count":1,"IsAggregate":true}]},"Metadata":{"ContentMetadata":{"isAA":false,"telemetryEventName":"FLOODGATEFLIGHT72A;FLOODGATEFLIGHT72CF","illustrationImage":"","position":"Left","hasCoachMark":"false","userNativeRender":false,"delayLoad":"1000","retryTimes":"3","retryInterval":500,"backgroun
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (824)
                                Category:downloaded
                                Size (bytes):1014612
                                Entropy (8bit):5.5933755176827775
                                Encrypted:false
                                SSDEEP:24576:R6GXXn7tRAtPR4nzHSi6WOI7PHrr7IT+PvrZ4LN9XKokqsNkLOtQZfVe+TKD8uUW:R6WXn7tRAtJ4nzHSimI7TrY+t4LN9XKB
                                MD5:F99F3A3692D3D4CD59AB46E6FA4E88E0
                                SHA1:1D5A63FD177CA6569AAD508E8D6EED458051FFDC
                                SHA-256:66C928F10C27EC27CE3496B1AC2CD5FAF447DB7A9E602AB5EA0B82947AD1124E
                                SHA-512:8F498BE2C3D1DEF3CE41D067CFE5F512CF0C69B952E0230E4735BD9CB08E91A81253FD27074E4C01BD93C34785CD30D06016AE7E4BD39C5253AE6EC58CDDBA4E
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h66C928F10C27EC27_PptScripts/ppteditDS.chronos2.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[11],{23517:function(C,P,a){a.r(P);var c=a(87078),b=a(9398);const f=(0,b.b)("Common.App.AccessibilityChecker.IAccessibilityCheckPane"),l=(0,b.c)(f),k=(0,b.b)("Common.App.AccessibilityChecker.IAccessibilityCheckService"),v=(0,b.c)(k),t=(0,b.b)("Common.App.AccessibilityChecker.IAccessibilityCheckManager"),h=(0,b.c)(t);var n=a(77933),r=a(52345),u=a(83790),m=a(73403),w=a(13995),E=a(40496),y=a(78059),B;(function(T){T[T.error=.0]="error";T[T.warning=1]="warning";T[T.tip=2]="tip";T[T.intelligentService=3]="intelligentService"})(B||(B={}));(0,c.b)("AccessibilityRuleCategory",B);var F=a(48681),H=a(63598),M=a(16356);class R{constructor(T,Fa,rb){this.jpg=null;this.paj=this.U$i=!1;this.XNb=T;this.qpf=Fa;this._actionManager=void 0===rb?null:rb;this.qk.ta(H.a.Euj,F.a.frame,(0,m.a)(this,this.G_,"closePane"))}get qk(){return this._actionManager||(this._actionManager=w.AFrameworkApplication.nb)}set qk(T){this._
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141607
                                Category:downloaded
                                Size (bytes):49716
                                Entropy (8bit):7.994783367630774
                                Encrypted:true
                                SSDEEP:1536:/vj0fmVTHkNlBr46bix4WEpFWMGmvJTBs:/IuV4T4QsKpFWMnvNe
                                MD5:4C15C8F906FC1EFB6C4BBC619E1F3CC3
                                SHA1:59A8550880BA25A690E45986A89EF723976DAC8F
                                SHA-256:686156113128556A0BD19F779D6F38832CAE3D32D6A375266F01857B3727ADA1
                                SHA-512:6A2DD9F588F8F426A6A52C1030E3A2B504F0F39C3206AC4D8C00B8CA89BE4642B760F34E2A3AA85A15F2CF3EB6C2112ED63F7CE3D7761DC55D9F6203108350F4
                                Malicious:false
                                URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_ytodI-e_ZTezA62QNJxXMw2.js
                                Preview:............[.8.8...+.w..OL..hp._..nf.0$.......t....e .o?u.l.q.../g..J.T.*U.J..k.S......T.......T.~9:?.........h.........;?.L.......W..J.U.`.F.0r..W..o...$..+....O1N....(4...R..".r.F.s...C..j.o..J...3<.%. L.....G.M.%.Ee.x".<....?..8.$.H.........Uq#Q.ER..Qr..W..)k..3.........N....:.....:.e.`.\...V........p.[....n+.......Yu..o>N.n."z.&N......!+.W......s.6r.D.....{..q/.....*:z...3h....8.g31.....X...T*..a...W..Fsg....h..u.$.........>..7.p~;uch..+t...i.?..3...+.r6.A.*.....[g:..r.?S..............;.=6.&.`.....E=W.j.oaT}p..Vd.Np..\.i^[.....u'~..".M.:q.fF..._[..rM.F?....q.1.....S}.c_...\_./....y}6...._1-|p..l@..[q......*..k.?&.0^_.Cw:s.Rs^...IR5..Bv.yYX.....N.....O..epmF".GA...@...q..;...v`M.%3..#..,DMLTY+..g.........d+.>...{}.&N/..g-#FV.V.p.......Xs.(..{..]..-...!..F...XQge.X.MP.&.3....Re...b*23v..M.a...'......c.i...9...l..Z.`.F.._%>U.'.."..;.M......D$.}..~|....*u...ma.f:\......p..jy.<.r...cjG.N...{{}M_oEr8%...|.......d..nZ.S..H.Lx...x1t.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (4552)
                                Category:dropped
                                Size (bytes):4584
                                Entropy (8bit):5.176660868558993
                                Encrypted:false
                                SSDEEP:48:1gG9trw/7zqHWRYK+riktCab88H9dqY3GK4DphKqDM5qUr7XXdc6sYRKRXcuz8k6:3tO7zGK7anQR8HHNUmn+RXKpt
                                MD5:623EF9729F98A849807ADC1FB69876AF
                                SHA1:9DC2C4545FD4F09596E63C011A3DB1E928D06BE1
                                SHA-256:31C035D8EE190A8D6E38EC13384857F162D882122270FA2A59191337E7FCE28A
                                SHA-512:19D2ED070E7B571CC42001000DD0F046276162DBC9B0FD8A128F97BDE7AABBB431954A89B904DABFCA6B9B884190248AA0160FD4BB5B662FDF269CE3640A6F17
                                Malicious:false
                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{123:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw"FCIMeasurer is disposed.";return this.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:dropped
                                Size (bytes):494568
                                Entropy (8bit):5.435618164037676
                                Encrypted:false
                                SSDEEP:12288:6V7pb9Rmk8hJmEUnwo+eGCvIYYYOKrCvDyHsx0upI/9jdoiD74TLs+pAEvGZ/Q8K:6nb9Rmk8hJmEUnwo+eGvmsuFjE
                                MD5:302FAD5B5B4F70D96632FEA30C724542
                                SHA1:B5B405A2F9D30E6BA2E30CD568B7EF47226B55F8
                                SHA-256:3FB64CF56DC8326806131110AB3939B4E9A81BE0471719FA935DED7705404782
                                SHA-512:D68308DE2BF9C8963AE0FFF84DAC16D8446743483C3B9946C5511B300F9446DB7BF46A4514D4F452D9AFEAC128306BE62AB2693AB8E1AC8B2D499817F5E279AC
                                Malicious:false
                                Preview:function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},r=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),r.forEach((function(t){_define_property(e,t,n[t])}))}return e}(globalThis.webpackChunk_1js_powerpoint_online=globalThis.webpackChunk_1js_powerpoint_online||[]).push([[3378],{49890:function(e,t,n){"use strict";var r,o,i,a;n.d(t,{eT:function(){return a},IY:function(){return c},OX:function(){return r},jL:function(){return i},E$:function(){return y},Q8:function(){return T},Gs:function(){return v}}),function(e){e[e.HostDefaultOrder=0]="HostDefaultOrder",e[e.NewestFirst=1]="NewestFirst"}(r||(r={})),function(e){e[e.Unknown=0]="Unknown",e[e.UnableToReconcile=1]="UnableToRe
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):93619
                                Entropy (8bit):5.565604256042378
                                Encrypted:false
                                SSDEEP:1536:OFTX+P6KSRC1ELeM6geiU0tFhIixGNskc4hAuYazKZ+6/4PetXWIzZVaeiyPYyu3:OFTX+P6KSRC1ELeM6gUqhITN5uNsVkqj
                                MD5:38ACC7A9A1EF22B1750ADA6BE00CAEA5
                                SHA1:714166E973DF20E96F15B8DF08B1CA0BC42FDBF3
                                SHA-256:9F67915E0298D3825A4E8D66879AAE1AB38FA182A2C21DA4BFF7EC5991D67E53
                                SHA-512:F395AF7A57F0836B41791F6D655675E1808F43E99BA700422A42EC592CE73F9BF45D5421ECA31BD728F2C06E745C88DB4FE3F8D382CAFD1CE988E949FB3228D0
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/h9F67915E0298D382_PptScripts/wp5/catchUpActivity.min.js
                                Preview:"use strict";function asyncGeneratorStep(t,e,i,a,o,n,r){try{var c=t[n](r),s=c.value}catch(t){return void i(t)}c.done?e(s):Promise.resolve(s).then(a,o)}function _async_to_generator(t){return function(){var e=this,i=arguments;return new Promise((function(a,o){var n=t.apply(e,i);function r(t){asyncGeneratorStep(n,a,o,r,c,"next",t)}function c(t){asyncGeneratorStep(n,a,o,r,c,"throw",t)}r(void 0)}))}}function _define_property(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{},a=Object.keys(i);"function"==typeof Object.getOwnPropertySymbols&&(a=a.concat(Object.getOwnPropertySymbols(i).filter((function(t){return Object.getOwnPropertyDescriptor(i,t).enumerable})))),a.forEach((function(e){_define_property(t,e,i[e])}))}return t}function ownKeys(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:downloaded
                                Size (bytes):1758
                                Entropy (8bit):5.156466226257198
                                Encrypted:false
                                SSDEEP:48:cBAc8apLImuSQoxNJ16h0mtgv+Y2LFUYzs2TVhVl:iA0pMmuSQoxbafOWhOYzs2TVhb
                                MD5:A14C3949C1836FA3E4D41FAE6E193533
                                SHA1:2C5AC12C29CCDB630BC31473AA37625853CE177F
                                SHA-256:6768DE051F32E94233D5FB12580B92586C5D516D1867B790BB77F4A3C53C3AAD
                                SHA-512:A6642EB2EDEE08FC3FC256A81778B0E0017A212C2E37605543F35273FFFCE2718BF4AC60B9213053C3AB53EAAB37CF4F2B35E6B837BECAD1BE6A2492D3EE7731
                                Malicious:false
                                URL:https://fa000000059.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2310.3014/en-us_web/manifest_web.xml
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp.. xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides".. xsi:type="TaskPaneApp">.. <Id>b8fb1407-490b-42c2-89e7-261035439e6e</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="OP Experimentation" />.. <Description DefaultValue="OP Experimentation"/>.. <IconUrl DefaultValue="assets/icon-32.png" />.. <HighResolutionIconUrl DefaultValue="assets/icon-80.png"/>.. <Hosts>.. <Host Name="Document"/>.. <Host Name="Drawing" />.. <Host Name="Presentation" />.. <Host Name="Workbook"/>.. </Hosts>.. <DefaultSettings>.. <SourceLocation DefaultValue="index2.html" />.. </DefaultSett
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with no line terminators
                                Category:dropped
                                Size (bytes):25
                                Entropy (8bit):3.353269689515108
                                Encrypted:false
                                SSDEEP:3:A0rLpZ3a3n:A0xJ8n
                                MD5:B966A9D8A977F7E75D428E63378919D6
                                SHA1:53206829CB2EA5C3038F6D5082DFDCF5EFA346BA
                                SHA-256:BE0341A978256218203D55745EFC00EF2F40D1FB05B8E1BA95C721B51BCA2309
                                SHA-512:3D390236A8432DF9B8F7AD25E3DA003CAED3813560A59D81EF7BCE33C77EE1B3C593C5E71C95459B833767CED3A2E827256BDDE5E82B4DA3B8B7D39E3425CD19
                                Malicious:false
                                Preview:500 INTERNAL SERVER ERROR
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:downloaded
                                Size (bytes):17073
                                Entropy (8bit):4.927573574885564
                                Encrypted:false
                                SSDEEP:384:r3GhH6oaSwSaPQsPq3Qf3/U/8vFwoJbr2wKodV3vzJ9YaikHcL2MQk7:rgzwSkQWjU/8BlOaikMKu
                                MD5:7E4B14A120791D9AAC2A387B9BCAC22A
                                SHA1:83232C00756A243DDB2F0B3FFFFD24D5EDD9EA34
                                SHA-256:C3114F4400B80C128BDD158647F73F87A5458369E19688562C58715BC37D4C20
                                SHA-512:7C202D1B23665A052634626F21C645F878DC03C996D2D7D858E9A8210093FC96E315CAFFF2BB00DE7994918FD9B141A3E195A10AF0950A8C683E3FDBBD1CB7BD
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/161801040510_PptScripts/suiteux-shell/strings/en/shellstrings.json
                                Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (656)
                                Category:downloaded
                                Size (bytes):462161
                                Entropy (8bit):5.602167834129583
                                Encrypted:false
                                SSDEEP:12288:qEQ7V0qQW4gayKgym/C8hgcBL0qZ1x699Atapx07eKP+TKG7Mp0P:9Q7V0qQjgayr/CigcBL001x6rAta7070
                                MD5:8DA673B903A99C16E544D3F11B58F361
                                SHA1:E3C16B5584A4142A8B3BF21FF16D979B15455C9F
                                SHA-256:CF1A70EB4DCA99CEA3799E4C2FE28E66EB49D69F7C532A9C785FFEA35B64C317
                                SHA-512:844A8D9667C41E3F253B9230D7A2C59BFB46889BD6A4EC792AACD1F98E7C120F0C4C0B3EE2C097EF725599C1369493E62767B8B06D7A84FBD879A307B2F7F2C0
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hCF1A70EB4DCA99CE_PptScripts/ppteditDS.chronos1.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[10],{26229:function(C,P,a){function c(){Jb=null}function b(){h.AFrameworkApplication.Aa.refreshDocument(null)}function f(z){const X=Object.assign(new kc,{Name:z.Name,Errors:[],SPCorrelationId:z.SPCorrelationId});for(const ma of z.Errors)z=new zc,z.Id=ma.Id,z.Details=$c.a.E7a(ma.Details,500),X.Errors.push(z);return X}function l(z){let X=28;const ma=parseInt(z.Id);z=z.Details.toString();if(isNaN(ma))X=75;else{switch(ma){case 401:X=.78;v()&&k(z)?X=79:z.includes("GatekeeperCookieMismatch")&&(X=81);break;case 403:X=73;v()&&k(z)?X=79:z.includes("GatekeeperCookieMismatch")&&(X=81);break;case 404:h.AFrameworkApplication.$&&h.AFrameworkApplication.$.isChangeGateEnabled("Microsoft.Office.SharedOnline.ChangeGate.UpdatePermanentErrorList")&&(X=82);break;case 500:X=74;break;case 503:X=77}28===X&&(X=500<ma?76:72)}return X}function k(z){return z.includes("aadInteractionRequired")||z.includes("sessionRevocati
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                Category:dropped
                                Size (bytes):763799
                                Entropy (8bit):5.4128216103695195
                                Encrypted:false
                                SSDEEP:12288:VxSErje5WJLzT2IfeWnEsBByExRlwjwDlpKV:VwIGyEsBByExRlFDlpC
                                MD5:B0B1E563BC7F802DCF6AB56FD0C09CF4
                                SHA1:5354AA00D3990E392149DCDE00CF04E90503FEE6
                                SHA-256:0EB5EE104492A16228B4E3DCE96AE3BB2878D345CDBA61C4B3022B3B642C301A
                                SHA-512:55B14DE4BE1390509D39D1F6C53C734631AE5D879AA49B9E14A7F0450E8B60EB253B8A7BFDF20061E1E99C7CAD5DF89D74624C03E84C8760F29EF6C930C9378F
                                Malicious:false
                                Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:JSON data
                                Category:dropped
                                Size (bytes):17073
                                Entropy (8bit):4.927573574885564
                                Encrypted:false
                                SSDEEP:384:r3GhH6oaSwSaPQsPq3Qf3/U/8vFwoJbr2wKodV3vzJ9YaikHcL2MQk7:rgzwSkQWjU/8BlOaikMKu
                                MD5:7E4B14A120791D9AAC2A387B9BCAC22A
                                SHA1:83232C00756A243DDB2F0B3FFFFD24D5EDD9EA34
                                SHA-256:C3114F4400B80C128BDD158647F73F87A5458369E19688562C58715BC37D4C20
                                SHA-512:7C202D1B23665A052634626F21C645F878DC03C996D2D7D858E9A8210093FC96E315CAFFF2BB00DE7994918FD9B141A3E195A10AF0950A8C683E3FDBBD1CB7BD
                                Malicious:false
                                Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                Category:dropped
                                Size (bytes):2797
                                Entropy (8bit):5.163102719637998
                                Encrypted:false
                                SSDEEP:48:c2Ax81yLGQoDXNJ1CiVc+sv+sYz4zEf0O0XvmEkY2LFd/NEeUEEZDEs6l:7AMyaQoDXbNvs2sYz4zy9c+EkhDNEDEh
                                MD5:C588E014A7A269C048B7F28D72220900
                                SHA1:ACC610BB4338B9207BFE8293DF35C07BCAB82648
                                SHA-256:03C6DD0C23B808AC239AAEA3F3E8E7943128633D6048CEDE869CB2FE67A842E5
                                SHA-512:24336D0DC93669ACFC98D07357C177759DE1FC25B963962D389A107969B8C645991E6B419D505C42DF118439E8C2F1C60164A0ADDC25F6EA86481F36CFD0E036
                                Malicious:false
                                Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>93155735-fd84-4d6f-9433-305bdb6cb523</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Help" />.. <Description DefaultValue="In-App Help provided by support.office.com" />.. <IconUrl DefaultValue="https://support.office.com/images/inapp-help-icon-32.png" />.. <HighResolutionIconUrl DefaultValue="https://support.office.com/images/inapp-help-icon-80.png" />.. <SupportUrl DefaultValue="http://support.office.com" />.. <AppDomains>.. <AppDomain>https://login.live.com</AppDomain>.. <AppDomain>https://login.live-int.com</AppDomain>.. <
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65465)
                                Category:dropped
                                Size (bytes):2522036
                                Entropy (8bit):5.408126530915907
                                Encrypted:false
                                SSDEEP:49152:NIAVu+YRuSlckZmXY08Sy7U94/HjyxAlsBDkVx7o/HO:0R8u
                                MD5:C08136620E096221577C023F5A22EF4E
                                SHA1:F51CC5CD400A327D7C79B1B31993BB984A5EF96C
                                SHA-256:E8AE71D450C42461E5FF028CCAF1D023EFC2C5D80385B69F9D066AE807171C85
                                SHA-512:96D5A7773D05531427E44FFE3A394A8154DC5D8475440E597C580AA1C797BC466C4EED12AE9C6ED8A0EB7DD90687BDBFBC3FE374440DDC6E38BE0406FC8EE071
                                Malicious:false
                                Preview:/*! For license information please see SlideShowCore.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.SlideShowCore=t():e.SlideShowCore=t()}(window,(function(){return function(e){function t(t){for(var r,n,a=t[0],o=t[1],s=0,c=[];s<a.length;s++)n=a[s],Object.prototype.hasOwnProperty.call(i,n)&&i[n]&&c.push(i[n][0]),i[n]=0;for(r in o)Object.prototype.hasOwnProperty.call(o,r)&&(e[r]=o[r]);for(l&&l(t);c.length;)c.shift()()}var r={},i={8:0};function n(t){if(r[t])return r[t].exports;var i=r[t]={i:t,l:!1,exports:{}};return e[t].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.e=function(e){var t=[],r=i[e];if(0!==r)if(r)t.push(r[2]);else{var a=new Promise((function(t,n){r=i[e]=[t,n]}));t.push(r[2]=a);var o,s=document.createElement("script");s.charset="utf-8",s.timeout=120,n.nc&&s.setAttribute("nonce",n.nc),s.src=function(e){return n.p+""+({12:"vendors.DOMPurif
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                Category:downloaded
                                Size (bytes):158077
                                Entropy (8bit):5.38907595382947
                                Encrypted:false
                                SSDEEP:3072:s7hsOqflAJe1cBtFAlG31nOZrUHT5CFba:s7hsRqJe1+AlG31nOZrAd+a
                                MD5:3992903E66B434B27F947C2F717FC444
                                SHA1:04A0119A3B07B3C9F95585DB9299C759AB9790AB
                                SHA-256:C8EEB9148715A39400EDE6AB8F6ED14EDF42BAEBC3DF578B1083CBEA1E7C74E4
                                SHA-512:475D437D80DF38BABDC33E62191A9848AD8E49959E04EF16DF0E41BB961656EE47C9F2678757745611FCFA1F13EC5D0C04C6A66D4F8631D695527BAE5F8BD967
                                Malicious:false
                                URL:https://wise.public.cdn.office.net/wise/owl/powerpoint.app.boot.ed3f81c3f59650bcd9ad.js
                                Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.PowerPoint=function(e){var t={};function i(o){if(t[o])return t[o].exports;var s=t[o]={i:o,l:!1,exports:{}};return e[o].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=e,i.c=t,i.d=function(e,t,o){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(i.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var s in e)i.d(o,s,function(t){return e[t]}.bind(null,s));return o},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwn
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (16861), with no line terminators
                                Category:dropped
                                Size (bytes):16861
                                Entropy (8bit):5.251366732840384
                                Encrypted:false
                                SSDEEP:192:QNEw6YApBKEkvOZTfBxRyaozCJ99TzlHmWwGZ0/rDEHJ+ZR07HNhhw7qQYHq3l0S:QFEkvOZTfBfO+99PlNpZhhgul8
                                MD5:204F32119407FC2C32DC46DD9F4FC4D0
                                SHA1:256A4F6ED80FEE3F1A4E9891A0D965509665E52B
                                SHA-256:9278A7018CD2143F8DCC6AE1C4D69DDD4EB2C1CB3BBA599F08F816C6B3EAD3BB
                                SHA-512:FB2C2DAEEBAA69A7C90954FE79FF9D5B9D36FF9859B2CA6B5D1FF99E926E2B2B473A3E2ADEE48BCD703B6292A0A111F5C4646D531D43C46FA0676253EF2DA017
                                Malicious:false
                                Preview:;if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(t){"use strict";var e={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,externalContentCallback:function(t,e,r,o){var i;if("attribute"===t&&"src"===e)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===t?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(t){this.jobs.push(t);for(var e in this.onNewJobAddedListners)if(this.onNewJobAddedL
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:Unicode text, UTF-8 text, with very long lines (12695)
                                Category:dropped
                                Size (bytes):1192725
                                Entropy (8bit):5.476318521978104
                                Encrypted:false
                                SSDEEP:6144:wpN91TmrgPa7r753e2XE+n7TE4WYt24IFz44iAuHrDq+RztigVjIOVKAop8aj4l3:wp7Mrb3eVYLjAuLG+ztiCKAop8rlm2vh
                                MD5:DE24AF280F1F7442634508B23DBDD303
                                SHA1:B34EC067731FF837EA6BA95CE75A870338A60C62
                                SHA-256:E1C5FD908C6EC1E1175112A2D3AFCDE7850D740ADC0C6BDB8C1428A53A0C5708
                                SHA-512:581721F1F21AC4E9F64FBC54D3323AA23BA11EC148D0FF69C317764847ABFBE283EF40FB6B344B750E71CA18828769FE279C27878B101B71C6B8184AA29C0D79
                                Malicious:false
                                Preview:!function(){var e,t,r,n,o,a={4676:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}};},6870:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this f
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:PNG image data, 1323 x 81, 8-bit/color RGBA, non-interlaced
                                Category:downloaded
                                Size (bytes):17374
                                Entropy (8bit):7.924065950938593
                                Encrypted:false
                                SSDEEP:384:RT9Gci3Gs2NP211DoK7oGxH/m/yeZeCweSNpA72bCLGJg:Rcx2NqDoEtiygvCK7pQg
                                MD5:C9B9EAAA357EC2B671C06C5F0DE1DB28
                                SHA1:0857293143366F9F61627F2F7942CABCCA83C0C3
                                SHA-256:170831A097D7770C50C500EFDDFBC3F2A838A85192D61868DC478BF19E650873
                                SHA-512:DD4CFFA25874890DB253016E5CAEBEEA24EB7B3839928893263EB0C7EDB139BEACDACE3C041919CB3210965A181F382C5E2F00E34786709986871E940A73E6B1
                                Malicious:false
                                URL:https://powerpoint.officeapps.live.com/pods/editImageHandler.ashx?WOPIsrc=https%3A%2F%2Fhhglobal1-my.sharepoint.com%2Fpersonal%2Fben_goodband_hhglobal_com%2F_vti_bin%2Fwopi.ashx%2Ffiles%2Fe52a7f3a8d174dd6b37a20bdfb5b936f&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9.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.KB3axIT5r-DO_8ZrqizC-ToDU2YHG7YhTA02jNTkGIG-V7ggM9PoruFWmU7fRtuNlA7Yq2jqvNXPrDScLppP-zkbH8oiv9COAr1_HZuqASjq3eIpZLShauiBm3lsUSwNSBtVmL9eqxppRyCJxVHWOZSphBTcooaoBv4pCBjlLwWImzMTr4qaQQmbswPuYDUdsY9mBFLpMQBCl71s7ojLg0_LRiQC1zm0pc2jiEWMaiy3YeMPCSFaaw-uKMzzj2y-fvdh3bUJC0Y9YYOHdK81yPdARn8wuROFwvE3CQqJTyk7ObE3dP_1O7xj-7qg1bIdXPrEz4K2ImgOSKY5lPH6Rw&access_token_ttl=1723577734147&sc=%7B%22pmo%22%3A%22file%3A%2F%2F%22%2C%22pmshare%22%3Atrue%7D&wdlcid=en-US&usid=&si=undefined&waccluster=PUS4&PodSID=_._._.3f42cb09-2dde-499e-b470-613d62ed6d5b-.-.-.&cl=SlideLayoutActor&Rid=5368ac2d-22b5-4320-a2d5-66ea8d9aec50.png
                                Preview:.PNG........IHDR...+...Q.....:..%....sRGB.........gAMA......a.....pHYs..........o.d..CsIDATx^...,.Y.@@.........8..G..Z.2..cDB.M,.HM-..M.Di.[%..7.4...&.\J]..k.@.....V......M.(?...@J.L.3....w.....}....3......=g...=.)..uxh.w...E0..g.t.;.(..u8..C?..?[...p.J.K..9...{...,....\..P.w\pm.B)~....,.....n......G....^.N...._......f$nl.....W_=..K/.4...Z.;vl.%G......'>.`.......X....%.N......*.7'N.X.{O.{..s..[.o.|.m...W....k..~.ox...~-.....L.m.....y...*N=~].....K....w...$}b]...._,...N.J.]0...}..w..W\Q.;..;b.....Wv.x8N.`..../V"<...`..../V.s)...+.H..MA....Xc..#./|,...\Z...4.=...n._....'^T...|U...]P....|.e/(.{..P......|......u..............l........S.._..o]...,o...-.......:l..}..Y.{.7G|..M..q....&f0..M...N.be.+.X..!V....|.X.h..K..B.X..(..b...Y(..+!bXJ.|.[....}......\.A.D<c].e7.S...1..I.#TB..].|s...._.;..?../.....K...r|.Gh.>.=6.......@[.>...+.m.be.3.X.l...8..7..~.C....^...+.....!V....."..m.c..u.K.6.".RD.8.R.....-/T.TF..I+TFFe{....|DTd....dP.
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (11667), with no line terminators
                                Category:dropped
                                Size (bytes):11667
                                Entropy (8bit):4.97980937003193
                                Encrypted:false
                                SSDEEP:192:cHGtlNF+JzgGuA3pNvWAPsYmiT398yRFXiBpiiBlVIkslsunbe4uGfEinAMj9fsh:T/kpldNhVVimx+8mkKDypJBJeJjxQSlT
                                MD5:A1D892F1368C7F3B1DFB75057B936B66
                                SHA1:91EC4980BFA5B301199B574E6240A618247679F9
                                SHA-256:2DB70125E37F651D09A6D03D593A65E09668E6267CCA1257251328517F7EAEFC
                                SHA-512:F2834E3B673CF7BFBABF9A92A0D4524F5696996CA67EBD6605F08206C95C3DCCE3AB95E4297452186074EB92827BFA4D811A61959EBA60544393BA14F4C7A3B9
                                Malicious:false
                                Preview:Type.registerNamespace("Strings");Strings.OsfRuntime=function(){};Strings.OsfRuntime.registerClass("Strings.OsfRuntime");Strings.OsfRuntime.L_ActivateAttempLoading_ERR="This add-in may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateAttempLoading_ERR_FirstParty="This feature may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateButton_TXT="Start";Strings.OsfRuntime.L_AddinCommands_AddinNotSupported_Message="Your add-in manifest is not valid.";Strings.OsfRuntime.L_AddinCommands_LearnMore_Link="Learn more.";Strings.OsfRuntime.L_AddinsCatalogIframeTitle_TXT="Office Add-ins catalog iframe";Strings.OsfRuntime.L_AgaveActivationError_ERR="Something went wrong and we couldn't start this add-in. Please try again later or contact your system administrator.";Strings.OsfRuntime.L_AgaveActivationError_ERR_FirstParty="Something went wrong and we couldn't start this feature. Please try again later or contact your system administrat
                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                File Type:ASCII text, with very long lines (669)
                                Category:downloaded
                                Size (bytes):1909336
                                Entropy (8bit):5.582832797683388
                                Encrypted:false
                                SSDEEP:49152:BaL6h411yHX7qQojP2+EkJq57sxDketaV8mEp8nd8NEDx8gXmdcT4CzVFzLSE/Na:wUS9
                                MD5:60C9CA68DB98F43E3E9B908609232B95
                                SHA1:BAFDD709771336735679CB6031F44B9719021A7C
                                SHA-256:FDB3C07226DC35866E5E691CEAB11D529D6F10AC37B6EC7518F85C4E3D9DC937
                                SHA-512:83C0EE62AA24D98F76329D7EAD5ADB48AC6EA4F6BE369FE5ABEF1E463F5D444C1C1F823152A82A05DFC2ED6409CA98C00F21D156D2B8FB1E4A0DBA5596ADCA48
                                Malicious:false
                                URL:https://res-1.cdn.office.net/officeonline/pods/s/hFDB3C07226DC3586_PptScripts/ppteditDS.core3.js
                                Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[16],{37164:function(C,P,a){a.d(P,{a:function(){return c}});class c{constructor(b){c.assign(c,this,b)}static getTypeName(){return"AugLoop_Core_SchemaObject"}static getBaseTypes(){return[]}static getTypeNameFor(b){return b&&b.H_?b.H_.T_:void 0}static getBaseTypesFor(b){return b&&b.H_&&b.H_.B_?b.H_.B_:[]}static getAllTypesFor(b){const f=c.getTypeNameFor(b);return f?[f,...c.getBaseTypesFor(b)]:[]}static matchesTypesFor(b,.f){if(!Array.isArray(f)||0===f.length)return!0;const l=c.getTypeNameFor(b);b=c.getBaseTypesFor(b);for(const k of f)if(k===l||0<=b.indexOf(k))return!0;return!1}static assign(b,f,l){if(l)for(const k of Object.keys(l))f[k]=l[k];f.H_=b.H_;return f}}c.H_={T_:c.getTypeName(),B_:c.getBaseTypes()}},97949:function(C,P,a){a.d(P,{a:function(){return f},b:function(){return b}});var c=a(37164);class b{constructor(r){c.a.assign(b,this,r)}static getTypeName(){return"AugLoop_Text_TextTile"}stati
                                File type:HTML document, ASCII text, with very long lines (58711), with CRLF line terminators
                                Entropy (8bit):5.4944837381378955
                                TrID:
                                • HyperText Markup Language (13003/1) 100.00%
                                File name:HImMAwx7yG.html
                                File size:161'536 bytes
                                MD5:9c26f21339c29361c6400411563f72bc
                                SHA1:98a0af8fb5e0dc9b20068fe64619931cb4c37e51
                                SHA256:161fd3109f0e620fe11d680195dc48781ac9361b7472b5e485c77a521239576a
                                SHA512:b93a0a359711e9b886ca9642202637767f7a01940efab449e98bd8082c514e65962c7c0fc2c4f0be8eb342c05b38ef6a447e363375f7c13432d846774f09f3fe
                                SSDEEP:3072:OyxvMQhJXQzXe8Kxr17Q+eGA9ADCAEpgbxqyFn:OyxvhgTV+ZsLGA6DC3Mn
                                TLSH:A0F35C8D72BD92DD920512F86538A68B7ADDD0F78D40C364FB29CA5CA7E1C2703A7621
                                File Content Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">.....<head>...<meta http-equiv="X-UA-Compatible" content="IE=edge" />...<meta....name="viewport"....content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no".../
                                Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                Click to jump to process

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:06:46:12
                                Start date:13/08/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\HImMAwx7yG.html"
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:false

                                Target ID:2
                                Start time:06:46:15
                                Start date:13/08/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:false

                                Target ID:6
                                Start time:06:46:30
                                Start date:13/08/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5976 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:false
                                Has administrator privileges:false
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:false

                                Target ID:7
                                Start time:06:46:30
                                Start date:13/08/2024
                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                Wow64 process (32bit):false
                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 --field-trial-handle=2012,i,5227117413800521725,7149694944289469574,262144 /prefetch:8
                                Imagebase:0x7ff76e190000
                                File size:3'242'272 bytes
                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:high
                                Has exited:true

                                No disassembly