Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://aulfonconstructions-my.sharepoint.com/:f:/g/personal/esther_aulfon_com/EiuWWZ-IJrtBm8hF_ayxYUwBKyDTFsnFFGRJIw1YVUGKtQ?e=jQKptk

Overview

General Information

Sample URL:https://aulfonconstructions-my.sharepoint.com/:f:/g/personal/esther_aulfon_com/EiuWWZ-IJrtBm8hF_ayxYUwBKyDTFsnFFGRJIw1YVUGKtQ?e=jQKptk
Analysis ID:1492653
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML page contains hidden javascript code
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1924,i,1547915382930078037,16405030170657613100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aulfonconstructions-my.sharepoint.com/:f:/g/personal/esther_aulfon_com/EiuWWZ-IJrtBm8hF_ayxYUwBKyDTFsnFFGRJIw1YVUGKtQ?e=jQKptk" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1LLM: Score: 8 Reasons: The domain name 'aulfonconstructions-my.sharepoint.com' is unusual and does not match typical branding for construction companies. The webpage displays an error message, which is unusual for a construction company's site. The domain name is associated with SharePoint, which is typically used for internal collaboration and document sharing. The minimalistic design and lack of branding elements suggest that this site may not be intended for public use. DOM: 60.5.pages.csv
Source: https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1HTTP Parser: Base64 decoded: +)\.\d+))/.test(navigator.userAgent) || /[?&]env=TeamsWebView/.test(location.search) || /Teams\/((?:(\d+)\.)?(?:(\d+)\.)?(?:(\d+)\.\d+))(?:\/(\\d+))?/.test(navigator.userAgent) || window.name ...
Source: about:blankHTTP Parser: No favicon
Source: chrome.exeMemory has grown: Private usage: 0MB later: 41MB
Source: chromecache_692.2.dr, chromecache_919.2.dr, chromecache_994.2.dr, chromecache_862.2.dr, chromecache_712.2.dr, chromecache_791.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_730.2.dr, chromecache_995.2.dr, chromecache_944.2.drString found in binary or memory: http://www.contoso.com
Source: chromecache_754.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drString found in binary or memory: https://1drv.com/
Source: chromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drString found in binary or memory: https://centralus1-mediad.svc.ms
Source: chromecache_950.2.dr, chromecache_937.2.dr, chromecache_875.2.drString found in binary or memory: https://clients.config.office.net/user/v1.0/web/policies
Source: chromecache_766.2.dr, chromecache_724.2.drString found in binary or memory: https://facebook.github.io/react/docs/more-about-refs.html#the-ref-callback-attribute
Source: chromecache_690.2.drString found in binary or memory: https://lists.live.com/
Source: chromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drString found in binary or memory: https://livefilestore.com/
Source: chromecache_811.2.drString found in binary or memory: https://login.windows.net
Source: chromecache_850.2.dr, chromecache_688.2.drString found in binary or memory: https://loki.delve.office.com
Source: chromecache_950.2.dr, chromecache_696.2.dr, chromecache_937.2.dr, chromecache_1005.2.dr, chromecache_833.2.drString found in binary or memory: https://media.cloudapp.net
Source: chromecache_950.2.dr, chromecache_696.2.dr, chromecache_937.2.dr, chromecache_1005.2.dr, chromecache_833.2.drString found in binary or memory: https://northcentralus1-medias.svc.ms
Source: chromecache_982.2.drString found in binary or memory: https://onedrive.live.com/?gologin=1
Source: chromecache_855.2.dr, chromecache_719.2.dr, chromecache_1061.2.dr, chromecache_899.2.dr, chromecache_1010.2.drString found in binary or memory: https://outlook.office.com/search
Source: chromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drString found in binary or memory: https://portal.office.com/
Source: chromecache_842.2.drString found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_950.2.dr, chromecache_937.2.drString found in binary or memory: https://res-1-sdf.cdn.office.net
Source: chromecache_950.2.dr, chromecache_937.2.dr, chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net
Source: chromecache_909.2.dr, chromecache_706.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/1033/initstrings.js
Source: chromecache_706.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/blank.js
Source: chromecache_909.2.dr, chromecache_706.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/init.js
Source: chromecache_909.2.dr, chromecache_706.2.drString found in binary or memory: https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/theming.js
Source: chromecache_811.2.dr, chromecache_921.2.drString found in binary or memory: https://res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/assets
Source: chromecache_982.2.dr, chromecache_758.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/
Source: chromecache_758.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/stsserviceworkerprefetch/stsservicew
Source: chromecache_768.2.dr, chromecache_1031.2.dr, chromecache_758.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/
Source: chromecache_758.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/spserviceworker.js
Source: chromecache_768.2.dr, chromecache_1031.2.drString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/spwebworker.js
Source: chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2
Source: chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-60a6ed31
Source: chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-3c64dae3
Source: chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-aafba64a
Source: chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-87c310c7
Source: chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-848c845f
Source: chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099
Source: chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-b1569464
Source: chromecache_982.2.drString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-d513884c
Source: chromecache_982.2.drString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-08-02.004/
Source: chromecache_706.2.drString found in binary or memory: https://res.cdn.office.net/teams-js/2.21.0/js/MicrosoftTeams.min.js
Source: chromecache_982.2.drString found in binary or memory: https://shell.cdn.office.net
Source: chromecache_982.2.dr, chromecache_758.2.drString found in binary or memory: https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
Source: chromecache_950.2.dr, chromecache_937.2.drString found in binary or memory: https://shellppe.msocdn.com
Source: chromecache_950.2.dr, chromecache_937.2.drString found in binary or memory: https://shellprod.msocdn.com
Source: chromecache_982.2.drString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.w
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regula
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semili
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wof
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wo
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.wof
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wo
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semibold
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiligh
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff2
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wo
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.w
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wof
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold
Source: chromecache_873.2.drString found in binary or memory: https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semiligh
Source: chromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drString found in binary or memory: https://substrate.office.com
Source: chromecache_912.2.dr, chromecache_808.2.dr, chromecache_963.2.dr, chromecache_1039.2.drString found in binary or memory: https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-48
Source: chromecache_982.2.drString found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrive
Source: chromecache_982.2.drString found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2Fonedrive
Source: classification engineClassification label: mal48.phis.win@20/675@0/30
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1924,i,1547915382930078037,16405030170657613100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aulfonconstructions-my.sharepoint.com/:f:/g/personal/esther_aulfon_com/EiuWWZ-IJrtBm8hF_ayxYUwBKyDTFsnFFGRJIw1YVUGKtQ?e=jQKptk"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1924,i,1547915382930078037,16405030170657613100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: chromecache_830.2.dr, chromecache_772.2.dr, chromecache_747.2.dr, chromecache_846.2.drBinary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_830.2.dr, chromecache_772.2.dr, chromecache_747.2.dr, chromecache_846.2.drBinary or memory string: ",DisconnectVirtualMachine:"
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://aulfonconstructions-my.sharepoint.com/:f:/g/personal/esther_aulfon_com/EiuWWZ-IJrtBm8hF_ayxYUwBKyDTFsnFFGRJIw1YVUGKtQ?e=jQKptk0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.windows.net0%URL Reputationsafe
https://reactjs.org/link/react-polyfills0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
http://fb.me/use-check-prop-types0%URL Reputationsafe
https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js0%URL Reputationsafe
https://substrate.office.com0%URL Reputationsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wo0%Avira URL Cloudsafe
https://outlook.office.com/search0%Avira URL Cloudsafe
https://shellppe.msocdn.com0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wo0%VirustotalBrowse
https://shellppe.msocdn.com0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wof0%Avira URL Cloudsafe
https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-480%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff20%Avira URL Cloudsafe
https://outlook.office.com/search0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiligh0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff20%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiligh0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wo0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regula0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wo0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff20%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wof0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.w0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regula0%VirustotalBrowse
about:blank0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.w0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff20%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.w0%VirustotalBrowse
https://shellprod.msocdn.com0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.w0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff20%VirustotalBrowse
https://shellprod.msocdn.com0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff20%Avira URL Cloudsafe
https://northcentralus1-medias.svc.ms0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff20%Avira URL Cloudsafe
https://centralus1-mediad.svc.ms0%Avira URL Cloudsafe
https://onedrive.live.com/?gologin=10%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wo0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wo0%VirustotalBrowse
https://onedrive.live.com/?gologin=11%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff0%Avira URL Cloudsafe
https://centralus1-mediad.svc.ms0%VirustotalBrowse
https://northcentralus1-medias.svc.ms0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wo0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff20%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff0%VirustotalBrowse
https://facebook.github.io/react/docs/more-about-refs.html#the-ref-callback-attribute0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff20%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff20%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff20%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff20%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff0%VirustotalBrowse
https://facebook.github.io/react/docs/more-about-refs.html#the-ref-callback-attribute0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff20%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff20%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff0%Avira URL Cloudsafe
https://portal.office.com/0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.0%Avira URL Cloudsafe
https://clients.config.office.net/user/v1.0/web/policies0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff20%Avira URL Cloudsafe
https://clients.config.office.net/user/v1.0/web/policies0%VirustotalBrowse
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff0%Avira URL Cloudsafe
https://1drv.com/0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.wof0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff20%Avira URL Cloudsafe
https://livefilestore.com/0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold0%Avira URL Cloudsafe
https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wof0%Avira URL Cloudsafe
http://www.contoso.com0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
about:blankfalse
  • Avira URL Cloud: safe
unknown
https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Festher%5Faulfon%5Fcom%2FDocuments%2FAFC029%20Tongan%20Methodist%20Church%20Papatoetoe&ga=1false
    unknown
    https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1true
      unknown
      https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Faulfonconstructions%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Festher%5Faulfon%5Fcom&correlation=281a46a1%2Dc010%2D3000%2D8f95%2Dc44371aff1a0false
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://login.windows.netchromecache_811.2.drfalse
        • URL Reputation: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.wochromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://outlook.office.com/searchchromecache_855.2.dr, chromecache_719.2.dr, chromecache_1061.2.dr, chromecache_899.2.dr, chromecache_1010.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://shellppe.msocdn.comchromecache_950.2.dr, chromecache_937.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woffchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woffchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.wofchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://support.office.com/en-us/article/Manage-lists-and-libraries-with-many-items-b8588dae-9387-48chromecache_912.2.dr, chromecache_808.2.dr, chromecache_963.2.dr, chromecache_1039.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semilighchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woffchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.wochromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regulachromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woffchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.wchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.wchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://reactjs.org/link/react-polyfillschromecache_842.2.drfalse
        • URL Reputation: safe
        unknown
        http://www.opensource.org/licenses/mit-license.phpchromecache_754.2.drfalse
        • URL Reputation: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woffchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://shellprod.msocdn.comchromecache_950.2.dr, chromecache_937.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://northcentralus1-medias.svc.mschromecache_950.2.dr, chromecache_696.2.dr, chromecache_937.2.dr, chromecache_1005.2.dr, chromecache_833.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://centralus1-mediad.svc.mschromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://onedrive.live.com/?gologin=1chromecache_982.2.drfalse
        • 1%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.wochromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.wochromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woffchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://facebook.github.io/react/docs/more-about-refs.html#the-ref-callback-attributechromecache_766.2.dr, chromecache_724.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff2chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woffchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woffchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://portal.office.com/chromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woffchromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.chromecache_873.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://clients.config.office.net/user/v1.0/web/policieschromecache_950.2.dr, chromecache_937.2.dr, chromecache_875.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff2chromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://fb.me/use-check-prop-typeschromecache_692.2.dr, chromecache_919.2.dr, chromecache_994.2.dr, chromecache_862.2.dr, chromecache_712.2.dr, chromecache_791.2.drfalse
        • URL Reputation: safe
        unknown
        https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.jschromecache_982.2.drfalse
        • URL Reputation: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://1drv.com/chromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.wofchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff2chromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://livefilestore.com/chromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://substrate.office.comchromecache_950.2.dr, chromecache_937.2.dr, chromecache_833.2.drfalse
        • URL Reputation: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semiboldchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.wofchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://www.contoso.comchromecache_730.2.dr, chromecache_995.2.dr, chromecache_944.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.chromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://lists.live.com/chromecache_690.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff2chromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semiboldchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff2chromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilichromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff2chromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.office.com/login?ru=%2Flaunch%2Fonedrivechromecache_982.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff2chromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fonedrivechromecache_982.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://loki.delve.office.comchromecache_850.2.dr, chromecache_688.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semilighchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://static2.sharepointonline.com/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woffchromecache_873.2.drfalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        40.99.150.2
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        13.107.136.10
        unknownUnited States
        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        23.38.98.102
        unknownUnited States
        16625AKAMAI-ASUSfalse
        20.189.173.5
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        52.182.141.63
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        104.208.16.92
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        142.250.185.163
        unknownUnited States
        15169GOOGLEUSfalse
        23.57.23.230
        unknownUnited States
        16625AKAMAI-ASUSfalse
        52.111.224.61
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        95.101.54.113
        unknownEuropean Union
        34164AKAMAI-LONGBfalse
        52.98.241.178
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        23.38.98.111
        unknownUnited States
        16625AKAMAI-ASUSfalse
        172.217.18.110
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.186.99
        unknownUnited States
        15169GOOGLEUSfalse
        23.38.98.98
        unknownUnited States
        16625AKAMAI-ASUSfalse
        142.250.186.78
        unknownUnited States
        15169GOOGLEUSfalse
        142.250.110.84
        unknownUnited States
        15169GOOGLEUSfalse
        1.1.1.1
        unknownAustralia
        13335CLOUDFLARENETUSfalse
        142.250.186.36
        unknownUnited States
        15169GOOGLEUSfalse
        23.38.98.83
        unknownUnited States
        16625AKAMAI-ASUSfalse
        95.101.54.121
        unknownEuropean Union
        34164AKAMAI-LONGBfalse
        52.98.252.98
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        13.107.6.163
        unknownUnited States
        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        52.96.121.2
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        52.96.121.18
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        52.98.152.242
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        23.38.98.89
        unknownUnited States
        16625AKAMAI-ASUSfalse
        52.168.117.168
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        IP
        192.168.2.8
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1492653
        Start date and time:2024-08-14 07:54:49 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 11s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://aulfonconstructions-my.sharepoint.com/:f:/g/personal/esther_aulfon_com/EiuWWZ-IJrtBm8hF_ayxYUwBKyDTFsnFFGRJIw1YVUGKtQ?e=jQKptk
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:12
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.phis.win@20/675@0/30
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Browse: https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1
        • Browse: https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtCreateFile calls found.
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Skipping network analysis since amount of network traffic is too extensive
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 14 04:55:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9777831921091407
        Encrypted:false
        SSDEEP:48:8j0dDTr7IHlidAKZdA1oehwiZUklqehTy+3:8jMbjgy
        MD5:140C592A34E48BB3475CB4DB4F357389
        SHA1:03CCC80E548FC9D894BDCD33C4319DAEB01CA681
        SHA-256:49FD74DD68A4C60BFAC2220F99B6C649C7994D49149CA82C59B45FD3CA302F60
        SHA-512:2F83C6C421B8EDF291F80A8BD237851D6CD8C1C37E4D070D9B451141C1F4BF89AC7427D96672D67E0614D09E5A4C46A92405BA94508B4CA8C31F0C7EFB8DBC6B
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....e.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 14 04:55:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9946286549672125
        Encrypted:false
        SSDEEP:48:8e0dDTr7IHlidAKZdA1leh/iZUkAQkqehQy+2:8eMbR9Q5y
        MD5:677BA2FCB481A31898C306D380D4C7B1
        SHA1:00383682DBB192DA02A2EEEA6842BB939B93D699
        SHA-256:91D99A3D8487468231A8ED5E53316BE4676B0B5FFCC232AE1BB0EB7A0DBD561C
        SHA-512:FA93ACC803E818F2EB8D0DE011EF50971C1A0D093973FD9D6AE67ED95ED3955ACDA60307CC6A295F0C15ACB21DFC4D392A3A1D7E89261DF3D4800684F640A2D0
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......T.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.00269972244863
        Encrypted:false
        SSDEEP:48:8i0dDTr7bHlidAKZdA14t5eh7sFiZUkmgqeh7suy+BX:8iMbQnsy
        MD5:692F60968D96631DCC9C2B98952601D3
        SHA1:0D5689DE084EF37B4D8D84175C0E02A817A92B10
        SHA-256:78E7052C8474E9B598C79D75D9EF5F49EE7FCE473EB2CDA8B92EBCDD9D74CDC4
        SHA-512:63B8E8817A099069E50C49AC3E5F59F750FBDBAFB79497BA37310B3BC1471ABA830442B07359262A0223E248BF4106C2EB7B8344E51BE06FC4661A44ED03C766
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 14 04:55:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9929429434109105
        Encrypted:false
        SSDEEP:48:810dDTr7IHlidAKZdA16ehDiZUkwqehUy+R:81Mbi2y
        MD5:E82F136BFEC23841D7C6EEB0E7DCC5E9
        SHA1:E0B12E831156EDC0CAC4DF0A41EC067B198421CF
        SHA-256:15424594253F46427D0E60043E2130E5894D133C96B7684DD60B52E861FE923A
        SHA-512:D3D9736BE67612AD46F02271647F725D512334E67412C1B0FC349C5BA54E9D252460818083B6001C6CCFEB51DE9384692A73C24EE38A4B3545E0947888BAE76C
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....."M.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 14 04:55:48 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9806579401246616
        Encrypted:false
        SSDEEP:48:8U0dDTr7IHlidAKZdA1UehBiZUk1W1qehqy+C:8UMbS9Ky
        MD5:B9845553CD1E44D2B581DEA703EADFFC
        SHA1:34168C90E72C61EB09202771D9B8F31AD9260551
        SHA-256:3B48C0150D3CB2DDACFA56B510EBEE718CEF48CED7EA1206CD3C78DB1D2F1778
        SHA-512:BECA213F5E9E728E2C612ABA3AB4739C68DB54AED2B8503785A13C83D3C29C0B6CD85957D6BF3C1BFF713A826E967D61AC7BDC6652A46895CD580C0C7C5EC02B
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....*\.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Aug 14 04:55:47 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.99147088604227
        Encrypted:false
        SSDEEP:48:880dDTr7IHlidAKZdA1duTrehOuTbbiZUk5OjqehOuTbsy+yT+:88MbTTYTbxWOvTbsy7T
        MD5:3E0E7B4A75FC333F76508BE12D25DC57
        SHA1:58B8EDCFAFECFD64043E415DC4DCEF99DFD5208C
        SHA-256:3CA4B7AF63AF2C52B3E12A1DC9AE051F84B41B2BAB47643B77346ED679849D54
        SHA-512:64F110B4D883F7FA99A3B3257B84658D58BB1058B163A79EDEF845B2297A6CC4DBEBCA868B28B39E23D78E79831D53249BBF67C8634D5E8A516935677B7B49DA
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......C.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Y......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............9......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Zip archive data, at least v2.0 to extract, compression method=store
        Category:dropped
        Size (bytes):16516
        Entropy (8bit):7.939930484968884
        Encrypted:false
        SSDEEP:384:66m7Ew5/X5PvEvDb4JmYUqUQQjS/JbkCW+tip05CV:66Lw5RPcvP4JUqQ2/Jr0Iq
        MD5:719B369695B23E2959EE2E7DE1919B1F
        SHA1:D1C12B08E4DD321DB3CF7D5B3E9DC99AA34C300C
        SHA-256:A21FA9F7E40FE8971F229C9E483D13B1818DF628FD1E98F7DE981A744F519653
        SHA-512:3E7CA7CEF759932310A84EA602A8B54DE52A54E9C7D4BCEDBBB350D4AFC4883E0B66A09B98B14844C1F599DB81D97E9B40A3C4157C5177C07E8DAA15E717AB33
        Malicious:false
        Reputation:low
        Preview:PK........./.Y............m...AFC029 Tongan Methodist Church Papatoetoe/Approved Building Consent/Plans/BCO10343976-Architectural Plans.pdf%PDF-1.6.%........1 0 obj.<</Contents 599 0 R/CropBox[0 0 2383.94 1683.78]/LastModified(\026\346\030\024\241\256\357i\222\255\334\313\221\355V\015\266\004a\236R\311\376V\247&u\254\253\022\312\030@J\216\035\312\232N\357\217\326\003x\310s\267\333)/MediaBox[0 0 2383.94 1683.78]/Parent 1070 0 R/PieceInfo<</GRAPHISOFT<</LastModified(\374\240\2641\235N\361_<\250\216s\336@\031_\221Jn>3e\276\256\011\250\371\271\251\205.\022\235s8\367_ht\2039`\247\236\362\245S\263)/Private<</ACPageSource<</BFloor false/Box2D[-0.0000111111 0.000313889 0.841011 0.594392]/FloorNumber 0/ModelType 1279351119/NoMUI false/ODBID(p68&\3148\024E\335\213\257\(\224$\311l\012\3538z\307\272\301\236&;O\235\331v\362\207\0076\360\023\222!\255\201OV\203h>\325B\353\320NIT\231\212\321\356\244\310\014\233\301s\272\233)/Offset[0 0]/Rotation 0/Scale 1/SourceName(\036Q$9;\023\254\335\272\2201v\\\25
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Zip archive data, at least v2.0 to extract, compression method=store
        Category:dropped
        Size (bytes):124727513
        Entropy (8bit):7.920239500374771
        Encrypted:false
        SSDEEP:3145728:s51+VqhACdfcrC2QC9y9pWM9EeXCNgTgQ1dh7TnSdGH1V:u1z1crC2j9y9plEhgT3ddnSdGH1V
        MD5:6EB9C54254EFD618F99E7896F244DA92
        SHA1:F085DF0DAD21A354E4C8F2C6ACEBAB2BE3897498
        SHA-256:530EE6DD5B8DE84EE5D038D492AC6ECC83E96CBD8BEBD33642DF555B5F021FE7
        SHA-512:DEE0AA3062297BF1E805F3039B7FC4BD4F4E556089D782C06FBF2C5CC4C0CED4137F1F92BF37125F889CEA93FE897964398FC7C51E8B7B9D78075E0C94EBE86C
        Malicious:false
        Reputation:low
        Preview:PK........./.Y............m...AFC029 Tongan Methodist Church Papatoetoe/Approved Building Consent/Plans/BCO10343976-Architectural Plans.pdf%PDF-1.6.%........1 0 obj.<</Contents 599 0 R/CropBox[0 0 2383.94 1683.78]/LastModified(\026\346\030\024\241\256\357i\222\255\334\313\221\355V\015\266\004a\236R\311\376V\247&u\254\253\022\312\030@J\216\035\312\232N\357\217\326\003x\310s\267\333)/MediaBox[0 0 2383.94 1683.78]/Parent 1070 0 R/PieceInfo<</GRAPHISOFT<</LastModified(\374\240\2641\235N\361_<\250\216s\336@\031_\221Jn>3e\276\256\011\250\371\271\251\205.\022\235s8\367_ht\2039`\247\236\362\245S\263)/Private<</ACPageSource<</BFloor false/Box2D[-0.0000111111 0.000313889 0.841011 0.594392]/FloorNumber 0/ModelType 1279351119/NoMUI false/ODBID(p68&\3148\024E\335\213\257\(\224$\311l\012\3538z\307\272\301\236&;O\235\331v\362\207\0076\360\023\222!\255\201OV\203h>\325B\353\320NIT\231\212\321\356\244\310\014\233\301s\272\233)/Offset[0 0]/Rotation 0/Scale 1/SourceName(\036Q$9;\023\254\335\272\2201v\\\25
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (35238), with no line terminators
        Category:dropped
        Size (bytes):35238
        Entropy (8bit):5.390650418562352
        Encrypted:false
        SSDEEP:768:PrxzCC2akwbs7lSZTprPaTrPyrfKwKTZiNOzpCk47S:hsp7ly9rP0S4pCkx
        MD5:C637DE6889D81964119BA1FD124E2454
        SHA1:5DB2B1681BE6FF9A7B26E269CD80D817D41A01BE
        SHA-256:18E8366C8C5590C3D056BA6CA9691B7471D6970EE00D0E22A4B68E517B54F087
        SHA-512:78288767F08DB38F6DC8C366546CECC05DF35C25BCD898B94DCCC5ECCB3ACD7807817BAF813BCA11F4CCAC169A980E4F10EBF4334000C4D2D0F74DCC30BB36EE
        Malicious:false
        Reputation:low
        Preview:var Theming={__namespace:true};Theming_module_def();function Theming_module_def(){Theming.ApplyThemeToCss=tb;Theming.ReplaceCssTextForElement=J;Theming.ThemeInfo=E;Theming.ImageProcessor=R;Theming.Colors={Color:a,ColorApplication:x,HslColor:h};function cb(d,c,e){for(var b=true,a=0;a<c.length;a++)if(d.charCodeAt(e+a)!==c.charCodeAt(a)){b=false;break}return b}var c={text:0,comment:1,string:2,url:3,right_par:4,font_family:5,rgb:6,rgba:7,colon:8,semicolon:9,right_curly:10,color:11};function d(a,b){this.kind=a;this.text=b}function Db(b){var e,a,g,f,l="*/",u="url(",i=")",j="font-family",t="rgb(",s="rgba(",o="#",w=":",y=";",x="}",k=new d(c.text,"");if(!Boolean(b))b="";a=0;f=b.length;m.prototype={kind:0,text:"",getToken:function(){return null}};function m(){}var r={"/":{},"'":{},'"':{},"#":{},")":new d(c.right_par,")"),";":new d(c.semicolon,";"),":":new d(c.colon,":"),"}":new d(c.right_curly,"}"),u:{getToken:q},f:{getToken:n},r:{getToken:p}};function h(c){var a=b.indexOf(")",c);if(a<0)a=f;retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3467)
        Category:downloaded
        Size (bytes):3472
        Entropy (8bit):4.2818504787682885
        Encrypted:false
        SSDEEP:48:iHNCL2y4ZGkwMqCJswnqITDyb0+k7RxGIFiCuygIb6isuKZcmZM6TUt9BMbG8y1R:R2y6NlCOqZ09jrLgIb6UKC64t9BMwnv
        MD5:050FC4D38D98FA520FEEF474362F4FB4
        SHA1:48F6FF6B25144AAA39FD244D2218AF384EA76B89
        SHA-256:AD9EC7AC11B18EE8045398734A7B3A1FDF96141B6218C75513FE6B6903CFD23C
        SHA-512:485855BC2E20DC7823204DB7952249F73AB95BB92B5B0A87A70E7EFB17F1BB469000C836EDDE5AC32D21F8B0C9B641A8FC48EAD533BA3960ED21D3E9EBE77533
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/98775.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{898775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(875427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (25752)
        Category:downloaded
        Size (bytes):103208
        Entropy (8bit):5.362544957048314
        Encrypted:false
        SSDEEP:1536:A9E6if1ZC8g2uptz09AfUQkFjX7aqUUQW1jbc/KOV0SC6Z81UgKHG:AufmxKjvD1jbc/WJBP
        MD5:04DB432D3E0424B57B3CD3314A6A250B
        SHA1:6C018B81972C16CF27A1E91D35B332604DBD123C
        SHA-256:CE16D6847BDF2331DDE1CB550FF285E5128EFC97D1D67662AE48E849000F80FF
        SHA-512:FBAC250AE7BF0C8DB766865D0FD8ED915AE7DFD4EFD58494518AC96FE5FAE4E786E7144D079D41A789E6C0D7789B5F94568E6C42108048BC9D09B1B7A0679EB0
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/105.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[105,41],{911:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1074:(e,t,n)=>{n.r(t),n.d(t,{DataBatchOperationHelper:()=>c,default:()=>d});var a=n(54),i=n(229),r=n(22),o=n("odsp.util_690"),s=o.HW.isActivated("2b1ee267-3309-486b-8be8-994d0fcadf3f"),c=function(){function e(){}return e.getBatchOperationUrl=function(e,t){return new i.a({webAbsoluteUrl:!e&&t?new r.a(t).authority:e}).build().segment("$batch").toString()},e.processErrorResponse=function(e,t){var n={id:t};if((e=e.error?e.error:e)&&e.code){var a=e.code?e.code.split(","):e.error.code.split(","),i=Number(a[0]),r=s||"string"!=typeof e.message?e.message.value:e.message;n.error={code:i,message:r}}return{items:[n]}},e.getBatchResponseText=function(e){var t,n,a,i=[];if(e.split("\n").length>0&&(t=e.split("\n")[0]),t){n=(e=e.replace(t.trim()+"--","")).split(t);for(var r=1;r<n.length;r++)(a=n[r].split("\n\r")).length>2&&i.push(a
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4714)
        Category:dropped
        Size (bytes):18602
        Entropy (8bit):5.43604549849282
        Encrypted:false
        SSDEEP:384:BHUXmYnpbjk+HjlqvWtwzYULG5skGoFAvI2hRGit9we6UL:5bxlCseFu/RT/60
        MD5:40768143191838A9F3BD959CA1D5CED7
        SHA1:755D82F34317BBA5EF33B99706EB43C7A2B259CD
        SHA-256:112B8C615B34ABF57C9FB6968AD6F65B68F637C67E7E7815FA3AFABA1418FB61
        SHA-512:E715221F34279B6FB9C3B8EDEB5FF285887F2F294BBDED2F876E9C53416B56BE802C84E67D66894A98CF96ACC0D0004FF8020221FC3593D542DEA5993C8D9210
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{7551:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(65),i=n(7552),r=n(7550),o=n("odsp.util_690");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.a.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,3965:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(56),i=n(3430),r=n(1849),o=n(1848),s=n(3964);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){retur
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3109)
        Category:downloaded
        Size (bytes):4724
        Entropy (8bit):5.332921459252936
        Encrypted:false
        SSDEEP:96:QMRxYiJDyuekNu2sPu8lTDoCSo1cWdUC3dsaro5fzFR4UQhTIGsP0:rRaZuRIOq19CuroX6hTMc
        MD5:07D3110DC17A783B58A6B7AFCD5824B1
        SHA1:CBC62FDF9FB590859B42FF7902A91DE3D0A57073
        SHA-256:1C2380A4FD279BE9FEE265FC2FB94F6F4DE03E35CB4F7FB05F9BE8854DA2C1DE
        SHA-512:C4E4C1569002126DCCAC55E46E433187F17D044C0441E1F086243D10F45725A5FA6D5B37B532D8347278B7CEAC0F9270EA5A70CDEACBDD6CD55C3E1687DBEA75
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/192.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[192,278,1681],{3120:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("bundle")}.,2989:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("shared")}.,2223:function(e,t,n){n.r(t),n.d(t,{DownloaderWithRecents:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(26),o=n(295),s=n(2635),c=n(80),d=n(34),l=n(104);function u(e){var t=this,n=e.defaultRender,u=(0,a.l7)(e,["defaultRender"]),f=e.itemKeys,p=(0,d.b)(),m=(0,l.c)();return i.useLayoutEffect(function(){if((0,c.isFeatureEnabled)(c.WriteMruSignalWhenMediaDownloaded)){var e=p((0,r.a)(function(e){return f.map(function(t){return e.demandItemFacet(s.oneDriveItemFacet,t)})}));(0,a.Zd)(t,void 0,void 0,function(){var t,n,i,r,s;return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,m.consumeAsync(o.i.optional)];case 1:if(!(t=a.sent()))return[3,3];for(n=[],i=0,r=e;i<r.length;i++)(s=r[i])&&n.push(t.recordDocumentView(s))
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):831
        Entropy (8bit):4.931258693676069
        Encrypted:false
        SSDEEP:12:UXdjyBFNYEbfHrYkr51SG7eQIREyIXzZcrwH7Ntqntb:LDOWzcrm8b
        MD5:D1EC5F151D672332D13B56D188E95354
        SHA1:236332453498F66EE76902B20B2F7354C8D0F4AF
        SHA-256:A8E209BC2F2CE9E7605633C8FC8774E161D35DCCF4A17E159B4D23C17F0A0F0C
        SHA-512:63092B9A6C2FE0BC87AE92290F5B216FDD52B342DC9BACBC65AC43C889D894211DD986A1970AF571C187EB48A1F84DC6B855EB66A44243FE8DA596C464165C40
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/_layouts/15/1033/styles/errordisplay.css?rev=0exfFR1nIzLRO1bRiOlTVA%3D%3DTAG378
        Preview:/* _lcid="1033".. _LocalBinding */../*...Copyright (c) Microsoft Corporation. All rights reserved...*/...ms-spo-solutionSection..{.. margin-top: 30px;..}...ms-spo-solutionHeader..{.. margin-bottom: 10px;..}...ms-spo-solutionItems..{.. margin-left: 20px;..}...ms-spo-solutionItem..{.. margin-bottom: 20px;..}...ms-spo-solutionItemImage..{.. width: 16px;.. float: left;..}...ms-spo-solutionItemText..{.. margin-left: 20px;..}...ms-spo-technicalSection..{.. margin-top: 30px;..}...ms-spo-technicalSectionHeader..{.. margin-top: 5px;.. margin-bottom: 5px;..}...ms-spo-technicalItemsSection..{.. margin-top: 5px;.. margin-left: 20px;..}...ms-spo-technicalLabel..{.. font-weight: bold; .. color: #444;..}...ms-spo-userName..{.. color: #0072c6;..}...ms-spo-uri..{.. color: #0072c6;..}..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9848)
        Category:dropped
        Size (bytes):10969
        Entropy (8bit):5.470593042529046
        Encrypted:false
        SSDEEP:192:i/6ooh4BcAf0we17uqjSc7e+m2AUCx4kY9IdJQxZ3w:i/6LKf0R17uCSc7O2AirIr
        MD5:2DF4BF62BE27F58A93DABF01B18B349D
        SHA1:A9693249F7DB73D7847DA33C1DA87C0562229F4E
        SHA-256:3B1102DEE477BCE6DF55C748A8402AE3730B66ED8385CC533420362E741A8F6F
        SHA-512:B58F169E7318B4097528DBAC606F73B0E641DA29B2458B0A043AE4AE0D44232FEDC67F0676920623F4ECF1E42EB4D5FAF22BABBC40B5690A3953A01FB966C720
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4476:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(780),i=n(324),r=n(1956),o=n(262),s=n(3659);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4474:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_102"),i=n(22),r=n
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (43593)
        Category:downloaded
        Size (bytes):57944
        Entropy (8bit):5.496922452934243
        Encrypted:false
        SSDEEP:1536:69wUaSWwZbL452NFYb5tdzsZy03ztCy7x0zxLJArZv7m56F:hwp1NFYb5XzK3ztCy7x0zxFArZv73F
        MD5:BF3992BD2E521B538C16C4A00A0B7AA7
        SHA1:4448F077B6F4EB547440637E691A0587AAF8CC96
        SHA-256:044F9E92191A368D75BD4CB2739A3B22DB36CDE85A09B31CB9EA187C19C6C0D4
        SHA-512:5D8D5C375A1A6B8B6FCA8EA975C3A1A9DFC50F43854C0E4A5ACF5B3CC0BF2209825BF9367973158FCFFB7BEA933A89FE37891BB4836AF7E800E7740FF6408761
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/15.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{5520:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,7542:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5514:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(181),r=n(1480),o=n(1549),s=n(31),c=n(134),d=n(6),l=n(30),u=n(1547),f=n(77),p=n(1481),m=n(5515),_=n(99);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10937)
        Category:downloaded
        Size (bytes):475803
        Entropy (8bit):5.324298869245055
        Encrypted:false
        SSDEEP:6144:xXhxnuXv6W4fGVqmAJVJvEVUE6utyjBR+DGCPYssSZA:RruXvH4SzsV1EVU/wqFCP6SA
        MD5:D3085B4D7F7D2751927463DF684195E9
        SHA1:4B8AB0D7B9071C82677340B8E5EC377C1A177655
        SHA-256:F474E35FA41762665EEF961A16711EE2C06D82BDE3F541AD548210B5E4BB9236
        SHA-512:C5483A144794866B6D56517969DB154374961B041912F7700357113E05819EEB4A4D18FD1928CABE30EE8E30759EE94113CFC81F1F928603891685908E7C1334
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/18.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18,228],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(25),r=n(1003),o=n(109),s=n("odsp.util_690"),c=n(42),d=n(307),l=n(902),u=n(54),f=n(110),p=n(84),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(915),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathI
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1939)
        Category:downloaded
        Size (bytes):1944
        Entropy (8bit):5.252593392919924
        Encrypted:false
        SSDEEP:24:FBYKemSi/NSxq/WTfvIA87MBYOhmRMgiKEgXKGRXp4aUJFg85/AJ5OR6PsafngqV:1wiVSY24CUz26dRwWuHwsa/gl7t/NIGo
        MD5:A90D2F0F7E169DF91159281EEB2F4177
        SHA1:CD917C6DCCFC0A58DC67C32E8350F382B17D299F
        SHA-256:BFFCE0A395C8D12CF229680124D4EE5D9A0FC81E735DD6B42D8DCA52DC7FA084
        SHA-512:2F3E6A6AD3B52CBA8ADF21205A4492903D14213C411DBDD2BD6DBF35CBC1DA0FF08B1D4F159CCEB40E6747F612329CED68CD785204466402FFF9C72060C58D15
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/181.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[181],{2117:(e,t,n)=>{n.r(t),n.d(t,{CoachmarkPulse:()=>l,default:()=>u});var a=n("react-lib"),i=n("react-dom-lib"),r=n("fui.lco_496"),o=n(286),s=n("fui.core_337"),c=n(285),d=n(105),l=a.memo(function(e){var t=(0,r.M94)(),n=a.useState(void 0),l=n[0],u=n[1],f=a.useState(void 0),p=f[0],m=f[1],_=e.coachmarkConfig,h=_.directionalHint,b=_.offsetFromTarget,g=a.useRef(new d.a),v=a.useRef(),y=a.useRef();a.useEffect(function(){return l&&v.current&&(v.current=new MutationObserver(g.current.throttle(function(){document.body.contains(l)||u(void 0)},100)),v.current.observe(document.documentElement||document.body,{childList:!0,subtree:!0})),function(){var e;null===(e=v.current)||void 0===e||e.disconnect()}},[l]),a.useEffect(function(){var e=g;return v.current=c.a.waitForElement(_.coachmarkTarget,function(e){g.current.setTimeout(function(){u(e)},100)}),_.coachmarkRenderHost?y.current=c.a.waitForElement(_.coachmarkRenderHost,fu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):26392
        Entropy (8bit):7.9886032667811735
        Encrypted:false
        SSDEEP:768:NMoT0A+T9/Oz+njTyqxGmuFgdc9ZWbns4h1:ekX+T9/nnjTXGLFgdf
        MD5:B2B60F1C7184B15EBD6CB2A213C323C5
        SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
        SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
        SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_files_v3_dark.webp
        Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7235)
        Category:downloaded
        Size (bytes):7334
        Entropy (8bit):5.138765267335293
        Encrypted:false
        SSDEEP:192:pYcb7DtYNBAGQHZ+xBfE+ssS5PhNvmUYO71pd:pYcvRcLQ5UcmUZ
        MD5:AAF550F83548A472677CA0D8AF09EB40
        SHA1:2FF0061EFBA8143D235565B37B07B85D457ED839
        SHA-256:0B100BD5D5D6E6BB7F833AA6382A5C9809829805825FDAC7F0C8AE66F83E3276
        SHA-512:0B7ED87E5700345A1FA5C6ACF8F51F9F1ABDF291C3E2BA8DEE540F226A68B73251087321B12787764E31296C1EF88133F4672083ED18A39E677105534B479AAF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-b1569464.js
        Preview:/*! For license information please see tslib-b1569464.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):17683
        Entropy (8bit):4.173682806101172
        Encrypted:false
        SSDEEP:384:aJHpH97fSj58+GsRLiTMlxPS0/U56lEpqL3B:aJHc3Jlx1L3B
        MD5:021D61C493594A54C6A58EDD74E1ABC9
        SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
        SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
        SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_folder_v2_dark.svg
        Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):30974
        Entropy (8bit):5.177633152879503
        Encrypted:false
        SSDEEP:384:s+8czSdOPHsGr67VY/6aOxf+whyLss6Rg6:s+8cjs7vx+syZO
        MD5:4AFE55347C9A6D7D45CA4CA7D62ABE6D
        SHA1:F829D7F0A96C477339C8BC4DEEF3A33051117AC6
        SHA-256:7765B9A2A937DF20AF8BC4C617908E9B68231B86BA8D17738E3E0B294C7F048B
        SHA-512:0AD8E0EDAD0BE8BF38911A05EC17DC002A699FD492A6B202362E94E163E9503F0258151E1037E71C028B2EA55C5782CD773056811FB4BC243B75A2A13D272A5A
        Malicious:false
        Reputation:low
        URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
        Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240802.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef.a1db99e84665dd2cb0c9.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef.a1db99e84665dd2cb0c9.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-ea019e\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-ea019e.4bfeed109d87f08c6cfc.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6539)
        Category:downloaded
        Size (bytes):20269
        Entropy (8bit):5.416688606131443
        Encrypted:false
        SSDEEP:384:oWQIqj40rvsKXXpvWY2RFV58DN59DoqglD4gYBHGoZASByaVk:oFd4GvFvWADN59DoqglD4gYthByaVk
        MD5:A4CF63D7A4AB2FDE759EEE0A00E5B258
        SHA1:90EDB9B30278D64C7B09BEE0B4C4599CCD130672
        SHA-256:656E0207F0A4902CCC4E2AE7B0E13954DDAEE32479922149564E0C1881AE29FA
        SHA-512:E8CCB45A2196A1AF77F2BFC4E00F11594D811B9124481DB99C8B32E4CD6CAA563D7CE266B584F167EE6910FA15F5441E3F95F2F42673432DC45F7581C2CFBB5F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/168.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[168],{5663:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(64);function i(e){return e===a.a.mySiteDocumentLibrary}function r(e){return!!e&&parseInt(e,10)>0}}.,3321:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n("odsp.util_690"),r=n(1285),o=n(17),s=n(787),c=n(1486),d=n(1485),l=n(59),u=n(1509),f=i.HW.isActivated("c6d1b5d4-7ee0-4569-bba3-66800296443b"),p=new i.hK({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=e.viewParams,o=e.isNavigation,d=f?t.listUrl:i[s.e];if(i[c.a]&&!i[s.e]){var u=i,p=c.a,m=(u[p],(0,a.l7)(u,["symbol"==typeof p?p:p+""]));d=(i=(0,a.W_)((0,a.W_)({},m),((n={})[s.e]=i[c.a],n)))[c.a]}var _=new l.b({context:t}),h=_.getUrlParts({path:i[s.b],listUrl:d});return(0,r.a)({viewParams:i,appPageContext:t,itemUrlParts:h,itemUrlHelper:_,isOnePage:!1,isNavigation
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (23388)
        Category:downloaded
        Size (bytes):55849
        Entropy (8bit):5.303263526639617
        Encrypted:false
        SSDEEP:1536:0y5qbc/nwuRrP9MKuI9HSj9Poae057L+5s:0y5//nhtMjdB
        MD5:58D29675320F983FD2DD1B14C58AEB9F
        SHA1:D011C1DCCA99FC0406D06619D86E20FE27C418CE
        SHA-256:10BBD0AE52737E63CC13E9C3C7828210A63757271CFC5F1E74FAD83FE5C8399A
        SHA-512:D18A628444C57349124DEB02D1B76234CFBD4E625EC1AD012190DA2B900DE8228D99AB6F5053007B0680DDEB9E5D65EA9A13B853E85948C68D2336EDAE9F163C
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/272.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[272,119,92],{685:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(104),i=n(1061),r=n(533),o=n(83),s=n(47);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3561)
        Category:downloaded
        Size (bytes):6055
        Entropy (8bit):5.341099001989138
        Encrypted:false
        SSDEEP:96:tcQ6uLdgoRfENz2mZ284pT0+F0+rP6MpukhX:aQ6uLdg4fENz2mZt+F0+rPN7B
        MD5:4204324A6F61BE8B12B4768DE36078C0
        SHA1:85B63EDBA44D33A3031AA90797D04306BD60F70A
        SHA-256:008F0722B46F3AE5DC6737D94D4F917318E33509BA9D47BCF416E77A2190EB0E
        SHA-512:BF28C4A6907F26BBB6B2D3FF5486DA16E6D98980CCDA33A75C4603DB8D7951294A9CC888DA22C3A03C233EDAFF3E9A340E8F893934C1DFFF8A002843D553E257
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/244.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[244,265],{2093:(e,t,n)=>{n.r(t),n.d(t,{setListRatingExperienceResourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_690"),r=n(1148),o=n(190),s=n(26),c=n(108),d=new i.hK({name:"SetListRatingExperience.key",factory:{dependencies:{spListDataSource:r.SpListDataSourceKey,resources:i.Ci,getListViewProvider:o.a.async,refreshCurrentListDataAsync:c.a.lazy.async},create:function(e){var t=e.spListDataSource,r=e.resources,o=e.getListViewProvider,c=e.refreshCurrentListDataAsync;return{instance:function(e,d,l,u){return(0,a.Zd)(void 0,void 0,void 0,function(){var f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:f=function(e,t,n){return[e,t,n].filter(function(e){return e}).join("-")},p=(0,s.b)().Telemetry,m=new p.QosEvent({name:"setListRatingExperience"}),a.label=1;case 1:a.trys.push([1,16,,20]),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,t.setListRating(e)];case 3:return a.sent(),[3,5]
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10191)
        Category:dropped
        Size (bytes):10196
        Entropy (8bit):5.117332114490142
        Encrypted:false
        SSDEEP:96:poyEQMG0DLd2EmBXcmfncuJz51PCBkDeGL3FIg6NPYXVK7gbixNR1EkE+xbw1UuS:p1MDhtm55Pcu1aElIgsQ0aIM+GYv/R
        MD5:DEAAF33EAA56CC8F245D0F2D60875FA4
        SHA1:6CBF8AF3A671551F2BCF6EE7D2EEA9682536C1E8
        SHA-256:12094875F287E4262B841B8209F2C9CEC9D526E0BE1F85CF687AAD0F7770ABC9
        SHA-512:13129A9949C06CD2D1593FF704C3F6E9EC314BA0FE1B6D6615AB6B13A87C0280578A25A5A892A3D6BD81F0078B520A366E37263C407664D3116C2AB1E5A1E063
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{3234:function(e,t,n){n.d(t,{a:function(){return _}});var a,i=n("tslib_102"),r=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(a||(a={}));var o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureNa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (36586)
        Category:downloaded
        Size (bytes):38787
        Entropy (8bit):5.321618261761194
        Encrypted:false
        SSDEEP:768:dGclu2ZQpL0QMvTgP3AomDc/oZWt06qaydHbDJ0:dGcYQQ0gSWK1dC
        MD5:D9B8F7BEC2D4585A0F3FA18FA3627743
        SHA1:F1225DB7EA16B7E872E3928F6A88D14B9F650281
        SHA-256:74D2BA3740CC3ACAA43D47C225F02491F18A32C1018CFABF3A206F87C7985549
        SHA-512:B1BC9E470FE9CC82B11C62CE21E89773B8BE3F98BF6940A7B5563E5B7E091110E6B6C912197C0B0C1A6C4E64DFC4891E7A21D468714E990313B3EF4328214586
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/237.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{4023:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(1337);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2354:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_102"),r=n("react-lib"),o=n(328),s=n(40),c=n(22),d=n(5),l=n(55),u=n(118),f=n("odsp.util_690"),p=n(895),m=n(8116),_=n(1248),h=n(11);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3702)
        Category:downloaded
        Size (bytes):3987
        Entropy (8bit):5.1842954988510535
        Encrypted:false
        SSDEEP:96:uJbGamrlTZymfARqzrM9KKjEAg77H/ExZbq5lwBW0/+HH8Hoc0eogNcd/+rysLpX:UbGamZ1yigq3M9KKjxg77H/E25SBWNHu
        MD5:5639548BC5987B76998195D9B387EAB4
        SHA1:05E3B2CC66F0CCFFE09F64C72DCBC4C46F071239
        SHA-256:4A8C2356D6468B0A21BE298F99CBBB143448FE337CB5D56678AB9A3C071D2BFB
        SHA-512:ABDC407EAF7B7E32F232921352EEB3208A5FDA3F8BFBE36D90DF9337315E7087FE1476643D1B78EADBC79CE987894FE0BE3B875867BC9A28D5A4BB00CBE92420
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/108.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[108],{777:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,resourceKey:()=>f});var a=n("odsp.util_690"),i=n(168),r=n(601),o=n(602),s=n(599),c=n(111),d=n(1919),l=function(){function e(e,t){this._isConfigured=!1,this._suggestionsSetUp=!1,this._resources=t.resources,this._searchBoxDataSource=t.searchBoxDataSource,this._config=t.searchBoxConfig,this._scope=new i.a,this._getViewParams=function(){throw new Error("Search box not configured")},this._searchInstrumenter=this._config.getInstrumenter()}return e.prototype.configureSearchBox=function(e){var t=this;this._config.isEnabled()&&(this._getViewParams=e,this._resources.consumeAsync(s.a).then(function(e){t._suiteNavProvider=e,t._suiteNavProvider.getO365Shell().then(function(e){e.OnHasMember("Search",function(){var n=e.Search,a=n.OnSubmitSearch(t._onSubmitSearchCallback.bind(t)),i=n.OnSearchBoxActivated(t._onSearchBoxActivatedCallback.bind(t)),r=n.OnSearchBoxDeactivated(t._onS
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (44971)
        Category:downloaded
        Size (bytes):52635
        Entropy (8bit):5.391626269910551
        Encrypted:false
        SSDEEP:1536:Y6f4JU7trtZ+G1yDA5A+VVnDE9BIxPTcWx:Lf+G1yDA5A+VpDfxAWx
        MD5:E1D471AF5846DADE2A42B29A1A3B81FD
        SHA1:9964E1B1751442D3CFB6F98CD344EBF22D890D53
        SHA-256:93DED5070FC9C6F2EF974AAF858D832BFC2C71E0602720C7A19C14F2CBCE661E
        SHA-512:AD0FEDEA23DB0807D97F391AA7DCA2ED85A2AC0BBCEEC48246942D743D2EE71A7D022ADEC96058CD750EBDCDA74BE594D23E4466291E888872C40609C19FF4EA
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/148.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[148],{2115:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_102"),i=n("react-lib"),r=n(98),o=n(1),s=n("fui.util_369"),c=n(43),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text
        Category:downloaded
        Size (bytes):215
        Entropy (8bit):5.271794781733862
        Encrypted:false
        SSDEEP:6:JiMVBdgqZjZWtMfgRTH1g+4gWA0SRIqNTYSAg6n:MMHdVBZWyUTYA0aF6
        MD5:BDDC76F359F46FA73FE42CB4BAADA8D2
        SHA1:F510F99AA4A68C34A26ADB820E1FD7A854E197D7
        SHA-256:D7BEA4C77CC803153C229EC2D6DCE7354A336979B63920D9A43F79FA96A668E1
        SHA-512:96C59E1A1A71E5100E9285E50C0A660339F6FA53A267AB52B665B499A955CA1CD0029ECA4A1E00A4B4D7ECC376AE22600FB3AE8422BD8433D587ECE1F48EEF60
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/iconsprites/odb-left-nav-sprites.svg
        Preview:.<?xml version="1.0" encoding="utf-8"?><Error><Code>BlobNotFound</Code><Message>The specified blob does not exist..RequestId:be215c63-e01e-003e-490e-eeff7f000000.Time:2024-08-14T05:55:42.6611611Z</Message></Error>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
        Category:downloaded
        Size (bytes):16704
        Entropy (8bit):7.979989681644153
        Encrypted:false
        SSDEEP:384:hjV21SKxGY6QHK6wAv/q5r7eJSnXYFwXNBhDdzD0z0LzUv5Q:hY1Sc5JwUtJ/wXJDdvG5Q
        MD5:5DB40868ABE1278EDFBE02461D4F3547
        SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
        SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
        SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-3-66aed320.woff
        Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3537)
        Category:downloaded
        Size (bytes):7507
        Entropy (8bit):5.341504659575714
        Encrypted:false
        SSDEEP:192:np/cYU039XpHqI9Q0yqZNr4crJ7Vl3NQvftwU:np/cC39XpHqIQ0yqZNr4KT3NywU
        MD5:6EE7349BC2CCFDF16F7A4BE57E0A0290
        SHA1:1D391E3212F93BC23BD84938BEDF4709AF0B32BE
        SHA-256:F5A33026DE249581786687AA4EE11810F56F8D4030232F52667B72A36D70F2A2
        SHA-512:460D4B2EC672CDDC38F834AD32E7210307966BC5AEB762E5DBC39534541F84543D27B347E2A22CEEC2BDDDB9CB64B35D879E9398A132FD0EB4B8CB544C289A99
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/onePlayer.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{824129:(e,t,n)=>{n.d(t,{$:()=>h});var a=n(654167),i=n(295610),r=n(408156),o=n(103133),s=n(682138),c=n(816178),d=n(684611),l=(0,s.y)(),u=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.type,n=e.size,a=e.ariaLabel,s=e.ariaLive,u=e.styles,f=e.label,p=e.theme,m=e.className,_=e.labelPosition,h=a,b=(0,c._q)(this.props,c.p7,["size"]),g=n;void 0===g&&void 0!==t&&(g=t===o.d.large?o.E.large:o.E.medium);var v=l(u,{theme:p,size:g,className:m,labelPosition:_});return r.createElement("div",(0,i.__assign)({},b,{className:v.root}),r.createElement("div",{className:v.circle}),f&&r.createElement("div",{className:v.label},f),h&&r.createElement("div",{role:"status","aria-live":s},r.createElement(d.U,null,r.createElement("div",{className:v.screenReaderText},h))))},t.defaultProps={size:o.E.medium,ariaLive:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
        Category:downloaded
        Size (bytes):7886
        Entropy (8bit):3.9482833105763633
        Encrypted:false
        SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
        MD5:0B60F3C9E4DA6E807E808DA7360F24F2
        SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
        SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
        SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/_layouts/15/images/favicon.ico?rev=47
        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42764)
        Category:dropped
        Size (bytes):42795
        Entropy (8bit):5.25856008325476
        Encrypted:false
        SSDEEP:384:HbkYQhEBfqhNvdsK8/tp1yXIKra5ZdHaYaS9+6d+xy1hd3uohexYiv/YqSmiJxlz:AnhEZd2E+6d+4qxCldqOJuUblC8
        MD5:2148F360085B27AEAE19F41C2F7BB458
        SHA1:0C630EB0F85AFCB75493CBD7958935E1980E9BBF
        SHA-256:E0A1DE2B58F4885B3A6C0040362C63A5EE0200F906AFB2752D94D585CADDA681
        SHA-512:A5084DD66429471C3C7F7278257B6B3180F0D5FAD0E93A441383451FA846BE9EF7BD7AB6652222255732A365265F12D93524568FACE72F39317876182C6C066F
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_690":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65461)
        Category:downloaded
        Size (bytes):183833
        Entropy (8bit):5.47393913951466
        Encrypted:false
        SSDEEP:3072:NkE3wDvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkx3nTsaQXOYFQcMjh5RRxkJSeR:n3wDvpttZwJbhTJrSK4VxjPHRYOI+Ama
        MD5:AD15FB0ABE51D0D8565849A61A80E3B8
        SHA1:1EE81A62DE8276CB76F4E1086FDBC5400203899B
        SHA-256:2DF546E278230AD340CEA27C9875BB85210C23907240F4EFF4A4F920F54A1351
        SHA-512:0804FECFA016BB187C757D6B634F44653542DAECF51630959D17375F06F075376DB5E303F6A98D87425D3061DA82E28598BB3049E4E83B70904D5AA1B586D80C
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-aafba64a.js
        Preview:/*! For license information please see fui.core-aafba64a.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_337":(e,t,n)=>{n.d(t,{DHS:()=>bs,tzk:()=>us,var:()=>xs,qaV:()=>er,pln:()=>tr,$i4:()=>pi,QwM:()=>Zi,uWp:()=>or,LUr:()=>ps,aLb:()=>$i,H3D:()=>fi,Oa1:()=>ys,F3:()=>ui,uJ1:()=>p,AQp:()=>ai,xdE:()=>Mr,AF7:()=>Pr,hUq:()=>Is,AZ9:()=>Cs,c01:()=>it,WxX:()=>$e,KdK:()=>nr,r6K:()=>f,Bfw:()=>u,uTr:()=>l,R0y:()=>hs,iJB:()=>k,mRq:()=>L,xqY:()=>Lr,RBG:()=>kr,aE7:()=>yr,VRj:()=>Sr,dyo:()=>Ds,Xf7:()=>we,plP:()=>wi,OIM:()=>wi,mzW:()=>Os,jN3:()=>cr,NP1:()=>dr,TDV:()=>_s,d8B:()=>ds,J5O:()=>cs,KBr:()=>Ss,bkl:()=>ms,Xpm:()=>Gi,V9u:()=>Eo,Hns:()=>ji,aeB:()=>ur,XAf:()=>ar,T_S:()=>fs,xO5:()=>ho,yg3:()=>ir,kV:()=>rr,VXt:()=>sr,X$8:()=>st,_9Q:()=>ot,t7O:()=>vs,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>Oi,aAD:()=>vo,JOJ:()=>qi,nW6:()=>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4621)
        Category:dropped
        Size (bytes):10149
        Entropy (8bit):5.195306275955298
        Encrypted:false
        SSDEEP:192:o5bW3nd5nc0vRgiFLPJcrh2kzvV3Ah0suNxS1PujqmqVG4:EWj9veKJc12kDSh0FS1w8
        MD5:B19BB88EE02E461A88CC37D1973A89E9
        SHA1:85396A05D4D942D7FCF8552CF8C1A5EB313E13FB
        SHA-256:D038450C403AB53F81E75D2DC4CD1284C6A7EC7EB2509BAC6E8D842D9A55E51D
        SHA-512:1755C9AC7BA72DC0E0323D3D94F9A9AA1A6C9916DA5CEFE2CEFBADD94A21BF6FA85953EA72C4E08175961C48B4893656B415404672D22C75D425DA1567CB6C89
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{3524:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_102"),i=n("react-lib"),r=n(464),o=n(1475),s=function(e){return i.createElement(r.a,(0,a.W_)({},e),i.createElement(o.a,(0,a.W_)({disabled:e.hidden},e.focusTrapProps),e.children))}}.,4809:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(47),o=n(150),s=n(3524),c=n(464),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsid
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (14852)
        Category:downloaded
        Size (bytes):41480
        Entropy (8bit):5.271564169473842
        Encrypted:false
        SSDEEP:384:aqWSHJZ7Kuplm8yRKjzy4O0G7XS9+gMOMgMjzGCGZnyEy2ysntM6sYj6sFaZkbB7:aj8LNq8BTAzLM6+aZkbBYWp1mv7Oz
        MD5:5211899D96342E74CD000A8EE17931BF
        SHA1:1B60CAA67412202F6C7690CA666EB947DE710C35
        SHA-256:5BCF99D3C66AAB0D15685D491DF91E02759E7775B7231CF0647F6A6788F72DFE
        SHA-512:C55343FEC7E47295FD87BC160E22F5C39981BE249087AAA1401991069FE8219A939D32DBFB66EA9B78194FD207628A50E1C76F53FEAFE73F8F63302CDD4B2430
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/260.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[260],{5689:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_690").hK)("metadataSearchDataSource")}.,2157:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_102"),i=n(663),r=n(35),o=n(83),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Java source, ASCII text
        Category:downloaded
        Size (bytes):699
        Entropy (8bit):5.07530344471525
        Encrypted:false
        SSDEEP:12:ZYEjHRE3jbLwvBMHRE3jaadb/M8b5YJIs1uIs1H7Jk+/M8bZ:ZN+veq+WK/MQKIs1uIs1ba+/MQZ
        MD5:141545650605E03131794A50422A3B02
        SHA1:516D756B48DB5851F2DC36182840A27D4AEB525E
        SHA-256:88425981B4E812FE7204C74DFE3E59F877F428EAFF05F2E4FB196FA7595C3EEA
        SHA-512:05F63EAE042CFF46C8CBE4619C29A1E49EBEC706BF103D813AFE41D93452D35536AF06FE6E2A5FA27C6D80522329C8F3534C57D3941671412D2ECE4461077E9C
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
        Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):9169
        Entropy (8bit):4.6128705635340514
        Encrypted:false
        SSDEEP:96:PTAcMbYu0dWzKcOPjnwYvWIZ9gli7EmtJr0iaDg80MMJfHdPOnFh0rIO1NW3yZlS:mbEW7Ob4lSEMQiapV2vdK3071BEWXJn2
        MD5:89112ABE1A5423807D457AFE3038D701
        SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
        SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
        SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_sharedbyme.svg
        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 12820, version 1.3277
        Category:downloaded
        Size (bytes):12820
        Entropy (8bit):7.971802733691634
        Encrypted:false
        SSDEEP:384:6jlrX2dCUI17OZBOTC2EcWJsK8CxCiVHfhk58:64ddSiBOTBEcWJsKwiVHfC58
        MD5:D260137789CFC923E9969CC005CEE8AD
        SHA1:32D33423929EB872381598DCEE0C57DE6E008DF3
        SHA-256:C0BBFD751FF382953551F9CB03E3D413341319B1DFD3E2412241CA5656F35521
        SHA-512:B852D2FF579058036BC5104D1AC2BB39656013A2FDB8AB190B1D8DCF272DABBDEF90513813B60994F61505FB20993325CC94D7731C765701DAD3AD5A25FAC1BF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-14-1ba36515.woff
        Preview:wOFF......2.......\.........................OS/2.......G...`2.qfcmap...P............gasp...P............glyf...\..*u..L.f{..head..,....5...6#.hhea..-........$....hmtx..-(...Q........loca..-|...........Zmaxp...D....... .o..name...\.......O..R.post..2........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..3;...!...X <....L....x...+.q.......>...l....2.`.A..u._b.Ea.\........P......o.s:...<.<.>.kx.,f.-3.).\......-..o..)f.e...Xa.5..d..v.#....q....s.%..r.=.<..........bA~..E.W..rF.`+...P."...H}..|e.x..&J.4....Sc.U.F.a..^.jP...&...~.Z}.R.*.r..L.[.*T..........?.7.................x..|.x...U]]..Rw."u.w..}i.Z.[.-..M.wc..Wp....`0.......IH.~!...I..>.d..^.x.!$0..8.....<..j.d.@2..lw...?..2..iB...=.'"!....Ak.ph<..f....{....|r.+P.....%q...![.~..,..3.|.a....Q...Ikc4V.CFj7.C1..[....+.....E.PL4...L....n1.B..'.:9n..6Z...o<....#.{...n..n..0YQ...'...;aC....p..v...\..)iOM.n..D#.$.Y...s......_...s.L}..x./.3....[k....Wn..,J.....Un.W...Z).w.Ot.o..-.\.Jt.....a..n{..S
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1363)
        Category:downloaded
        Size (bytes):1368
        Entropy (8bit):5.291109870341134
        Encrypted:false
        SSDEEP:24:FBYKeNpkuRzEpN3US2oderaiNA+YuRpgjxiC9Rs/rRucruRpgSRr6qwIOTGb1R6M:1Cpku6D7n4mp+Yu8Ec8dPru8SyDGbWYJ
        MD5:8F779E5069E663E75D1D6F80BB42E699
        SHA1:B5C1846888F7BA36F4C93ED5E4852A3C9BC17A77
        SHA-256:944005A237D31D12BACE3F7084CC5B21E7553A1A8CBA337DFE4995FD859E4E62
        SHA-512:9B9C58B28897F5B28B5A4F5A75F337889550624B664799B9085204F36D5E9FEA1A68021A6AAF0654932AC41DF5E5C2B170CFE931C06B08E5E87627B4FD15783B
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/203.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[203],{1952:(e,t,n)=>{n.r(t),n.d(t,{HighlightElement:()=>o});var a=n("react-lib"),i=n("react-dom-lib"),r=n(285);(0,n("fui.util_369").Bv)([{rawString:".root_3d0b2542{border:2px solid var(--ms-palette-themePrimary);border-radius:var(--ms-effects-roundedCorner4);z-index:99;filter:drop-shadow(0px 0px 7px #87447d);transition:opacity .5s linear;opacity:0;pointer-events:none;box-sizing:border-box}.root_3d0b2542.highlightElementVisible_3d0b2542{opacity:1}"}]);var o=function(e){var t=a.useState(),n=t[0],o=t[1],s=e.currentElement,c=e.appRoot,d=e.isVisible,l=a.useRef();a.useEffect(function(){return(n&&c.contains(n)||void 0===n)&&(l.current=r.a.waitForElement('[data-automationid="list-content"]',function(e){return o(e)})),function(){l.current&&l.current.disconnect()}},[c,n]);var u=["root_3d0b2542"];d&&u.push("highlightElementVisible_3d0b2542");var f=a.createElement("div",{className:u.join(" "),style:function(){if(s instan
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (49201)
        Category:downloaded
        Size (bytes):104604
        Entropy (8bit):5.210387076637899
        Encrypted:false
        SSDEEP:1536:7rTdcR/DtBIHOXQXxIh144lP9PvrVuZA4:7rTdgDtBQOXQXxu144lP9Phud
        MD5:BEDB4C71440616C473D71A4A89A27AEB
        SHA1:6546678D950AB37968A98882B95A2A9809A2F703
        SHA-256:EDDD25CF3A6996AA652C2FE117BF4295125888E77ADBFF0359CB6C6D8A86C1F6
        SHA-512:22EC668220930CAFD57099AE8328E4058F96469609ED2AA28BD772CDC6586C740B9F5E94D7E58200B552EB90F372AE6E55FE16B56CA27742FD929C39EAB894A8
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/243.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{987:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(930);function i(e){return(0,a.a)(e())}}.,980:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(917),i=n(353),r=n(916),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,981:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(916),r=n(980),o=n("odsp.util_690"),s=n(982),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
        Category:downloaded
        Size (bytes):7886
        Entropy (8bit):3.1280056112498884
        Encrypted:false
        SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
        MD5:604ADFB53677B5CA4F910FFB131B3E7C
        SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
        SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
        SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (612)
        Category:downloaded
        Size (bytes):617
        Entropy (8bit):5.138966134305952
        Encrypted:false
        SSDEEP:12:+yrNYyZeob1kVv8tZJ2A4CHJtq3QFbQ44DmHSLqHa0upVi4f445mAIgHex6q4TQr:FBYKe4i8f8VCp83DmHEBbpVZLvIgHhTi
        MD5:ABB4A118B2E913AB61CA4F04F6E6D4F7
        SHA1:3899A9DCC4602351198F358D048E691624086099
        SHA-256:942F64082DE3E84A7D4A6FBBEB401D35BB4265A40F318D9AD2A4517C405F3E8E
        SHA-512:24DADE2F2608E63E763C133C595243865AFCAACF394BB13EEF4F0FECA4620BA2558A8D318EBF500A861BBDDE60B8F086E321D1F5CE2C1A4316B74A8D5C690A65
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/235.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235],{2124:(e,t,n)=>{n.r(t),n.d(t,{DeleteViewDialog:()=>c});var a=n("tslib_102"),i=n("react-lib"),r=n(39),o=n(2196),s=n(1443);function c(e){var t=r.a.Dialog,n=r.a.DialogFooter,c=r.a.PrimaryButton,d=r.a.DefaultButton,l=(0,a.W_)({title:o.c},s.a);return i.createElement(t,{hidden:!1,dialogContentProps:l,onDismiss:e.onDismiss,minWidth:s.b,modalProps:s.c},o.d,i.createElement(n,null,i.createElement(c,{text:o.b,onClick:function(){e.onDeleteCurrentView(),e.onDismiss()}}),i.createElement(d,{text:o.a,onClick:function(){e.onDismiss()}})))}}.}]);
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 15052, version 1.3277
        Category:downloaded
        Size (bytes):15052
        Entropy (8bit):7.977174620237429
        Encrypted:false
        SSDEEP:384:KjWuM2iJ8XHxYzBij92aSHnitqWoSc3yOh553q7Pp5Q:KmJEYzBiB2NHiUWoScCmPa7Pp5Q
        MD5:5D5346A5B2124FB151CF62A2EFB9EE6B
        SHA1:DF2ECC78E4763F4EA6330B196020AB16C231999F
        SHA-256:E583CE37EC378250DCB5568E8159E0D58E63FDD1A55531C000D134A4A0B4FABA
        SHA-512:7B48D95996510CED93BD7A4AD72D6D71F14A79A307DE190552722EAC6923A35E14687B24CAB367F6C6EB201252A3E38659CA34D62AAD67D1121C0E2DC87DE17A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-16-e5e1114c.woff
        Preview:wOFF......:.......qP........................OS/2.......G...`;qr.cmap...P...........Bgasp...\............glyf...h..3...b..n0=head..5....5...6#.hhea..5........$....hmtx..5....Q........loca..60...........maxp..6........ ....name..7........O..R.post..:........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.......`u,......M....x....+.a.....c..()j4.6$a.V(J)..X.XK.\..R.V..|.f"...YMSc..Aa....q.......S.<...-......1n...f....\N....;.........f..<.1O....y.<.,..........h@...Z...m.v..>..a..V.$.m.N.igy.._.....sv.o.:{HG.l..!.%.....1.9,b....:f.._.0.YL.lE7.1.A......t.....>.....d...T..J...>.................x..|y|.....V.S....e...K.-Y.o...N..vb;.IB... ...!...+.PHR.q.AK).oP_......[B!.B..G..o....3.Z[V.......6......g.y..s...<... ........j..+.F.l...|..6z;...'.`.GH.J...1\..c<>.?..P=...+.V.?:..WA^.:.a..U....o....Rm.a.~...U...ru..k.R...^QV..YR..B..\U............. .w....X.K.xW.1...>.O..e.:.`.=.....<..|U9...>....e.J..kj.t.B...:rg=.|..wl..;?.1..I.I.~."._Yb.Z..U..9i.K.K.3...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10195)
        Category:downloaded
        Size (bytes):905593
        Entropy (8bit):5.442419582105159
        Encrypted:false
        SSDEEP:12288:b03c4b2Fu6A6YBUB06mp7WfmvbFc+QDVKFu/KS0p:b4Wu6A6YB0Dm4YZc+QDVKFu/2p
        MD5:F41106C26123CF9AFC036CB106609D38
        SHA1:976E88CEC8A48976781D67C979E6BBFC90B75681
        SHA-256:E8CC8307B77700A696E242593161FC1C4C70091F6B2C32A40D419889ED4E40E5
        SHA-512:31BF2E10A8036F7E2C57F3EA167FB37F0F39893F6A33D66560C9F2CA9C280C32892864E4E81DCB967A00F65EC9BB380C279D6C4425852BD57DDBC92D0D505B91
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/386.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[386,210,270,1272,1332,2149,1058,460,150],{2606:function(e,t,n){n.r(t),n.d(t,{abbreviateNumberToShortString:function(){return a.jG},capitalize:function(){return a.SD},countFormatArguments:function(){return a.BU},decapitalize:function(){return a.gi},doesStringEndWith:function(){return a.km},doesStringStartWith:function(){return a.$2},equalsCaseInsensitive:function(){return a.dj},findOneOf:function(){return a.Ii},format:function(){return a.OO},formatToArray:function(){return a.ni},formatWithLocalizedCountValue:function(){return a.Gx},getLocalizedCountValue:function(){return a.Ot},leftPad:function(){return a.em},localeStringMatch:function(){return a.dQ},padData:function(){return a.y2},pluralSelect:function(){return a.KQ},repeat:function(){return a.S9},replaceAll:function(){return a.t9},rightPad:function(){return a.jX}});var a=n("odsp.util_690")}.,3203:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):928
        Entropy (8bit):5.020158739694115
        Encrypted:false
        SSDEEP:24:twdNu/yoKIyoKmyoKEuWFJ47rlHxsGcGyze:6gyodyoLyozuJrlH93ee
        MD5:C27EA21903DAC818E1C698443B027657
        SHA1:38FC86DF752451F779A2431DA02ED038512BA454
        SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
        SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
        Malicious:false
        Reputation:low
        Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):36146
        Entropy (8bit):7.99251324975053
        Encrypted:true
        SSDEEP:768:vznK/ojztUR378mlRG+tg7wogUOIyPh/qCrRkZ3OFGvEUinr:vz8gztURLblRG+EwTqCrOZ3OEEUir
        MD5:E243D03BB4BDFB80FC2B9C40863299C5
        SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
        SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
        SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/error/error_exclamation_v3_dark.webp
        Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4979)
        Category:downloaded
        Size (bytes):14889
        Entropy (8bit):5.5147626326674875
        Encrypted:false
        SSDEEP:384:cg3j+6VQYk2aF+5yEhMGUUkq/3hlu/fU/P//qNwd/bsJSIkONdAW6naYCwzT:cGj+G0iylUrxuOH/bu4CSzT
        MD5:3300A5F7D66D7E5CF85BC58874E74E4F
        SHA1:34D43D1B31681A0B01DA07AB1B9D21AD2C6E2C67
        SHA-256:99654F778AC365369C50C5E17C95E88BAE946F2883AADF8A458EE5F2279C6AD6
        SHA-512:4995F4F166813A22467B63E0A5C0C71EF2D4D8EC866E26527E22F388DFD7039EC393D4C7BC2981A473589C807F06B08AC8D5AC069770FB7070670A6E0D8DCE5B
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/33693.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33693],{130881:(e,t,n)=>{n.d(t,{NSV:()=>a});const a=(0,n(875427).k)("CutRegular","1em",["M5.92 2.23a.5.5 0 0 0-.84.54L9.4 9.43l-1.92 2.96a3 3 0 1 0 .78.64L10 10.35l1.74 2.68a3 3 0 1 0 .78-.64L5.92 2.23ZM14 17a2 2 0 1 1 0-4 2 2 0 0 1 0 4ZM4 15a2 2 0 1 1 4 0 2 2 0 0 1-4 0Zm7.2-6.49-.6-.92 3.48-5.36a.5.5 0 0 1 .84.54l-3.73 5.74Z"])}.,136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11553)
        Category:downloaded
        Size (bytes):17180
        Entropy (8bit):5.3337651328991145
        Encrypted:false
        SSDEEP:384:EeQ/6X9RDvANvR6H+Y+Z66BIyTOJ4prI9qlUnWKOZUR3fmqN:jQSXTKv0+Y+ayT/k2TI
        MD5:B030B4A6FFC790FE2C17672D636957AD
        SHA1:460C768CFE0453D828ED5BFC50CC350D33F63140
        SHA-256:0EF93B22775C9F43A5B7C4E3CD97976F3C31E0683DBB6C267D768C8351BB5F41
        SHA-512:82464654D29E231241D61C59C2F96CAA5F463151E4803762B9446EF76B7B8C4C783240554E6A6383E4E8C63BEE00A0547C2BC26E855DE6212C430EA2F0AB6AA5
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/183.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[183],{1272:(e,t,n)=>{n.d(t,{a:()=>a,b:()=>i});var a,i={applyPanel:"filtersPane-applyInPanel",pinnedToFiltersPaneChanged:"filtersPane-pinnedToFiltersPaneChanged",showInFiltersPaneChanged:"filtersPane-showInFiltersPaneChangedChanged",sectionInfosChanged:"filtersPane-sectionInfosChanged",canvasFilterChanged:"filtersPane-canvasFilterChanged"};!function(e){e[e.none=0]="none",e[e.last3Months=1]="last3Months",e[e.last30Days=2]="last30Days",e[e.last7Days=3]="last7Days",e[e.yesterday=4]="yesterday",e[e.today=5]="today",e[e.tomorrow=6]="tomorrow",e[e.next7Days=7]="next7Days",e[e.next30Days=8]="next30Days",e[e.next3Months=9]="next3Months",e[e.nextYear=10]="nextYear"}(a||(a={}))}.,1724:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>c});var a=n("odsp.util_690"),i=["Text","Note","Number","Boolean","User","DateTime","Choice","URL","Calculated","Currency","Location","Thumbnail","TaskOutcome","MMD","Lookup"],r=["Text","Choice","DateTime","No
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6539)
        Category:dropped
        Size (bytes):20269
        Entropy (8bit):5.416688606131443
        Encrypted:false
        SSDEEP:384:oWQIqj40rvsKXXpvWY2RFV58DN59DoqglD4gYBHGoZASByaVk:oFd4GvFvWADN59DoqglD4gYthByaVk
        MD5:A4CF63D7A4AB2FDE759EEE0A00E5B258
        SHA1:90EDB9B30278D64C7B09BEE0B4C4599CCD130672
        SHA-256:656E0207F0A4902CCC4E2AE7B0E13954DDAEE32479922149564E0C1881AE29FA
        SHA-512:E8CCB45A2196A1AF77F2BFC4E00F11594D811B9124481DB99C8B32E4CD6CAA563D7CE266B584F167EE6910FA15F5441E3F95F2F42673432DC45F7581C2CFBB5F
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[168],{5663:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(64);function i(e){return e===a.a.mySiteDocumentLibrary}function r(e){return!!e&&parseInt(e,10)>0}}.,3321:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n("odsp.util_690"),r=n(1285),o=n(17),s=n(787),c=n(1486),d=n(1485),l=n(59),u=n(1509),f=i.HW.isActivated("c6d1b5d4-7ee0-4569-bba3-66800296443b"),p=new i.hK({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=e.viewParams,o=e.isNavigation,d=f?t.listUrl:i[s.e];if(i[c.a]&&!i[s.e]){var u=i,p=c.a,m=(u[p],(0,a.l7)(u,["symbol"==typeof p?p:p+""]));d=(i=(0,a.W_)((0,a.W_)({},m),((n={})[s.e]=i[c.a],n)))[c.a]}var _=new l.b({context:t}),h=_.getUrlParts({path:i[s.b],listUrl:d});return(0,r.a)({viewParams:i,appPageContext:t,itemUrlParts:h,itemUrlHelper:_,isOnePage:!1,isNavigation
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2283)
        Category:downloaded
        Size (bytes):6068
        Entropy (8bit):5.552864173042703
        Encrypted:false
        SSDEEP:96:HKTySjqn/GdvrGSoh1l0DQilpvk8fU/VgnAuVZJcN6iJ2DLAmKaWllUkmbSKS+:8tjqnudvySoDl0DQKWB2nAxx2grzUkmv
        MD5:507A8F110363145988BB7A0D38A497C2
        SHA1:94275A56526CE8833717D11D9B9152F26994EE22
        SHA-256:87A115986B126F4E98CB04211542F5E1C4DDE83586C6E1D1199D098F3D56CCE8
        SHA-512:1D8C6DFD8E887F24809221D74C4C207CC0AB7035968942658147147F9CE20EEE7556DFAFB82406FD6AF24D1BDCF2F5AC792E85B32191F0A7A63840F2592AC3C2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/uiManager.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{669333:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(966034),s=n(849968),c=n(495122),d=n(375865),l=n(887602),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Co
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (13480)
        Category:downloaded
        Size (bytes):461993
        Entropy (8bit):5.419846387501461
        Encrypted:false
        SSDEEP:12288:kNE6NIYGi7B2p+DUglijsBrBwhsIG+J77UNh:eE6NIg7B2p+DUglij8BUG+J3UNh
        MD5:97E3309AA1E039A3E986477B75F2A324
        SHA1:B6FBFAED8ED5A4F9A8E4F5E3BCB214BBA2F02DC3
        SHA-256:5A7F2F3C957AD8713AB432241131AC40072469AE5CE237AF227181EBAA9DF63B
        SHA-512:C3E6B25AEF87DC24EC05AF6CC6C3C7D83DA7915A32BEC10703ED91A66E3D0B3CB01D2AFCBFAC0CA1BEB7A0E1FB1747AAD73546BC10D89E1BF5C27FBD6FC1C48A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/spserviceworker.js
        Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>s,d:()=>i,e:()=>h,f:()=>r,g:()=>f,h:()=>c,i:()=>u,j:()=>l,k:()=>d,l:()=>_,m:()=>p,n:()=>m});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker",SyntheticNavigation:"X-Service-Worker-Synthetic",PrefetchAndCoalesce:"X-Service-Worker-Prefetch-And-Coalesce",Coalesced:"X-Service-Worker-Coalesced",PrefetchStart:"X-Service-Worker-Prefetch-Start"},s="/_api/sw-loopback/",c={active:!1},d={active:!1},l={active:!1},u={active:!1},f={active:!1},p={active:!1},m={active:!1},_={active:!1},h="true"===i.searchParams.get("siteConfigRace")}.,(e,t,n)=>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (56899)
        Category:downloaded
        Size (bytes):87029
        Entropy (8bit):5.219371195467272
        Encrypted:false
        SSDEEP:1536:Jm7k1+92TkbpG5se1bVYhiiyI1e2Dh2w3s2ZQRTCYDxkO97wXVQepJpFyy/wTrso:Suk6IP3JkkOScUiU9NTqr
        MD5:767C4552338DFA7DA41DD4C51B570D28
        SHA1:CC7851BE9FFCE75B10C1D894BC63F55E708E09A3
        SHA-256:D72A60D4FFF8198E653D7CD5C6774C6D1371996A5AA2129BFBFADDC0CE13266C
        SHA-512:2446C965118D86F1BEFC62E9F21D200CE307C5BDC16F1AFD4E0CBA9697DE07C7E135832955507FC90586C86123F4F0070A19F924AC84F83D65A096C45916B4C8
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/87411.js
        Preview:/*! For license information please see 87411.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87411],{859145:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(230985),i=n(282984);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.$)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.$)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t!==a.KaI?t===a.Ee2&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.$)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t===a.KaI&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Java source, ASCII text, with very long lines (23464)
        Category:downloaded
        Size (bytes):103828
        Entropy (8bit):5.432790965624321
        Encrypted:false
        SSDEEP:1536:hEt+d16bSfgOdLN4cGiyNgn8VASIMUNM4/aQjuSNgX9i8yaI:h/d1HftAcJyNgfFw4/aqN2Qv
        MD5:7B23D83559F57E47D2139E98372D73B6
        SHA1:5114993F5CBAA8F9FC086ECBA58092D8B0537224
        SHA-256:B93DC7F77C84A85AD49EFCA751B8DF3ADF5610FE6E6FD755BB890866335A7DF2
        SHA-512:83329725E9B90296A177C33F64A6146AA658B56B3896629EED57DCDEF972E27EC23A2B08427047175FDF7F188A9083284E18E198494E72217DA181AB5AE10007
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/22394.js
        Preview:/*! For license information please see 22394.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[22394],{901831:(e,t,n)=>{n.d(t,{_:()=>o,a:()=>s});var a=n(408156);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,810433:(e,t,n)=>{n.d(t,{r:()=>k});var a=n(408156),i=n(983141),r=n(822374),o=n(261383),s=n(965109),c=n(973409);const d=a.createContext(void 0),l=d.Provider;var u=n(885342),f=n(955989),p=n(986829),m=n(416609),_=n(901831),h=n(508396),b=n(703310),g=n(444922),v=n(455230),y=n(528282),S=n(536537),D=n(850694),I=n(286581),x=n(671433);const C="fui-FluentProvider",O=(0,I.s)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8399)
        Category:downloaded
        Size (bytes):43147
        Entropy (8bit):5.333409100023141
        Encrypted:false
        SSDEEP:384:81IpivjHu9TBN3Ckoii5kx42FUsdP3ZV+iZHloyYyly8a0f/yPN0m5gJuhv+66Qn:0qTr9r5TjZZHqyYoa0f/gP/vtFug+SSG
        MD5:17DB877FFA7D70E1B776C7B510C920EA
        SHA1:0ED236169E301C340BEF53BF692229197A55F3DA
        SHA-256:70A5C9A8A116BB108D598C3D87808E1F40ABA71893F9B2467336697ACD3F473C
        SHA-512:12E31B3678BACA2B38EDAA6A58D042122B4106AA9DA40739DCFF482BB94C5EE1A7BCF0774CA549BA62B78BEB70A33F4113E8CC8B77A77C382F17D3971B2E5A54
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/13.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13,92],{898:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_999"),s=n(15),c=n("odsp.util_690");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.R)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.Ohx.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.F$z.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,1255:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(113),o=n(197),s=n("react-lib"),c=n(43);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4204)
        Category:downloaded
        Size (bytes):5980
        Entropy (8bit):5.118493968194204
        Encrypted:false
        SSDEEP:96:5+y5Icl633tmOHHOLVZkPgVsrnq1oaUogIUiIXZ7CyRFXOgNigiGu2lUMkZufxCY:sy5TlhuiVWoW6oaNVKv+nUu2lnAmmF0
        MD5:3A3FB45F9158B786EE517D33520E7193
        SHA1:7EA0960DCE2C0AA2E3828EF433D27EA39B499298
        SHA-256:9AD037580F342427200FA9DD891C51689A2C5BA0D1BAF9D8226E94513E7588D4
        SHA-512:BCC965B4ACF2D95AB60D296DFA56E5467914831CF715EF07A426E5419705BD58F50C2BE5EE6B08CDA41F66E06C49531E2F5942D4CEE918E00C34FAA37CCB0CA4
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/119.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[119],{685:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(104),i=n(1061),r=n(533),o=n(83),s=n(47);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsD
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5520)
        Category:downloaded
        Size (bytes):5670
        Entropy (8bit):5.396188782921213
        Encrypted:false
        SSDEEP:96:Zyost9YskO+w1i5PE1gOJfeI1LEGzMwADYnpujseeQkNQ9E:ZFsbL1i5PEFJ3SvDupugeNk+E
        MD5:3C239C29754D4C36A9E1FF3B04B221CC
        SHA1:3FDF04CC83AA1504235BC2C1A3C4B6520BC72605
        SHA-256:21B2E22528208C2F3ACDA38E1B3F70C4A46CDEE761BA6DBD9EDE414BD61028C3
        SHA-512:2504143DF6EBF381BEEB9D13AC8483011250867D9405B2D98FF0A285DCF505D0248E824C4A1BE908CE72DCCEF5F542BEF687D1AD03CF221D50580827998E0736
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/253.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[253],{2092:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_999"),s=n("fui.util_369");(0,s.Bv)([{rawString:".contentContainer_6a4e4d96{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_6a4e4d96{width:557px}.columnTypesContainer_6a4e4d96{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_6a4e4d96{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_6a4e4d96{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_6a4e4d96{max-width:180px;max-height:100px}.descriptionText_6a4e4d96{font-size:12px;max-width:334px;padd
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4551), with no line terminators
        Category:dropped
        Size (bytes):4551
        Entropy (8bit):5.389564111731932
        Encrypted:false
        SSDEEP:96:iMPUzqco+MHGV15a6PuViGt95dpIa0iiwsUYTpN2RskWr7d1HL2hjS:JUzqR+s6PuViEdua3iwMTpM0r7d1HL2I
        MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
        SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
        SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
        SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
        Malicious:false
        Reputation:low
        Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4128)
        Category:downloaded
        Size (bytes):5759
        Entropy (8bit):5.316365460377412
        Encrypted:false
        SSDEEP:96:kwMwt0G3nyiqwIfUutEgNjQASE4TeOXm9HShATPayIkgFH2smh4xiHtKbfLxEKP6:Uwt0G3nLq9fUuSgNzx4TZXMTvYPUHQfU
        MD5:CF3385BCCE60CAACC1089D055C6BEB2B
        SHA1:CAF7BC761B3B03B9EA65DC276467170851BED602
        SHA-256:A7CFFE05DEDA2A56D8767F7F072928C350FEFE6BA03D273F85EC8162CE3296CD
        SHA-512:2CC8B50BB8E12A64A9132671666F707F97B8224B997C0F2E00C96C936C84940A0F34EBB7267346733C6171CF52AEEF9E89E8C10A68FC443B1AA03B4EE0E64419
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/26.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{1250:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(10),i=n(123);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,714:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>y,getCustomFormatterRowClassNames:()=>v,getCustomFormatterRowHTML:()=>S,handleCustomFormatterAction:()=>D,makeCustomFormatterFieldRenderer:()=>l});var a=n("custom-formatter-lib"),i=n("tslib_102"),r=n(2),o=n(340),s=n(114),c=n(75),d=n(1462);function l(e,t){var n=s.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var s,l=a.field,u=a.fieldKey,f=a.fieldIndex,p=a.item,m=a.rowIndex,_=a.isItemPendingSave,h=a.isDraggable,b=a.additionalClasses,g=JSON.parse(JSON.stringify(p)),v=p[l.realFieldName]
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65457)
        Category:downloaded
        Size (bytes):141176
        Entropy (8bit):5.330506975697377
        Encrypted:false
        SSDEEP:1536:3rekafzVM8v4ZvE3DUJ/N0SoY+2d2j6Cha18suGEYE4yH/OqyODpGJH76ORJDJ:7ekl8v4ZvEQUSov2dqha1JefOmI1RJt
        MD5:25869B06E547283ADB247C4FC325A92F
        SHA1:1F26ED65230C8122357B97FD3B7E152B1BCE18D4
        SHA-256:184C3028AA90F319CE3F4500E48DC678C73C4388242C3CDFE1B46B29515768C9
        SHA-512:C14CD17336ECADDDE34C8FA564A3300180CA587A96C35615138CF74AC1936CBAAAA4FC87848B8D64DFCF363B48085CC0822E103B1F78F45294401C7A5AE322B6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-60a6ed31.js
        Preview:/*! For license information please see odsp.1ds.lib-60a6ed31.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ls},_OneDSLogger:function(){return As}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return fs},requiredDiagnostic:function(){return us},requiredService:function(){return ps}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (59425)
        Category:dropped
        Size (bytes):64758
        Entropy (8bit):5.273247792783403
        Encrypted:false
        SSDEEP:1536:FEWErup6kmqRFVEk2JVZMNO8TJBZG76PmRux7ykk8Zld:FKq6QRIkBH/x7CCld
        MD5:FA3B663DF4BA8A04E3C9336B821CA9EE
        SHA1:8D5907B8A6707FD9090F90A2E672353D5B0E70CE
        SHA-256:5357300D4AD4B3A6B35A62AA4943A22F4B36087A0DDFC8270C9DE677D911CF6C
        SHA-512:B4EE5133293549B6F14B22FA0CE2089E8CAC9DA29DF7E26E701D26529728BCAAB0D4F7188D98ECD5204EF2ED96985A7105C3B4DD2E9CAD298F672E2A3B9A88D2
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see odsp.knockout.lib-848c845f.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (456), with no line terminators
        Category:downloaded
        Size (bytes):456
        Entropy (8bit):5.225455705657361
        Encrypted:false
        SSDEEP:6:A+roDEH6IgMbIZc8Z11SUD6VvIKMPAI0qKIKMPAI0qeCMRTxIj+01KyBui9YDre:A+MYcYkc8Z1YW+7ASAWCKx2+Wuit
        MD5:7D56DDC8731CEC9F9BDDDEBF75059B32
        SHA1:22A27FCC378D763B0DA4440D84FB0117C0E1287C
        SHA-256:D86E512AE625B1548610E668CB336D1723BC1DA91E5847486B467D14CFCF0800
        SHA-512:5FEB0BA4EF5C4F62B65A328DE86AB09CA4F10C004000F219077B1819465EDB23F00D54618A208299C1D639D8B1AD613757320B8F91349D3EDA5A0855AE74EC45
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/blank.js
        Preview:function $_global_blank(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["blank.js"]={version:{rmj:16,rmm:0,rup:25131,rpr:12003}};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_blank.js");typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkEnd_blank.js")}function ULSaew(){var a={};a.ULSTeamName="Microsoft SharePoint Foundation";a.ULSFileName="blank.commentedjs";return a}$_global_blank();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (45422)
        Category:dropped
        Size (bytes):45452
        Entropy (8bit):5.401594446928274
        Encrypted:false
        SSDEEP:768:QRShaSNuYwE+opz3SNSVV/DaMI6gr1Uw/V77aiAga8HgT9SN1o0w4R:kcaSNhpz3N/U/6w/VvaiTo0TR
        MD5:F3EBA5DB2461296A83A9193EB2745C3E
        SHA1:33EBFEB2AFB297730D95049C9ECD8013EE8E8657
        SHA-256:50CA1C9696B64F1F2EC30C6901D15D17C739F1BF022F349225ECCB71E97E694B
        SHA-512:2DA39E519DAB87F6C5B2CB864560029B4B2DADA143E6A3DD954C569EEBBC5EDA1F5393E42136E547E71E3C089649C06DEDFDB2AFD501FB89AC680EEC1E2CFEF0
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_369":(e,t,n)=>{n.d(t,{Mh:()=>Wt,su:()=>ft,uq:()=>I,vm:()=>Ae,kb:()=>S,MR:()=>Re,wR:()=>v,dN:()=>Kt,P4:()=>y,qw:()=>vn,S9:()=>Z,mA:()=>$,N9:()=>je,so:()=>l,xD:()=>d,o7:()=>ee,K9:()=>A,fl:()=>X,hQ:()=>J,wX:()=>m,s9:()=>h,hU:()=>_,$Q:()=>P,UH:()=>Pt,fz:()=>le,Sx:()=>Bt,bg:()=>be,FX:()=>Ot,Vm:()=>St,rz:()=>Dt,pj:()=>he,dY:()=>An,aE:()=>Ne,vJ:()=>gn,KN:()=>Et,Gk:()=>fn,ri:()=>Xt,UT:()=>Zt,QA:()=>We,J1:()=>jt,oT:()=>Jt,yh:()=>It,B4:()=>_n,KL:()=>an,Cu:()=>fe,Ss:()=>p,TV:()=>ge,VI:()=>bn,XG:()=>g,DA:()=>$t,Kd:()=>tn,Gm:()=>hn,fy:()=>st,ZG:()=>tt,o3:()=>De,ti:()=>xe,zc:()=>we,vc:()=>en,k0:()=>nn,XB:()=>on,Es:()=>Yt,$o:()=>rn,OX:()=>C,Mr:()=>Fe,hw:()=>O,n6:()=>Ut,dU:()=>F,s5:()=>Qt,uX:()=>Se,e5:()=>f,gZ:()=>Tt,hh:()=>un,ni:()=>ln,Yx:()=>dn,Fg:()=>cn,f2:()=>sn,xw:()=>qt,kM:()=>U,Bv:()=>yt,JQ:()=>Rt,i3:()=>Ct,jB:()=>Ue,AZ:()=>Vt,Ww:()=>En,NS:()=>wn,sE:()=>Qe,J4:()=>qe,cA:()=>He,wY:()=>Pe,AN:()=>Gt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (20301)
        Category:downloaded
        Size (bytes):157451
        Entropy (8bit):5.416617621910135
        Encrypted:false
        SSDEEP:3072:FTLhxm7mhInvjGVDEUjygtHHO53Sa5NGjN/:FXhxCmWLGVAUOAO53Sa5NyF
        MD5:8390C2DB97FA712ED81656EE48C27957
        SHA1:1F68F7CD2BE62BC37ADFDAC53B5C298C17E12A53
        SHA-256:8A9C8EAAC800D14BC29500A37EE623CE54A58F86B056C7C9164BE8FFAA79B4D9
        SHA-512:8822961F054A5DEA26266182B672029898D7C67FA585857599628411B5AF283BA43F4D700ED330F75B8D4E473066AF3CDB2A8D1AD0844E313F6A82D4BEFDF6A7
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/19.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,92,228],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(25),r=n(1003),o=n(109),s=n("odsp.util_690"),c=n(42),d=n(307),l=n(902),u=n(54),f=n(110),p=n(84),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(915),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4442)
        Category:downloaded
        Size (bytes):11329
        Entropy (8bit):5.451201171071192
        Encrypted:false
        SSDEEP:192:7H3h2zOUw7XZo6oBZQDT+ftoLHpOn9im2TzCLwhCX/M:bmPqi/Nf2fU/M
        MD5:DA43ABB288EDEC4B7D3CA403A7E4BA5D
        SHA1:9FD8584FB9ACD6AA826AC9A9ABED3800CB80E411
        SHA-256:3D0AD7EF7DD93BDF9ADDD3B8C773C7E5F1F896613DA1F3DCAB50C66A799B4803
        SHA-512:9A24B9D4111CB3683C5CDCAC1C8DF6B10502F284304991D1517116645B703E203CC16C91397391E1492CF603389AC551AFCE1EAF9134356AD22A49E4CD5C1EBD
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/36.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{3699:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(5659),i=n(1788),r=n(7783),o=n("odsp.util_690").HW.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,4569:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("odsp.util_690").HW.isActivated("43c21516-7a9e-4d81-ba4e-373de20
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
        Category:downloaded
        Size (bytes):15504
        Entropy (8bit):7.972402117738599
        Encrypted:false
        SSDEEP:384:ajf4a9EgPMlXjkcETY2LfiUNvHDHy4osy5AAhWDYUgtxNMPo5M5Q:a8a9vPMlXjkcAYyfiU9K5bFtxNy5Q
        MD5:9CA7D978289807BAED4A0E2D5DFE9E52
        SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
        SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
        SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
        Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 16812, version 1.3277
        Category:downloaded
        Size (bytes):16812
        Entropy (8bit):7.97987390495383
        Encrypted:false
        SSDEEP:384:N7jlkmphdhgFJQ8qk+jErunw+Nf3xRatajXyM5s:N7BLdh8rqrmuw+Nf2oDyM5s
        MD5:D79E82EA40F4045847A09B7AC87A907E
        SHA1:E3DF92B9028247BBFB8E831C240C740909AF40D3
        SHA-256:EBE16FF6A02E94EDB86211E545DD0C5A41DDAA319315B419F1716423DD6832EA
        SHA-512:C70701C6623F0A3E164DC953C75B2A5DF824368B0D5F10FF96BF0719F6D01E013B5EEF29FD5FA4B374A36CB3F94FC94FC8038ADE0FBECC89485296BA698459AF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-7-1f75a5b5.woff
        Preview:wOFF......A.................................OS/2.......G...`0.i.cmap...P.........Zgasp................glyf......9g..rH.G.head..<`...5...6#.hhea..<........$....hmtx..<....\.....Y..loca..=..........l.maxp..=........ .w.4name..=........O..R.post..A........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......6x.3.x...MH.Q...;..R!.~...G%4!.%+.H.>.HD.2. "...H.V.D!..E.(..p.a.!H.A........b.....b..".mZI...p.Y......a..Kz.S(.....}.u.TW.}...V.".rU.J5....VGt\u.W..uB'uJ..3jV.....U..vu.n.KwuO=.U....jL....5.9}..-hQ.,..l.eX.aY...cy.o.Vh;..J..v.>......Y.O..y%...^.|..9..Ug.wn.......].gM<.."(.J.(.L..........>.d).......e....G<d.....y.....N...._..J..I3.4p.:.r..........I.1..O..*.S.V.)#...t..>...J]o...o...................x..}.|....V+Y.liu....}.....$..;..;.I..EB....l..W.Y .Z.4I.B....<....RJK....{.....>..o......]I>... ........1`.q.t.s.....@....,>..I?. ..y..|.f../L.....@6.^......y.....F..H.....a......L....,o..n..5.hC.......a.of.6.....,.H..(.(J.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 12968, version 1.3277
        Category:downloaded
        Size (bytes):12968
        Entropy (8bit):7.97125136755924
        Encrypted:false
        SSDEEP:384:zjfIo6WVk1a8EG0k7kGd8gHdNXy/7EL/zQY0OSh5Q:zDIwIa8KcpLrt0OSh5Q
        MD5:E56C09A874266DD1467D15E792F2FAE1
        SHA1:37B05084AB8D8EB4AB6CCBE522E12FCEF8AA4128
        SHA-256:A02B8261DEB69E729B4CC365A7CF19F8DE6DDF56B6E2E37E4291A1C8430AB55E
        SHA-512:93C555F45DDB165A815C61B11115B7F7FD88706B962A2AC250C1DF9B2173327900BEBFDBBC34FAF2917B5B8A6264AAE5B2DFCAAD1D0D54981FAD824A2743ECA2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-12-750c1dbe.woff
        Preview:wOFF......2.......f0........................OS/2.......G...`/.p.cmap...P...T...*%P.hgasp................glyf......*...VT....head..-T...5...6#.hhea..-........$....hmtx..-....b....'..4loca............H.\.maxp........... .u..name...........O..R.post..2........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px...*.0.B2..@x....Wi.J.x...;(.p......|...)b.J)Iq.2(.... B)L.a.fR.".")....R.D.kP.1.<.k...S..w..c......N..o..;;....69&.d?..b|....&3.....,e9+X.:......G9.qNp.+\.&.y.S...j....1..I..i...Z.eZ...M....:..:......Oc.....L...xl}...~..?~.....o.E.?h.)..y.....\..7.a.......X.-.q.3.`.[.A.:..,....D.......H..p"S^...r/w.U..W.=.G.=r..r(.2*#2..K ......__...^............x..|.t..`U7..............@.....(.....%..l]>b.....!..<.&..-.I^..(..$.$.g3...cg..I.I2{.n.2.H$.......pF...V....U..................P.d.$.d.?.....p....=,.:>.g.(.N.^Q!.D&.d..ggW.v.;.4H...Hm4...$..Y+.E....Y.Iw..>..p...H$..@8.._.I.H0.!......B.o.r..m....|w}$R.wW,..>..`..N...P...a8Ws..........3.....X...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6813)
        Category:downloaded
        Size (bytes):19651
        Entropy (8bit):5.441033233353601
        Encrypted:false
        SSDEEP:384:QAekd5v/ScSfpOEec97zb+K0FuJDxALZyQ:/ekLv/SDfZt97WKXD2gQ
        MD5:AB5BC4EB043DA5D14E6E3FA53231DA48
        SHA1:BA8C41AA9BC6840A51E9EFE644068F5A4B37084C
        SHA-256:E00B570DB1C383C9521F0D9FCABE3AE938AE5B4FF1118402701EE5E4E234D0DE
        SHA-512:FF7C9A783F5FCBBC9DAD8D7FC35ECA53889D52B610E3134F7102437571E000D005742081199CE5487EFAE4DE278104C49D21D26DB1136D38697FECE468963EF9
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/22.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{5700:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n(32),o=n(367),s=n(47),c=n(466),d=n(467),l=n(3232),u=n(2776),f=n(136),p=n(150),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 13508, version 1.3277
        Category:downloaded
        Size (bytes):13508
        Entropy (8bit):7.968848269501203
        Encrypted:false
        SSDEEP:192:ysjgBdP5p8lN0N6RclYexbHGdFMFCgB4sG2NZqw3kIA7tYNdkank1AM5Q:rjgP8btROVVGdITu23qw3nsa4X5Q
        MD5:0610853705E42999EE02037F135448D1
        SHA1:5040DA3F0C1AD0B031BEC3502F5EA2E4D547E1A6
        SHA-256:4136470462E37CC781A2DF2CAA80DDD29C60DC69529FC46C19011ED6259A91F7
        SHA-512:ECA8D836F0E5AB933A9349392A934D628FE0A6B991A1767F7DB8E6FB8679CFA32AB439142DED9D23512D3CE5B978A4BBC8F97703757CC604136F64209EF2B669
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-10-d16e6f4a.woff
        Preview:wOFF......4.......e.........................OS/2.......G...`0.m5cmap...P...R...2..$gasp................glyf......,...U..x.$head../t...6...6#.hhea../........$....hmtx../....]........loca..0(........0..maxp..0........ .r..name..1........O..R.post..4........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......!...X <....I....x...=,.a...T.$......H.4A.$Fb.0I......f.!Q....jiP...|4T".{..Q...K..{.._.*..U..*....Y'.....z/.(.V.nM/KX"r*gr.W........<KJ>aF..Q.20..&..vt.......0...1..x0.ex..5...?...>.8D.G8F...E.w.. ..'Z..K-.6..y..?......8s...`....@.B..(b......t.,....s.......6vr....[....Ku.s.e..k..U...rz./.....^h[.#m..yh...H~.i..i...#7.....D....N~.d. ...OX...............x..|.|...{3..e..,[.e..);.%9>e;N.8...'v..JB..@..e.r.H........z.m.....V..Ba.-.vK.....+.%.f...73.,;..v...w.w|..7".y.....'"!T.H.G.nL{...r..'o.......Z...(...#...n.|.o..I..\..k..qs.).W.=..06.B..7...(G.].3uE.....'Sv_..#..^..X..*...-.M.%17.L,gz^a.a....W.[HIE.g.{.+.....i.......0]"....IH...>_\..p..K..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5371)
        Category:dropped
        Size (bytes):5421
        Entropy (8bit):4.5705095364034385
        Encrypted:false
        SSDEEP:96:kDs38LgojN+7TdxpQ1pn5hBXpYxh5UIcqUwrOygFMpRHTwlIAC4z4TXHEUgTlui9:kDs3wpp+7u1x5LZE5iXwqytHLD4k7Wr9
        MD5:8EC40BD2A2D7DB6AD53D183D5A58B667
        SHA1:220D7668E11A5232E18E3B8B065634F873A9EF16
        SHA-256:9889AD0501F65B3D5D66E2859AA6F36A61FC3B9B6BA6F852A045A7EF9ABFCC6E
        SHA-512:67706FE7C4591D708FB1A99CABDCC33DA922D4AF1AC8661BD5B0D50BA52C96C868E592BAD96AC3EBA2347740A37DB3B0C228BAEDAA68CBB793CF97C330C8197E
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{7774:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o},d:function(){return d},e:function(){return l},f:function(){return s},g:function(){return c},h:function(){return _},i:function(){return h},j:function(){return u},k:function(){return f},l:function(){return p},m:function(){return m},n:function(){return b}});var a=n(7775);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2.5Z"],{flipInRtl:!0}),r=(0,a.a)("ArrowUpload16Filled","16",["M3.75 2a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Zm4.78 2.72a.75.75 0 0 0-1.06 0L4.22 7.97a.75.75 0 0 0 1.06 1.06l1.97-1.97v6.19a.75.75 0 0 0 1.5 0V7.06l1.97 1.97a.75.75 0 1 0 1.06-1.06L8.53 4.72Z"]),o=(0,a.a)("ArrowUpload16Regular","16",["M3.5 2a.5.5 0 0 0 0 1h9a.5.5 0 0 0 0-1h
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (35504)
        Category:dropped
        Size (bytes):36086
        Entropy (8bit):5.395393277409925
        Encrypted:false
        SSDEEP:768:abRfeno5och1Vnes7cVTuc2bwpL4oiRcKrqUXoMoDonjCTiDowooQNpH+7H:ahemeQc25mKPX
        MD5:60185998F57E5F26DCA03C25E95EF9BC
        SHA1:E15762F4FBABAFF21F668244B9DDD686A23BDCD4
        SHA-256:36A54732DD059FFFC9DEFEAEE832E952DFA77912FF63BBBC647D107CBC587B89
        SHA-512:6912CA356E11CC1ED59E3FCF6954145C83702A128290B1D32F206B7C988B6CC38C75818FD1FE6993BE1EAEC0C7B7FF260E6CD5946E702E19743D3A38038EEC94
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[311],{5690:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(5691),r=n(899),o=n(23),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,5691:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2293:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return en}});var a=n("react-lib"),i=n(111),r=n(2088),o=n(899),s=n(5690),c=n(896),d=n("tslib_102"),l=n(3),u=n(67),f=n(22),p=n(5),m=n(113),_=n(900),h=n(901),b=n(1626),g=n(5691),v=n(10),y=n(96),S=n(83),D=n("fui.util_369"),I=(0,D.dY)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (5270)
        Category:downloaded
        Size (bytes):26791
        Entropy (8bit):5.389938538190261
        Encrypted:false
        SSDEEP:384:3qKq4a0wuktX+k5EeCZD18/hy57KnvvPf65f78PcFn8NeUYfx/5TDdwrJGo0yML8:ZPrktYDMvIj8Pc3z3gLGs9ZSo7
        MD5:D864B21956E137420149C3C30D07FD32
        SHA1:8E8BF2EDE1C44EFBFAC50F2D000D692BF68ECDE9
        SHA-256:95690D20253DAE9458F96B2CF5BB362D9E01565124C0B28312159FDE116C7EB7
        SHA-512:6B872AA83A8FEB9735F24DB0335FFAD89B54C06C1393B134C4074DB1ABFB0CFE83709E987F1252E4CEAF5C8E1FC4EDBA6E8F8B4FF57DFE02FE155B0823A317DF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/51.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{4505:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_690"),l=n(45),u=n(33),f=n(6),p=n(15),m=n(3969),_=n(3432),h=n(56),b=n(3429),g=n(40),v=n(65),y=n(352),S=n(5),D=n(10),I=(0,n(19).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("odsp.react.lib"),n.e("ondemand.resx"),n.e(0),n.e(2),n.e(3),n.e(4),n.e(5),n.e(7),n.e(42),n.e(933)]).then(n.bind(n,4169))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.W_)({},c,{onContinue:function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sen
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):96219
        Entropy (8bit):5.333097124847452
        Encrypted:false
        SSDEEP:1536:21eDNlw9j67BNe95DjydLB+o1c5dsM7Ry324aj9Pu7mw9zDFVg:ceDwl67BNWqs927VVDFVg
        MD5:74303BA5BD44C64C04BFF34C3097DE17
        SHA1:6E602316C021AC38E5CB9A4ABFA7D8BEFB4069D0
        SHA-256:A1B426EAE73A0B62B7EBD0823EB0DB464C1795C356476C8D60E6D8B2B6A5C030
        SHA-512:8D6B895CA393D6BF263EC3FFB3622D7688168E1C265FD363FD271FB56D0FB5AC5BDA9F2F07F0B91629F73587EC858FDC81DCF95417D3F4DBF0994E706BDA8AC9
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/shakaengine.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{353069:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Qe,fetchProtectionKey:()=>j,parseContentProtectionData:()=>W});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(695745),l=n(935450),u=n(243044),f=n.n(u),p=void 0,m={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},_=function(e){var t;return null!==(t=null==p?void 0:p(e))&&void 0!==t?t:m},h=_("utils");function b(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseFlo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2653)
        Category:downloaded
        Size (bytes):5145
        Entropy (8bit):5.215441525936301
        Encrypted:false
        SSDEEP:96:cVfFIzyWT5p/+ATHgY1WGqcTXwczc18/+FFzQ7FeaHRfPo8D8kDJome:O9Imqp/BAcTXlINQZeaHBDDre
        MD5:3E9338942C2F3054288FB0D57AEC1786
        SHA1:F3A086298150B7A8A4581B93A6542B82E778778B
        SHA-256:B9431C9AD66D438D9090B0A50DE5A6CDE253DF1E4902EBBAA2FCDE2618A0876A
        SHA-512:137D59743893B34181B25148A2E3DDFE9B5956F1B7D08CAFE4EB259FF4BB553CB2D6A54EEC2B675960049E68CAAB5320C3BE4535F9526A6030E1230FEDDEF3CF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/107.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[107],{896:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(29),i=n(127),r=(0,n("odsp.util_690").Cd)("ItemUrlHelper",i.a,{pageContext:a.a})}.,918:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(57),i=n(318),r=n(834),o=n(835),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7330)
        Category:downloaded
        Size (bytes):71018
        Entropy (8bit):5.339975962580554
        Encrypted:false
        SSDEEP:768:71kikWF63vE+GVqTYI9r5nZj9o2Nu5chAI9RAqLGstVos+RsL3FtE9HEuS3loa0w:7aWs3vlGiFPv5echpXfLGsxtkEuS1oap
        MD5:1BD4FE0679E818D57A416FCE365A98D7
        SHA1:371B74D329AFBDCE75CF4208CA9B4EAE8B426381
        SHA-256:CB80F5463183C1A2A7248B7FCF9D6A34600F7FDF369E790B911916A00F0D238B
        SHA-512:DC3E314AE55405EF42320DE17C154A15A5F785F05FD5AB4F5E4B027476B0A10057268BD5B8748314EA9BE131956F67ECFDFC0C247CE1BE278CE0AB04738C1EB0
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/27.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27,92],{2428:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n("tslib_102"),i=n("react-lib");(0,n("fui.util_369").Bv)([{rawString:".customFieldCompact_3aa15a2c,.customField_3aa15a2c{min-height:inherit;margin:-11px 0;white-space:normal;display:flex;flex-direction:column}.customFieldCompact_3aa15a2c{margin:-6px 0}.customFieldTiles_3aa15a2c{height:100%;width:100%}.ms-Tile-background .customCards_3aa15a2c,.ms-Tile-background .defaultHoverCard_3aa15a2c,.ms-Tile-background .fieldDefaultHoverCard_3aa15a2c{pointer-events:auto}.customCards_3aa15a2c .customFieldCompact_3aa15a2c,.customCards_3aa15a2c .customField_3aa15a2c{margin:0}.customCards_3aa15a2c .customFieldCompact_3aa15a2c{margin:0}.defaultHoverCard_3aa15a2c{position:absolute;opacity:0;cursor:pointer}.fieldDefaultHoverCard_3aa15a2c{padding-left:12px;position:absolute;opacity:0;cursor:pointer}"}]);var r=n("fui.lco_496"),o=!n("odsp.util_690").HW.isActivated("e5d89a3a-7a1
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):511765
        Entropy (8bit):5.440737424924915
        Encrypted:false
        SSDEEP:12288:c3OkpWeupsTyhEQLQr4ABnIF7wEyAJU7/:c3OkpWeuGTyhEQLQr4ABnIdwEyAm
        MD5:C52894880881AF6443507D1C7F7C563D
        SHA1:15CED96FAF05EA71A6BD62F78E243CEED202147F
        SHA-256:A2560B6B44D49B5D3477645ED56E8FBB0C2A16590FA3B16DA1343B963C7360D6
        SHA-512:D50DD93607B8A0F1FEC4170CEAC22C7D4242217A61BC5D5794F14C48A557E894509FAB123EB128F8F50D169A53DD119D128C2489D5C8CAE3DF77E99807060499
        Malicious:false
        Reputation:low
        Preview:function $_global_core(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["core.js"]={version:{rmj:16,rmm:0,rup:25131,rpr:12003}};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_core.js");SPAnimation={};SPAnimation.g_Curves=new Array(7);SPAnimation.g_Curves[0]=new SPCurve(0,0,0,0,0,0);SPAnimation.g_Curves[1]=new SPCurve(1,1,0,0,0,0);SPAnimation.g_Curves[2]=new SPCurve(2,2,0,0,0,0);SPAnimation.g_Curves[3]=new SPCurve(3,3,.1,.9,.2,1);SPAnimation.g_Curves[4]=new SPCurve(4,3,.42,0,1,1);SPAnimation.g_Curves[5]=new SPCurve(5,3,0,0,.58,1);SPAnimation.g_Curves[6]=new SPCurve(6,3,.42,0,.58,1);SPKeyFrame.prototype={type:0,curveID:0,startTime:0,endTime:0,startValue:0,endValue:0,relativeTo:0,operationType:0};SPAnimation.Attribute={PositionX:1,PositionY:2,Height:3,Width:4,Opacity:5};SPAnimation.ID={Basic_Show:0,Basic_SlowShow:1,Basic_Fade:2,Basic_Move:3,Basic_Size:4,Content_SlideInFadeInRight:5,Content_SlideInFadeInRightInc:6,Content_SlideOutFadeOutRigh
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1663)
        Category:dropped
        Size (bytes):7549
        Entropy (8bit):5.437340598717897
        Encrypted:false
        SSDEEP:192:SOPHX18GzgCaIgsAU18/TJEtETEQxC0U5E3+:ZSGzgIZe/ogt+
        MD5:F141F6F9798847C18AF759B6D3E730ED
        SHA1:237E317A7C8F89F4B21D20ED45B7DFACAA5C9F77
        SHA-256:B9D4F27563DFC32BE304103ABFCCE2B4BB2E25B2330F253A2CEF4FD0EB71667F
        SHA-512:85EC03DC4F4A9D25F504FCB7547B6C222976D2FB02E6AAA05998B9A65C41C63A768D815632DC64B0E3468C53E626F862A360C09004CEA886B05E5905DE4C6788
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49,239,253],{3459:function(e,t,n){n.r(t),n.d(t,{registerCopilotSubCommandIcons:function(){return d}});var a=n("react-lib"),i=n("fui.util_369"),r=n(7774),o=n(7776),s=n(7777),c=!1,d=function(){c||((0,i.bV)({icons:{BookQuestionMark20Regular:a.createElement(r.i,null),Notepad20Regular:a.createElement(o.a,null),ChatSparkle20Regular:a.createElement(s.a,null),BranchCompare20Regular:a.createElement(r.n,null)}}),c=!0)}}.,7830:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return o}});var a,i=n(60),r=n(57);!function(e){e.CopilotFREMultiSelectBubble="CopilotFREMultiSelectBubble"}(a||(a={}));var o=function(){function e(){this._copilotFREBubbleDataStore=new i.a("CopilotFREBubble.DataStore",r.a.local)}return e.prototype.getDismissedStatus=function(e){return this._copilotFREBubbleDataStore.getValue(e)},e.prototype.setDismissedStatus=function(e,t){this._copilotFREBubbleDataStore.setValue(e,t)},e}()}.,2763:function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 15696, version 1.3277
        Category:downloaded
        Size (bytes):15696
        Entropy (8bit):7.977214925834119
        Encrypted:false
        SSDEEP:384:6jVoatoiKBYUm+NqC6q/M7MRavWtmWyBM4X5Q:6xoIrKAq/iMRautmtM4X5Q
        MD5:A8482C77FEAB1EC29835C17337F19170
        SHA1:FF7CFA9DD949F57B01AC68BDE8355290EEF11B38
        SHA-256:7C7878E552E192332F01AB2A0074036A836FA2A4B8F88487B3552291A6AAC33E
        SHA-512:4E99152400E98204A7406437542212D6BC4A24A79204410F5C4CB525660FAC0D49C1C29B34B98425B8BDB7C2646DC8361F6848B235DA73511FEF005F0A7E4CF3
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-5-16b3eaa3.woff
        Preview:wOFF......=P......~.........................OS/2.......G...`,.s.cmap...P........U.>.gasp................glyf......4...n(..j.head..8....4...6#...hhea..8<.......$....hmtx..8X...Y.... a..loca..8.........d.hmaxp..9........ .z.~name..9........O..R.post..=<....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...KH.P...;.(.".3....3#.@..B0.($...m2.. ...6.k..(.(#:.>."..&Q{,.dH....F4A. b........{8....J..uxb.A...YO...h|..K5. um.}..D...4.3.9|.f...m.`'...^........p..........3..<......ots....\....nq.?........%.1J..I.D.Y ..*1.+. ..\..I.4O.}+i...z.:..td.k..=t....:..o..............P.....5.gM.[m..Z.].1.Y|.GLc....s...\p...P.....UhC!..t....K.../P.b.....-O.r..Yx..x...?......*q..(.......X..D#......&D .!.6GE9"V.+.<<....Ag-8...g]$................x..}.x\..9.L.hF.G.S4..z...%..".6...F`....l...c....PB'$!..H0YP:......}.l.}...}......;..;E...............G..................B..\.]._.<..>..c....@.K... ....H.s....rZ.H...%[..=.P~?...)[2..p.l!...E..O........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5873)
        Category:downloaded
        Size (bytes):5878
        Entropy (8bit):5.1469094377880555
        Encrypted:false
        SSDEEP:96:qWsiK7SyKokXvzPax/smKhrxK0stuJ0aa4c0cCihJI4B6lsyUYlUXUu7MvfmXf:07SxokXex/smKhrx7z0gcqalB6l9UYlm
        MD5:6DD9E27477B7B7554EF52EC0F695EFC8
        SHA1:8D12B4A02889B4C62D65A7E564A9EED4E7276452
        SHA-256:5A7B73C569B35FF17437B8EE7B67C840A4F26F58A440293239848EE6FA8F3994
        SHA-512:B05C5E30C9D095B245053704FF8FAD1CBAA3664C9EDF17DDFB41EB92702CB03B19DD36F3425BA1F2A0E8380A5CE40AF2B7EA6988EA87F1CB76866D3AE62765AB
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/17.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{463:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>I});var a,i,r=n("odsp.util_690"),o=n("tslib_102"),s=n(122);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(574),d=n(114),l=n(97),u=n(146),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"],p=!r.HW.isActivated("082a0fb1-8c37-4161-8bd5-addeb0971570");function m(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function _(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!m(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function h(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3923)
        Category:dropped
        Size (bytes):4375
        Entropy (8bit):5.38996454125348
        Encrypted:false
        SSDEEP:96:ciE8mffQd6BB428l2bvTkOCC42EsxB2VzfhZ/YxfN0/kJlAtc:cH8YK6BB4NW74PsxCz7/Yl0elUc
        MD5:70C4B1EDEBF78CE304B6B9C163B309E5
        SHA1:9B34B4FA4A155F2C321AA0E77E66A451F3D23C1D
        SHA-256:828CC39745DD5FFAA3BC7EB734385ECC610F80955056BB58CD463F3B67216ADE
        SHA-512:5BCE9164F3F5BF8316D46FA2A27FC480C0CC86A3B826229084F5B00F1187625FCEE171FA3D3F2089001FD4EA30990A7806C1D1492B0975F1137B272E3BD9442C
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[959],{2902:function(e,t,n){n.r(t),n.d(t,{getDownloadData:function(){return _},getDownloadFormData:function(){return b},getMalwareDownloadUrl:function(){return g}});var a=n("tslib_102"),i=n(6),r=n(181),o=n(3693),s=n(84),c=n(305),d=n(30),l=n(100),u=n(77),f=n(11),p=n("odsp.util_690"),m=n(114);function _(e){var t=this,n=e.spItem,s=e.folderPath,f=e.uniqueId,m=e.layoutsUrl,_=e.authenticationMode,h=e.spCookieDomainConfiguration,b=n.webAbsoluteUrl,g=n.listFullUrl,v=!h||new d.a(h).authority!==new d.a(b).authority;return function(e){return(0,a.Zd)(t,void 0,void 0,function(){var t,n,d,y,S;return(0,a.qr)(this,function(D){return t=e((0,u.a)({disableDownloadWithAspxUrlWithToken:i.A})).disableDownloadWithAspxUrlWithToken,n=void 0!==t&&t,d=e((0,u.a)({enableOAuthTokenInDownload:i.Y})).enableOAuthTokenInDownload,y=void 0!==d&&d,S="required"===_||n&&!y?h&&f&&!v&&"required"!==_?function(e){var t=this,n=e.webAbsoluteUrl,i=e.layou
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7071)
        Category:downloaded
        Size (bytes):7413
        Entropy (8bit):5.342283933100547
        Encrypted:false
        SSDEEP:192:X6RiTz9kv/Yp5qhZw9wn2gV7CcW9aGBUpczYpjmbej4TLr:XyiTz90/Yp5qU+w1UkYpjmqir
        MD5:22473C1CB76D9A096A9632686FBC3518
        SHA1:10BA8C8DAF8808C839D0DA212C2BC90B82148B8E
        SHA-256:4CEAEC6DA6284CF4E75E5143C72C522260CB1F4F4B828F331AD6C08C41DA659F
        SHA-512:337B54EFA604D8F2EAE54AC354108CD0238511281FEE9929A02FAE8D15D398FF7D30A5C7B03D2408654D6C04FA3BB0362F26F28177C990482FF7772ABF0FA502
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/35998.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):862
        Entropy (8bit):4.837729584195234
        Encrypted:false
        SSDEEP:24:tZzNtuJpfpKHTMMtqNWWjTQ9mCRCLoYMMoTQXsxBMrt9cE8nZOqqmf:r6tNWWmTOw
        MD5:5EEE17FAACA889C47687AD39E4585273
        SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
        SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
        SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/addtoonedrive/shortcutbadge_12.svg
        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10191)
        Category:downloaded
        Size (bytes):10196
        Entropy (8bit):5.117332114490142
        Encrypted:false
        SSDEEP:96:poyEQMG0DLd2EmBXcmfncuJz51PCBkDeGL3FIg6NPYXVK7gbixNR1EkE+xbw1UuS:p1MDhtm55Pcu1aElIgsQ0aIM+GYv/R
        MD5:DEAAF33EAA56CC8F245D0F2D60875FA4
        SHA1:6CBF8AF3A671551F2BCF6EE7D2EEA9682536C1E8
        SHA-256:12094875F287E4262B841B8209F2C9CEC9D526E0BE1F85CF687AAD0F7770ABC9
        SHA-512:13129A9949C06CD2D1593FF704C3F6E9EC314BA0FE1B6D6615AB6B13A87C0280578A25A5A892A3D6BD81F0078B520A366E37263C407664D3116C2AB1E5A1E063
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/45.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[45],{3234:function(e,t,n){n.d(t,{a:function(){return _}});var a,i=n("tslib_102"),r=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(a||(a={}));var o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureNa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (30298)
        Category:dropped
        Size (bytes):105770
        Entropy (8bit):5.392213533794559
        Encrypted:false
        SSDEEP:1536:tnhDmh5cMFNj1rdW3b3hiiE0a8f7ylAbOPL8I:Jdmh5cMFN1ra3hZy8OQOd
        MD5:DA6B9B632467EF7189D0EA7A3DC00679
        SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
        SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
        SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
        Malicious:false
        Reputation:low
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (48918)
        Category:dropped
        Size (bytes):54476
        Entropy (8bit):5.3451257731256945
        Encrypted:false
        SSDEEP:768:HQ7A4ZwkBXxHY6/dD/IYu1QEXsWxXwFgQhbF688AlNNuBgQWfiz/QKzQoHNwqTfS:oAqflub5XIZ1lCCfID8gvn4
        MD5:4C36AC8B86D26F17AA207566933DB186
        SHA1:CA7D8E15025F60F3DB711D10F0C5F1E14C2A7A61
        SHA-256:6C4FE3B9CDE46410BD99DD682038E5016EC1EC4A101382292D3BC18D3D3A1AFC
        SHA-512:5FAE16EBC2ED8F8D6C9AA2F5AEEF6D6D04778D5E5952F3416E9627A028609088E43579915120C4518A4FE5A9433C6E48F515912177C66993F031597803B820F6
        Malicious:false
        Reputation:low
        Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[137],{5744:function(e){self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):919
        Entropy (8bit):4.683413542817976
        Encrypted:false
        SSDEEP:24:tVvnjuJpTakpoqMMTb9ZS95T1WgtKqRMMQg6XFWm6vxX:rnylVZZS5TpKVRX96vB
        MD5:1E425F59C3D91508C63BDE68694BA116
        SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
        SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
        SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/addtoonedrive/shortcutbadge_16_dark.svg
        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2249)
        Category:downloaded
        Size (bytes):5271
        Entropy (8bit):5.325868938877696
        Encrypted:false
        SSDEEP:96:xqMbE1zxJAGgv8kCoJoJIOpp1tvAfNYMW+I8oe/OY0i:7g1zxJHgv3CoJoJIIjtvAfNlW+Ae/OBi
        MD5:D22A8AF1701E339E2B520FC55848C3E2
        SHA1:6F5B510157E691B6B767C2ED3D13DAAA0E723E12
        SHA-256:1C066283F3E7FF863FC9C0C94D8CA8CD2DAD327AE29C475B93D7F95F2609C189
        SHA-512:30B30C2186DA91809E704C18826214DCF595A98BC94ED71AEF9C374061B3F6434D25D83AAA711EE6E1011786D679771AE812BF270B7B5E17941531D2F065FBF3
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/184.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[184],{898:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_999"),s=n(15),c=n("odsp.util_690");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.R)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.Ohx.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.F$z.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,682:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(134),s=n(169),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_369"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(898),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4086)
        Category:downloaded
        Size (bytes):6364
        Entropy (8bit):5.334803331857808
        Encrypted:false
        SSDEEP:192:IRRB2c+19wK9UvNdwyXhM5EH+kOylEvy/5nDWzY+PHVU:+qBWaUUiCJkMvy/5nDKRP+
        MD5:8F8D0645C097F57E999D98157988FD4C
        SHA1:47F7603056012F7997230B74B14A89CC570F2E9A
        SHA-256:5D71769CB8F993932DEDE00B2AAAAE20DCEEC791386C0E6A899A78EA60CA807A
        SHA-512:C071F99644E720080063FF0E4664CB3044F621DB219C9FFA11CAB7FDA7BFB4EE5874DDC966E03CFF245F9B35FA27C3FE87F2ADAA03CD224CACCA399DDBFED572
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/27618.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[27618],{157864:(e,t,n)=>{n.d(t,{I4:()=>u,Jh:()=>l,gS:()=>f});var a=n(295610),i=n(383417),r=n(538054),o=n(609333),s=n(753146),c=n(108679),d={},l=function(e,t,n,r,o){return(0,a.__awaiter)(void 0,void 0,void 0,function(){var l,u,f,p,m,_,h,b,g,v,y,S,D,I;return(0,a.__generator)(this,function(a){switch(a.label){case 0:return l=(0,s.Ut)(r),u="transcripts"===l?"GetAllTranscripts":"GetAllAudioFiles",f={components:r},p=(0,s.kR)(t,r,void 0),m=p.urlBase,_=p.urlPath,h={name:u,pluginCorrelationId:o},b=n.startQos(h),[4,(0,s.mt)(t,n,r,void 0,void 0,void 0,void 0,e).catch(function(e){return(0,s.PV)(e,h,b,[401,403])})];case 1:g=a.sent(),v="transcripts"===l?{Authorization:"Bearer "+g}:(0,s.re)("ManageAudioTracks",g),a.label=2;case 2:return a.trys.push([2,4,,5]),[4,i.Sg.getWithResponse(u,f,m,_,d,v,void 0,"transcripts"===l?c.yX:c.BH)];case 3:return y=a.sent(),S=y[0],D=y[1],(0,s.Tz)(h,D),b.end(),[2,S.value];case
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (48338)
        Category:dropped
        Size (bytes):51420
        Entropy (8bit):5.2495810601344575
        Encrypted:false
        SSDEEP:768:nSQtil5WAuHF9/V9C+uARmBCBDa6ojgxE1+JYPFllLQ5u2IfeOd99vfkyjm8S:7til5DuHr/V9hu1SDa1jgxqld2I9kERS
        MD5:0E085849ABC3177DE0998DCB7D42208A
        SHA1:08762D77A0159FA2A4AEC9D0AA0B3B6AF41A102B
        SHA-256:3E466E5C1F42A931C0CCA86FDB488977E7E3093D946171A19DC0EB17BECECA53
        SHA-512:8B748E8BCACBADF47A850A8A4C9D8DBB313890A6D599A0D452D063C8E30D69844AF46A3B378D8A309A640382B6E8601F69299C78D28A83033B8FF29E59B46F08
        Malicious:false
        Reputation:low
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{2508:function(e,t,n){(t=e.exports=n(5048)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},5202:function(e,t,n){(t=e.exports=n(5048)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Sego
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (13963)
        Category:downloaded
        Size (bytes):13968
        Entropy (8bit):5.320318635640284
        Encrypted:false
        SSDEEP:192:d2PXxpMVlJZlQ/oLZ4EUOz+25uzhYLVdq9lqGFBvd8zUNtkB7ipP3PclbTFVDJ:EPXxp0Xm/rEUe+25uz6V4tvm1B+9UlDN
        MD5:87852398EE6892D956C4972759F172B3
        SHA1:BCFBAF385E52D74A40511A559339A5E556591484
        SHA-256:4BC20706FDCFC2DBD6559773A23DE55E34FC7E42B082B0C459E6FFFAC4174142
        SHA-512:15FD142DF2320339D03820181C6E67A507A6C061A9A3C907554C0E546CDC7F8909187027647114E9C92F95ACAE1D5F33A550F232B05451A36E3E1D82ADF36C18
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/206.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{2096:(e,t,n)=>{n.r(t),n.d(t,{internalEnvTasksKey:()=>ee,showBlockingPerfReport:()=>te});var a=n("tslib_102"),i=n("odsp.util_690"),r=n(133),o=n(1),s=n(0),c=n(9),d=n(17),l="DebugWindow_AutoOpen",u=(0,d.a)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(177).then(n.bind(n,2133))];case 1:return[2,e.sent().DebugPanel]}})})}});function f(){var e=(0,s.i)("true"===window.sessionStorage[l]),t=e[0],n=e[1],a=(0,c.a)(function(e){"`"!==e.key||!e.ctrlKey&&!e.altKey||e.shiftKey||n(!t)});return(0,s.c)(function(){return document.body.addEventListener("keyup",a),function(){document.body.removeEventListener("keyup",a)}},[]),(0,s.c)(function(){window.sessionStorage[l]=t.toString().toLowerCase()},[t]),t?(0,o.h)(u,null):null}var p=n(114);(0,n("fui.util_369").Bv)([{rawString:".perfButton{position:absolute;right:34px;bottom:0;z-index:9999;dis
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (52343)
        Category:downloaded
        Size (bytes):52378
        Entropy (8bit):5.50919795709142
        Encrypted:false
        SSDEEP:768:bKVD07FRDwl0P0Hya1UirNVaonpdLfNLu2G7fET95LiCp+0H9i:bKVD07Ff0HyEBfNLfG7fEDuCpo
        MD5:6789520F0E2B1BA1420CD273A9358B06
        SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
        SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
        SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-3c64dae3.js
        Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (15290)
        Category:downloaded
        Size (bytes):28258
        Entropy (8bit):5.372444154332895
        Encrypted:false
        SSDEEP:384:su8L9cT+xcBdoomuOdkr0+xgsMtADZnKZ7RMeMvts7qEEtWlqRo:sWTa1tW4AoRMeStFyH
        MD5:56A21ACA10866FCA7BC4083E5E10C498
        SHA1:76B207217660B0F7572E4B33959254FE6177DFE1
        SHA-256:20895FBBFBB6E1E46E9D66E046D800897D204CC539222AF529E883F211D25FF0
        SHA-512:550766941C5532554B2F98912698DE7A488D9178F747F12584228D5CE7F018397AC3388A93A6F49294B21A00744B691C471C5F6BF9BFB638DCF292CF24B6DF1C
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/217.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[217],{1962:(e,t,n)=>{n.d(t,{a:()=>p});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lcoms_999"),o=n("fui.lco_496"),s=n(1963);(0,n("fui.util_369").Bv)([{rawString:".commandButton_678519ef{font-size:14px;font-weight:inherit;line-height:100%}[dir=ltr] .commandButton_678519ef .spinner_678519ef{margin-left:10px}[dir=rtl] .commandButton_678519ef .spinner_678519ef{margin-right:10px}"}]);var c=n(953),d=n(957),l=n(1958),u=n(1966);function f(e){var t=e.items.filter(function(e){return e&&(!!e.shortcutProps||!!e.keytipProps)});return i.createElement(i.Fragment,null,t&&t.length>0&&t.map(function(e){var t=e.shortcutProps||e.keytipProps;return t&&t.keySequences.length>0&&e.onClick?i.createElement(u.a,{key:e.key,keySequences:t.keySequences,description:t.content,onExecute:e.onClick}):null}))}var p=(0,c.c)(function(e,t){var n=t.commands,c=t.direction,u=void 0===c?"horizontal":c,p=(0,a.l7)(t,["commands","direction"]);return(0,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4714)
        Category:downloaded
        Size (bytes):18602
        Entropy (8bit):5.43604549849282
        Encrypted:false
        SSDEEP:384:BHUXmYnpbjk+HjlqvWtwzYULG5skGoFAvI2hRGit9we6UL:5bxlCseFu/RT/60
        MD5:40768143191838A9F3BD959CA1D5CED7
        SHA1:755D82F34317BBA5EF33B99706EB43C7A2B259CD
        SHA-256:112B8C615B34ABF57C9FB6968AD6F65B68F637C67E7E7815FA3AFABA1418FB61
        SHA-512:E715221F34279B6FB9C3B8EDEB5FF285887F2F294BBDED2F876E9C53416B56BE802C84E67D66894A98CF96ACC0D0004FF8020221FC3593D542DEA5993C8D9210
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/11.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{7551:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(65),i=n(7552),r=n(7550),o=n("odsp.util_690");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.a.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,3965:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(56),i=n(3430),r=n(1849),o=n(1848),s=n(3964);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){retur
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):42254
        Entropy (8bit):7.963064331425086
        Encrypted:false
        SSDEEP:768:QTOHIITViR18dOg6nKv5pT+M595tKJXT+7iMbu6qDqjKvrUDBgAc5SEgfGg:QT9kViR110BpKc9uJXTc9a6ckpBgAcIr
        MD5:60AF105AB6B630452B06D6DDA4B0BE74
        SHA1:920F5FC2CA2058928738C1695504B23704C794A9
        SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
        SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_filter_v3.webp
        Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (477)
        Category:downloaded
        Size (bytes):482
        Entropy (8bit):5.245450457076724
        Encrypted:false
        SSDEEP:12:+yrNYyZeiwu3Ub7wszsmZs/4Kz5VTsvxzNsfAksdQ25eYHhtFv3hMe:FBYKerJx45ozLLQ2AKtZqe
        MD5:7199E710774EDD98BC884457ECB5412B
        SHA1:7C54854AD587F41B6C50E30EAA5F542D245CEBB2
        SHA-256:227243084C538A70641844DB42DA026CAF94F34627FB024762816DE0016424AC
        SHA-512:24A82A7D82F6E94CC62B9CB0A15459DA5E18FA85ED4091AE7BB7E68817AD3D74BBF1E4D523ED673E7FB716BAAE4C3F4BC038C69675421FC63E57FCAAB793D84C
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/100.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[100],{734:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_496")}.}]);
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (43593)
        Category:dropped
        Size (bytes):57944
        Entropy (8bit):5.496922452934243
        Encrypted:false
        SSDEEP:1536:69wUaSWwZbL452NFYb5tdzsZy03ztCy7x0zxLJArZv7m56F:hwp1NFYb5XzK3ztCy7x0zxFArZv73F
        MD5:BF3992BD2E521B538C16C4A00A0B7AA7
        SHA1:4448F077B6F4EB547440637E691A0587AAF8CC96
        SHA-256:044F9E92191A368D75BD4CB2739A3B22DB36CDE85A09B31CB9EA187C19C6C0D4
        SHA-512:5D8D5C375A1A6B8B6FCA8EA975C3A1A9DFC50F43854C0E4A5ACF5B3CC0BF2209825BF9367973158FCFFB7BEA933A89FE37891BB4836AF7E800E7740FF6408761
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{5520:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,7542:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5514:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(181),r=n(1480),o=n(1549),s=n(31),c=n(134),d=n(6),l=n(30),u=n(1547),f=n(77),p=n(1481),m=n(5515),_=n(99);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):3106
        Entropy (8bit):4.5960119219646725
        Encrypted:false
        SSDEEP:96:cC+nikl3pnNuDS+etjOzUUlwQagEStj2n:qnikl5nVUyQagEStG
        MD5:28271601DFEC8047BB170A479B0EF249
        SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
        SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
        SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_result_dark.svg
        Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 15564, version 1.3277
        Category:downloaded
        Size (bytes):15564
        Entropy (8bit):7.977347991348745
        Encrypted:false
        SSDEEP:384:Dj9xiysb+B7YnZchYQiQyE+kxu8EYbY7TBTZ7dkNn5Q:DPM+KcYQiXvP8EYbY7TBdGNn5Q
        MD5:BFD1591908B1C5A0653348E7A0D63018
        SHA1:AB933EB1258582C1E38357FE762F647B4806E30A
        SHA-256:E6615E26D74377EF43FA50C456A7142E7C5384DFE854D9C33E0CC6A3CA6B0EDC
        SHA-512:D4584D0AC39D66113E22FF27F9921372D3094AEAD54AE12875F627AA75269E4239C0767ED437A0B035C23DDC5495F5CA6A91AF332208F67CB5F38F33A5208C20
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-6-8638bcd6.woff
        Preview:wOFF......<.......}D........................OS/2.......G...`/)hmcmap...P...i.......gasp................glyf......4...l.r..head..7l...4...6#...hhea..7........$....hmtx..7....p....% ..loca..80..........maxp..8........ .r..name..9........O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`pxn.J.....`u,......2..'.x....+.P...7cHQB}Q..!K.0$K.e.Id.r.,#.8P...,.......E..H.B.G$.e.5.A..{........rQ.;P..T.v....d,.{P.*7..HF3.q43..Lc:-.b.s..|...U.a-.ie3{..~.p....$.9.y..N....]..<.1OyN...-.x..>..|.J...6iW.=......G.jh................-../.9q..!...}.N...o\/N..gW./6....X.3.5.b...E,..S..8.0.!t....i.L...E..Q....XV..P.F.4...TI:..HE.3..B$..|.#...F&...p.!.!H....X.....}..g..}...............x..}.`....V...Z..J.+.d[....8q..t..>........f..p5.+\.p.Mi).R....AK[(....._.k...^..........e9@....O......o...f.(....k....,...pL.......s.s..0;O^.......0...L.].Z.|p.."x..1...N:.MQ..D.r..L..... t....f.0.../E.l'..a'Dm..N.............Ac,.5.G<.H....7.5..F`......K$.]0.:l....UNKr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):23063
        Entropy (8bit):4.7535440881548165
        Encrypted:false
        SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
        MD5:90EA7274F19755002360945D54C2A0D7
        SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
        SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
        SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/WebResource.axd?d=rSDO1bgIRfyi8e4gT8Tz5eh84-aZbOqMQ0A0S9T8ETQtHPnXrBVnH2slefMNWkuFC1BJzyy-FQ37fK2B7ifdtUufH9U-C6SFmp_N22Mcwic1&t=638555714997292641
        Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5172)
        Category:dropped
        Size (bytes):7228
        Entropy (8bit):5.195911409880081
        Encrypted:false
        SSDEEP:192:g+jH2LN7WnAEIqw7Wntah5DyAeQfjtlCneW16J56r8ElPMnhLP:jH2eIlf5GZg
        MD5:276DFA14144B710626E62F71B480B434
        SHA1:969606E734C1A7610BCC200191D55E6352CF6645
        SHA-256:04C5C01D8FF7A93E38B321E9A424C657A27D574B5BA7DEC65E421F20D044361B
        SHA-512:19258523C8B2DBBFF5F013F0496ADD2B863AFBF9332E4D0D9B5A66AC0F756156459499411509B3A241D7F8201CF50E819C15C55876B81673A22CC3A15E0D014E
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[372],{2566:function(e,t,n){var a=n(20),i=n(11),r=function(){function e(e,t){void 0===e&&(e={}),this._dataSource=t.oAuthTokenDataSource}return e.prototype.getToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e.prototype.getInstrumentedToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getInstrumentedToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e}();t.a=r}.,5742:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n(5744),r=n(5743),o=n("react-lib");(0,n("fui.util_369").Bv)([{rawString:".livePersonaCardAdapterRoot{display:inline-block}"}]);var s=n(2827),c=n(153),d=n("odsp.util_690"),l=n(35),u=function(e){function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (44971)
        Category:dropped
        Size (bytes):52635
        Entropy (8bit):5.391626269910551
        Encrypted:false
        SSDEEP:1536:Y6f4JU7trtZ+G1yDA5A+VVnDE9BIxPTcWx:Lf+G1yDA5A+VpDfxAWx
        MD5:E1D471AF5846DADE2A42B29A1A3B81FD
        SHA1:9964E1B1751442D3CFB6F98CD344EBF22D890D53
        SHA-256:93DED5070FC9C6F2EF974AAF858D832BFC2C71E0602720C7A19C14F2CBCE661E
        SHA-512:AD0FEDEA23DB0807D97F391AA7DCA2ED85A2AC0BBCEEC48246942D743D2EE71A7D022ADEC96058CD750EBDCDA74BE594D23E4466291E888872C40609C19FF4EA
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[148],{2115:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_102"),i=n("react-lib"),r=n(98),o=n(1),s=n("fui.util_369"),c=n(43),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):376
        Entropy (8bit):5.105778459405452
        Encrypted:false
        SSDEEP:6:tnr0Qol8kAumc4sl7vpjDniQolSIA9AHKb1IrtJXIa8k9JSFVQ6mqZllnh7dy9Xt:tr0dmkAuJpvidDAiHAmLakTSFVQ6hllA
        MD5:CD458D593C42684E66D7C5E4F4EC0312
        SHA1:605E3855F2885272B45E61A5005190F5E79152AE
        SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
        SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/addtoonedrive/shortcutbadge_20.svg
        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (64257), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):244735
        Entropy (8bit):4.994572881266032
        Encrypted:false
        SSDEEP:6144:aesZ7OT7sLGxpT97OIj1Eh/2YA5MYyXhNILhHiVaNAAW1B9A15KNh0IxrC:9zn0GPT97OIj1Eh/eIYhWC
        MD5:7F636A84BAA485D8842CA9FCBF7FC8FD
        SHA1:9CB966B344A58DE5BB844146184D84BFF7B9EA6A
        SHA-256:FF4C4CD28518F5B8476CC2E9C5172936D2781FD8F42CB7038CD92EA12BE4E64E
        SHA-512:F2C42CA15F24CA36258EFEE935ED17E0C495568E339A308CEB2BAA13B00FAF2E34C5F6511A0062379D02E693E533081D7D878DFBDBC749CEB46E04EE981C9EA0
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com/_layouts/15/undefined/_layouts/15/onedrive.aspx?view=1
        Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN".."http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta http-equiv="X-UA-Compatible" content="IE=8"/><meta name="ROBOTS" content="NOHTMLINDEX" /><title>......Error....</title><link id="CssLink-dc86019bc715442897fa38e376cf9c00" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/corev15.css?rev=4gKegvGz1mv8mBiL9VBELw%3D%3DTAG378"/>.<link id="CssLink-91f47eafc7c74017a07fcc536f2eadac" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG378"/>.<style id="SPThemeHideForms" type="text/css">body {opacity:0 !important}</style><script type="text/javascript">// <![CDATA[ ...var _initGlobalSnapShot = {};try { if (O
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (24322)
        Category:downloaded
        Size (bytes):24327
        Entropy (8bit):5.48734041842138
        Encrypted:false
        SSDEEP:384:dNtse1IeAmxID7pwt56fLR5Hg+2mR5RVq5x+zDXPo1da2cLR+2ikWCjmazCqt8wY:Xbep9uOdhi
        MD5:37F57474E73D0F8D9FB34F184FA00E2A
        SHA1:F3C2705B21B92588BA7EBADABFFE8070A6E86C1E
        SHA-256:26E9C3CF30DE2E5DCD8E2C9505D78CF6CB6A0E71A256EB948DE13989A150196E
        SHA-512:21AED8F5B2E59EF4CDE4EA4557A008D2864FF5C6E585A5F679153AA93CB65F2783EEB2A4F5BF728E4F1350EE1A0A7B6C4E3219D4A2C31AF34E9207ECED8D3ADA
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/115.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{781:(e,t,n)=>{n.r(t),n.d(t,{deferredSetup:()=>T,resourceKey:()=>P});var a=n(159),i=n("odsp.util_690"),r=n("tslib_102"),o=n(607),s=n(13),c=n("fui.util_369"),d=n(85),l=n(177),u=n(598),f=n(531),p=n(36),m=n(69),_=n(605),h=n(3),b=n(42),g=["teams","sites","personal"],v="<scrubbed>",y="unknown";function S(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&g.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";return t}return v}var D={ODB:60222,ODC:!1,Fallback:!1},I="88d7a955-6ccc-4b35-b8ff-342a6bb08f3b",x=i.HW.isActivated("6ce35856-96fa-409e-9292-912de2e7e615"),C=i.HW.isActivated("54d52105-eb9a-472b-98c2-17bc1192a994"),O=function(e){function t(n,a){var r=e.call(this,{dataSourceName:"SuiteNavDataSource"},a)||this;return r._suiteNavContext=n.suiteNavContext,r._suiteNavDataUpdater=n.suiteNavDataUpdater,r._suiteNavDataSourceBasic=n.suiteNavDataSourceBasic?n.suiteNavDataSourceBasic:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7293)
        Category:downloaded
        Size (bytes):15450
        Entropy (8bit):5.404821384736928
        Encrypted:false
        SSDEEP:384:PQVmNiq9/ej0g9m+t0L7x/d2Ih4axfpS8Xcjtx:PQ29mVM00L7x/dI4fpyX
        MD5:382E1F62FE03C0985555708C1F4110CB
        SHA1:D21CE277D6F2694B22599F1569125CDB14068342
        SHA-256:3C774DE7AE72A70DAAF1C15A79750388A16CED1F38498104F5699CC44C89EBAD
        SHA-512:77ECCC249A22F8019CB9879AC1B7DD2BCB1AAD4E66C37A3E83A8402C9A6CDA96D12C4EBCFC4E96FC3EF6DFD92ECFC83A1E721A52806E5DDC59745CD18C9EDA8A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/216.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[216],{1521:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d}),n("react-lib");var a,i=n("fui.util_369"),r="".concat(i.P4,"/"),o={access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],publisher:["pub"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]},s=n(1097),c=r+"assets/brand-icons/product/";function d(e){var t=(0,s.a)(e.extension),n=e.brand||function(e){if(!a)for(var t in a={},o)if(o.hasOwnProperty(t))for(var n=0,i=o[t];n<i.length;n++){var r=i[n];a[r]=t}return a[e]}(t);if(n){var i=e.imageFileType||"svg",r=function(e,t){return"svg"===e?16===t||48===t?t:48:t||16}(i,e.size),c=functi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:C source, ASCII text, with very long lines (11334)
        Category:downloaded
        Size (bytes):250255
        Entropy (8bit):5.454372707736203
        Encrypted:false
        SSDEEP:3072:m1rqRU7dpRhVmwT6qotug0k/VZy/NRJC/7yj7PntvmLu8GQ:qkU7vVXTM/VAVRo/7i7Pntvau8T
        MD5:237924ADDDF28DC0319C4DED590A9902
        SHA1:EA99147580A0591CCFCB9A8802945BE120EB3E74
        SHA-256:BA83874AF8F069DB73C2BD8579FDECC4B196424D6BAE289EED5AF23AA3F74952
        SHA-512:586D4F5E49E679149FE19CB30A25D7F93ADD5F58B4A68391F8BA7863A6E85655909DD89E0ABA6AC7930D94D4F12028E99891897B6544A3577A4A72E9A2EE2CE3
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/plt.listviewdataprefetch.js
        Preview:var __webpack_result__;!function(){"use strict";var e={605:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102")}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (49201)
        Category:downloaded
        Size (bytes):105645
        Entropy (8bit):5.2136075547795
        Encrypted:false
        SSDEEP:1536:wrTdcR/DtBIHOXQXxXh144xYP9PvrVuZ2:wrTdgDtBQOXQXxx144uP9Phuc
        MD5:8B8B9984A1EDA77D20E3B2052BD078E9
        SHA1:B9F29283EFB931FC22ED4E1FFD24F8EBA9193CBE
        SHA-256:F398DF40D387852437797CE08D1BB05D50B17CEB34E986DAF9D9213277F98A7C
        SHA-512:FA780946EBE0AFBAC1FF0E5A4C90F017C8F38EA5439755F4D4C3795A557FD386A98B899F0A7A8026AE9A1E4BC0E21E860921B5013A7F139EC1A47BB9F5DACEDA
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/190.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[190],{987:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(930);function i(e){return(0,a.a)(e())}}.,980:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(917),i=n(353),r=n(916),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,981:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(916),r=n(980),o=n("odsp.util_690"),s=n(982),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (28674)
        Category:downloaded
        Size (bytes):35726
        Entropy (8bit):5.391110842992788
        Encrypted:false
        SSDEEP:768:JCeiylO3EBiFteYySQr+MUMxmMPwyY+QQ69H:BidHWFcQyH
        MD5:844B84C7BE05248D0F8F799BF23C5345
        SHA1:2EF6E55827CFCFE37B88D3553A10BDB5F785EBE8
        SHA-256:AB89EE1F6FE5F72504FB828988C2AAC02DEE5B6DC57BE6C172FB932076BA3139
        SHA-512:E64B1501A4A72E7A840C81EF4F7E8D6B8E33B9635E582A0E9F487A92F3327397F8B309F27F37ACA9F763556BD13D30D76E75F9005867DD66D91C9D3D11110DE9
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/179.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[179],{1674:(e,t,n)=>{var a,i;n.d(t,{a:()=>i,b:()=>r,c:()=>a}),function(e){e[e.ThirdParty=0]="ThirdParty",e[e.FirstParty=1]="FirstParty"}(a||(a={})),function(e){e.flow="Flow",e.powerApp="PowerApp"}(i||(i={}));var r={running:0,succeeded:1,userInteractionRequired:2,failed:3,invalid:4}}.,1796:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(1674),i=n(2180);function r(e){switch(null==e?void 0:e.componentType){case a.a.flow:return i.b;case a.a.powerApp:return i.c;default:return i.a}}}.,1614:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_690"),i=new a.hK({name:"ListDataSource.key",loader:new a.vh(function(){return Promise.all([n.e("deferred.odsp-common"),n.e("deferred.odsp-datasources"),n.e("deferred"),n.e("ondemand.resx"),n.e(219)]).then(n.bind(n,1147)).then(function(e){return e.resourceKey})})})}.,1770:(e,t,n)=>{n.r(t),n.d(t,{BusinessAppsSetupWizard:()=>J,LaunchBusinessAppsSetupWizardExecutor:()=>S});var a=n("tslib_102"),i=n(1),
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (63603)
        Category:downloaded
        Size (bytes):130559
        Entropy (8bit):5.272254843138107
        Encrypted:false
        SSDEEP:1536:+h8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6Ond4U:+h8VyIWLdcov4OndT
        MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
        SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
        SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
        SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099.js
        Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2106)
        Category:downloaded
        Size (bytes):2515
        Entropy (8bit):5.194989369057862
        Encrypted:false
        SSDEEP:48:1of3SP4yo+Ni7v9/OlocQd49/OxtcdMiif1pEDny6JEA29IA8Or:W3SPFl6bQQ1En9JWZr
        MD5:0DAE581B8CEC700893A8564DA684F144
        SHA1:87D22519CE08327D9FB8F9B3C3EF984B7C5E27E0
        SHA-256:D128AFEF1F74D5EF9B544BDCA74CFB7CC233F1BC9716A822BC03F30DB84BDFEF
        SHA-512:C5FC4DFD9F6FBA977CD2AF937C61CA6557D25A10231596FAD6235B4D1BB27528D01922789A7FA55E443F4D4169022A9F9E061E67BB20456755D06827D9AF65C6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/25.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[25],{1282:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_690"),i=new a.hK({name:"setValueActionHandler.key",loader:new a.vh(function(){return Promise.all([n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(246)]).then(n.bind(n,1651)).then(function(e){return e.setValueActionHandlerKey})})})}.,808:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>f});var a=n("tslib_102"),i=n(122),r=n("odsp.util_690"),o=n(37);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1282),d=new r.hK({name:"SetValueActionCommand",factory:{dependencies:{getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;return{id:n,isAvailable:!0,onExecute:function(){t().then(function(t){(0,t.set
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):2963
        Entropy (8bit):4.649312539354094
        Encrypted:false
        SSDEEP:48:hS40uNJiUjrJZLtW3gKRxqd9iZWlU0ojAf6gYnTtJHNIy:cduNJiUJfEn49iZ6U0ojASgYTtJZ
        MD5:36059870822158B1864FC56571002368
        SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
        SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
        SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_result.svg
        Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):9278
        Entropy (8bit):4.600246158513827
        Encrypted:false
        SSDEEP:192:vPcWO61yCs1Cy4NYk4/he/1QsrVFQJuSUBU/x:vPcAm/hSQJh5
        MD5:C711D55F5C2D3A41FD6A449CF44F5CED
        SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
        SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
        SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_sharedwithme.svg
        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 14940, version 1.3277
        Category:downloaded
        Size (bytes):14940
        Entropy (8bit):7.973465402628396
        Encrypted:false
        SSDEEP:384:hjGDtE+J+ZdmqLw+yKHuVJnpGKqplFxUw/5Q:hKJwZI0yKOV1sjbxUw/5Q
        MD5:09B5431DDEBA09CF270BF0C3266FD551
        SHA1:4E0AABA685406C41A54CB2195D4D2F142905E70C
        SHA-256:00DBBE5F381C32C008F67972CA8DB78F8200135D15A2B2A0D08EA775ADD0E0A9
        SHA-512:B664C0A1AE3BEC357A37BB5006E7A2DCB3A595CD69EA7A6FA81970E47FD3159EE72B0682E5E40EECC0C059EBCE467384F5DF5A84AE888F1768BA67FF5B8D63D9
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-11-5658066e.woff
        Preview:wOFF......:\......m.........................OS/2.......G...`5.u.cmap...P...F...".s.Agasp................glyf......2w..]..!.head..5....6...6#.hhea..5T.......$....hmtx..5t...L........loca..5............maxp..6........ .q..name..6........O..R.post..:H....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px+.m....!...X <....E....x....+.q....6V.y.vd........+Fln.....P.&y...M..j.B..P.. ...b{..h...E.<..|......!.A.."t..z..tZ.....D....h^L.^bq..B..t......5t..fz..Vv..>.s....8'..$.8. ...un0.0#<.9/x.+....|.+...... M.,..-.L....oz..Whz5kU.^........W5}..~.../.|..(6..q.8.p.].a.+. .E.`..8.!.q......v0.m.`..X.<.p......~...v....h...4...0!.N.Q.{..L}$}......|....@..............x..|.`........-K.l.zY..l.a..%...C.;.`.y....... aC...HB.&M..M.4.m.<..q......4%M.SN..6Mo{.M......v..?.+.6....kgvvfv......Y......Mx".B-~..o...L......K.....w?4.-.9........d.....(.S3..G.D.).6S....C.x..OR..bQ.-......<....X*..P...MP....b.&#.9]V.f......].C....g.9.!.x.......i.D.D..O,......9>oq..t.r.M%}u..}.k......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3923)
        Category:downloaded
        Size (bytes):4375
        Entropy (8bit):5.38996454125348
        Encrypted:false
        SSDEEP:96:ciE8mffQd6BB428l2bvTkOCC42EsxB2VzfhZ/YxfN0/kJlAtc:cH8YK6BB4NW74PsxCz7/Yl0elUc
        MD5:70C4B1EDEBF78CE304B6B9C163B309E5
        SHA1:9B34B4FA4A155F2C321AA0E77E66A451F3D23C1D
        SHA-256:828CC39745DD5FFAA3BC7EB734385ECC610F80955056BB58CD463F3B67216ADE
        SHA-512:5BCE9164F3F5BF8316D46FA2A27FC480C0CC86A3B826229084F5B00F1187625FCEE171FA3D3F2089001FD4EA30990A7806C1D1492B0975F1137B272E3BD9442C
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/959.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[959],{2902:function(e,t,n){n.r(t),n.d(t,{getDownloadData:function(){return _},getDownloadFormData:function(){return b},getMalwareDownloadUrl:function(){return g}});var a=n("tslib_102"),i=n(6),r=n(181),o=n(3693),s=n(84),c=n(305),d=n(30),l=n(100),u=n(77),f=n(11),p=n("odsp.util_690"),m=n(114);function _(e){var t=this,n=e.spItem,s=e.folderPath,f=e.uniqueId,m=e.layoutsUrl,_=e.authenticationMode,h=e.spCookieDomainConfiguration,b=n.webAbsoluteUrl,g=n.listFullUrl,v=!h||new d.a(h).authority!==new d.a(b).authority;return function(e){return(0,a.Zd)(t,void 0,void 0,function(){var t,n,d,y,S;return(0,a.qr)(this,function(D){return t=e((0,u.a)({disableDownloadWithAspxUrlWithToken:i.A})).disableDownloadWithAspxUrlWithToken,n=void 0!==t&&t,d=e((0,u.a)({enableOAuthTokenInDownload:i.Y})).enableOAuthTokenInDownload,y=void 0!==d&&d,S="required"===_||n&&!y?h&&f&&!v&&"required"!==_?function(e){var t=this,n=e.webAbsoluteUrl,i=e.layou
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (30298)
        Category:downloaded
        Size (bytes):139002
        Entropy (8bit):5.381968650539255
        Encrypted:false
        SSDEEP:1536:lVNL4LnH1F8jrUEKg6NozQipUZGinMMrBFOLC/zjXlUu:bNL4LH1Fa1K4ZULBrBFOu
        MD5:19803A6A5FA41284B64217543B6C518E
        SHA1:64DE38E8A9E87F36D2C64E1898007CB3FD0F9C37
        SHA-256:76A34ADFC0A78A6CA8E9193F8D100711D7EADABD86D51C33CBADAE78B7126B69
        SHA-512:87472D98DAB0C598626C7E14FA823929C41FFFEAB3ECC287A9AC02D56B4D7587D04A7A0458FD2FBB9EA5093D2A1C2B9294345230DF8BF2186066B74A40FAC7CF
        Malicious:false
        Reputation:low
        URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.89160ec64010c031fa3a.js
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (20301)
        Category:downloaded
        Size (bytes):112527
        Entropy (8bit):5.375099984114282
        Encrypted:false
        SSDEEP:1536:vTJh7ObyxX9E6ifL5uaprz8rzo7aBVcMwrZC8g2uptz09eqfxwSC6Z81UgKS:vTLhxXufLjGVs5wJBF
        MD5:608CC5597694B990C0BE726E7235793B
        SHA1:BC51EFAF4EA2FABDC947A6D2650F0126A4352F79
        SHA-256:A88B8227834D4383FF7BF4AB76C1612B06ED426516F3A92E6384CDA584132AA6
        SHA-512:203A03025FF9BCA77969C8CDC7C086EF2D24CB1242D0E37409C87D17125744FC0C180E409D53DC0002E118E1BCBC4863D6B8834632EE077ACFFAF03643D6552E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/246.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246,41],{911:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(25),r=n(1003),o=n(109),s=n("odsp.util_690"),c=n(42),d=n(307),l=n(902),u=n(54),f=n(110),p=n(84),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(915),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,m
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (14090)
        Category:downloaded
        Size (bytes):14189
        Entropy (8bit):5.177012760314993
        Encrypted:false
        SSDEEP:192:3SuyoC3SYJ1KlMNMJrOKtZu4XC/kMsOot6yM5c3F:byT3SYJ1KgMJ6Kt5y/kMsOoZic3F
        MD5:59917CD81EFD5605AB8B7C7A6E379C8F
        SHA1:D33A42D3115FB96A0FEA4972DFE6FB0B1CB697DC
        SHA-256:92D548DB23B0ED9E182B712A24347FD9AB30B489CE6B3B52A43DB1F062F972B1
        SHA-512:1E5369A4ED24AD9A7096158D0EC22E18102D6D0FFA226EF61C897B44F9DA2488D5877107D7EFA9D3C79270D2D40E5E7E2F02BA58615DF43762B4EE8C7F6062E4
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/31.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{2655:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369"),o=n(127),s=n(279),c=n(47),d=n(950),l=n(2656),u=n(142),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(141),_=n(280),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.bg)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (45422)
        Category:downloaded
        Size (bytes):45452
        Entropy (8bit):5.401594446928274
        Encrypted:false
        SSDEEP:768:QRShaSNuYwE+opz3SNSVV/DaMI6gr1Uw/V77aiAga8HgT9SN1o0w4R:kcaSNhpz3N/U/6w/VvaiTo0TR
        MD5:F3EBA5DB2461296A83A9193EB2745C3E
        SHA1:33EBFEB2AFB297730D95049C9ECD8013EE8E8657
        SHA-256:50CA1C9696B64F1F2EC30C6901D15D17C739F1BF022F349225ECCB71E97E694B
        SHA-512:2DA39E519DAB87F6C5B2CB864560029B4B2DADA143E6A3DD954C569EEBBC5EDA1F5393E42136E547E71E3C089649C06DEDFDB2AFD501FB89AC680EEC1E2CFEF0
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-87c310c7.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_369":(e,t,n)=>{n.d(t,{Mh:()=>Wt,su:()=>ft,uq:()=>I,vm:()=>Ae,kb:()=>S,MR:()=>Re,wR:()=>v,dN:()=>Kt,P4:()=>y,qw:()=>vn,S9:()=>Z,mA:()=>$,N9:()=>je,so:()=>l,xD:()=>d,o7:()=>ee,K9:()=>A,fl:()=>X,hQ:()=>J,wX:()=>m,s9:()=>h,hU:()=>_,$Q:()=>P,UH:()=>Pt,fz:()=>le,Sx:()=>Bt,bg:()=>be,FX:()=>Ot,Vm:()=>St,rz:()=>Dt,pj:()=>he,dY:()=>An,aE:()=>Ne,vJ:()=>gn,KN:()=>Et,Gk:()=>fn,ri:()=>Xt,UT:()=>Zt,QA:()=>We,J1:()=>jt,oT:()=>Jt,yh:()=>It,B4:()=>_n,KL:()=>an,Cu:()=>fe,Ss:()=>p,TV:()=>ge,VI:()=>bn,XG:()=>g,DA:()=>$t,Kd:()=>tn,Gm:()=>hn,fy:()=>st,ZG:()=>tt,o3:()=>De,ti:()=>xe,zc:()=>we,vc:()=>en,k0:()=>nn,XB:()=>on,Es:()=>Yt,$o:()=>rn,OX:()=>C,Mr:()=>Fe,hw:()=>O,n6:()=>Ut,dU:()=>F,s5:()=>Qt,uX:()=>Se,e5:()=>f,gZ:()=>Tt,hh:()=>un,ni:()=>ln,Yx:()=>dn,Fg:()=>cn,f2:()=>sn,xw:()=>qt,kM:()=>U,Bv:()=>yt,JQ:()=>Rt,i3:()=>Ct,jB:()=>Ue,AZ:()=>Vt,Ww:()=>En,NS:()=>wn,sE:()=>Qe,J4:()=>qe,cA:()=>He,wY:()=>Pe,AN:()=>Gt
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6134)
        Category:dropped
        Size (bytes):7361
        Entropy (8bit):5.073875818006676
        Encrypted:false
        SSDEEP:192:9yxs3Ael994abWOJBpxxreQ0aOFmVACTHWLo/GtARVEbyjw8iJ6C:9pwe/GahjkJ6C
        MD5:97C4E5BF525CCCB1FFDBEC55D1E40828
        SHA1:FE00A36A2931028B480A1D5EA765CA312C3C8165
        SHA-256:0A86D04F11D9B268796D8E1F796EE20F07052FD5F31CAC644073C02259D9008C
        SHA-512:0ACDF10D1AEF3D366A2A8423CFF7FC328410B70F59E2D49F5D90C865D01E26FCCE76228EADDE96FA7284BA72B9B028699636616913A3F1EB0C975E65534EC477
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{7777:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return s},c:function(){return c},d:function(){return r},e:function(){return o},f:function(){return d},g:function(){return l},h:function(){return u},i:function(){return f},j:function(){return p},k:function(){return m},l:function(){return _},m:function(){return h},n:function(){return b},o:function(){return g},p:function(){return v},q:function(){return y},r:function(){return S},s:function(){return x},t:function(){return C},u:function(){return D},v:function(){return I},w:function(){return E},x:function(){return A},y:function(){return O},z:function(){return w}});var a=n(7775);const i=(0,a.a)("ChatSparkle20Regular","20",["m14.88.28.35 1.07a2.2 2.2 0 0 0 1.4 1.4l1.07.35h.02a.42.42 0 0 1 0 .8l-1.07.35a2.2 2.2 0 0 0-1.4 1.4l-.35 1.07a.42.42 0 0 1-.8 0l-.35-1.07a2.23 2.23 0 0 0-1.4-1.4l-1.07-.35a.42.42 0 0 1 0-.8l1.07-.35a2.2 2.2 0 0 0 1.38-1.4l.35-1.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (46023)
        Category:downloaded
        Size (bytes):174485
        Entropy (8bit):5.342061170068216
        Encrypted:false
        SSDEEP:3072:1h6yF8GTDJ3/nezk1yxhwc//x0lsiD1+9yTkbFE+Bw38e/2Iu:1hEhwc//x0lsiD1+9yTkbFE+m8e/2d
        MD5:B3BD66DBCC7DC22FD134ACB987D70B88
        SHA1:BD257586610A519B78E8D8FE37D4CC6EB890CBFF
        SHA-256:F6C4147DE95860A2A459538C53E25FE56E87BA708B668F7E8024817833490D1C
        SHA-512:76F6E0AE2F3F46FBDCA9558B09EC1FB14DA27A3E22DA9FE560306244D4884C1741BFB15F10B7162E740D9A8933EC7E45994EA76C2C6D45BD1F0ED5080603F67F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/249.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[249],{2020:(e,t,n)=>{n.d(t,{a:()=>o});var a=n("tslib_102"),i=n(25),r=n("odsp.util_690");const o=function(e){function t(t){var n=e.call(this,{dataSourceName:"GraphContentTypeInfo"},t)||this;return n._oAuthTokenProvider=t.oAuthTokenProvider,n._canUseGraph=n._pageContext.isSPO,n._getOAuthToken=t.getOAuthToken,n}return(0,a.XJ)(t,e),t.prototype.getSiteAndWebIdfromUrl=function(e){var t=this;return this._canUseGraph?!r.HW.isActivated("c95c40f2-62e4-4398-b006-ab9a4536b76f","04/29/2021","Fetch token from AAD for graph resource in sharepoint admin content type gallery")&&this._getOAuthToken?this._getOAuthToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch(function(){return null}):this._oAuthTokenProvider.getToken(this._pageContext.msGraphEndpointUrl).then(function(n){return t._getSiteAndWebId(n,t._pageContext.msGraphEndpointUrl+e)}).catch
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17333)
        Category:downloaded
        Size (bytes):113613
        Entropy (8bit):5.2843556288374085
        Encrypted:false
        SSDEEP:1536:bDByanmTpAijUqo2e1L+dE/27k5RmXQz7:fByanmTpACyCd3HY
        MD5:5A38EB2018B560F37186DB33B41E9498
        SHA1:77D21D348EFD7554A5B07F784D2954CE5620695B
        SHA-256:41E99A35F94F8212C6573D39BD30AE0BDF0361028C1987245570D365F3D9491F
        SHA-512:BE33B9922E8851606411E857D8623A07B07712D24262EB36320C47C6BDD8D285FB2D340D8805CDBC78408D816B1B34DD98BEDFCF55DAE221C879FE4AD9C58601
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/15.js
        Preview:/*! For license information please see 15.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{1276:(e,t,n)=>{"use strict";var a=n(1277),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1277:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5436)
        Category:dropped
        Size (bytes):7373
        Entropy (8bit):5.339915709152412
        Encrypted:false
        SSDEEP:192:ExZYoP8TIMOunpZx7me8I9YbvXv4R0dexRV20qi9qpXdJzRR319xtj:iROIMOunpf3QkXupbx9
        MD5:D134B681AFFE2C3B9E1B85B1E1030898
        SHA1:CE30BF3C4015F93763A15F1C4BAF2D1A7CE8C5C8
        SHA-256:BCEF75CBAAC0C788FD7D0D847CB65673565A726EA475106D0BA12C8474C0B280
        SHA-512:56A77FFC307E19D6B053F812E555A3CBFD81AD225119E16A64FCE3C397D8C86B3AE4A929C24F0E90DCEE09206482C5907CF4B3CC26E1D7774615D9C8B2AF2C96
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,917],{3666:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1596),r=n(77),o=n(328),s=n(11),c=n("odsp.util_690"),d=n(1554);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2159)
        Category:downloaded
        Size (bytes):3043
        Entropy (8bit):5.451042003815487
        Encrypted:false
        SSDEEP:48:1Q/irwf2dY4b8jdXpoF84RP9ODzzw0XMANDzT4CnCuPXV1+c2VDSXVWW5MedfKF8:JrwOd8jPoWCP9OPzdcAN4Cd/zZ2VOVac
        MD5:CC9FCBC5EFD66998360D027ED08AAAF8
        SHA1:1CE22EEC7C068200DC21B4457C6D5819E9C34E2D
        SHA-256:655921C06836A73765A7A7A7C22746D8F56AE774E1999B50CEEB665AD916339D
        SHA-512:5D305FF361D165FF32C068F72B7CE627814CA611C0405482AD8A7AE780A6ADCE37B0715AB8B28EBFDCBC22AC11C08EC28B847BBE40121AF911021F1AF433AECF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/118.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[118],{1016:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>o});var a=n(203),i="__dlgRoot",r="__overlay";function o(e){var t=document.getElementById(i);if(!t){if((t=document.createElement("div")).id=i,t.setAttribute("automation-id",i),e){var n=document.createElement("div");n.id=r,n.setAttribute("automation-id",r),n.classList.add(a.u),t.classList.add(a.g),setTimeout(function(){n.classList.add(a.v),null==t||t.classList.add(a.h)},50),document.body.appendChild(n)}document.body.appendChild(t)}return t}function s(){var e=document.getElementById(i),t=document.getElementById(r);null==e||e.classList.add(a.f),null==t||t.classList.add(a.t),setTimeout(function(){var n,a;null===(n=null==e?void 0:e.parentElement)||void 0===n||n.removeChild(e),null===(a=null==t?void 0:t.parentElement)||void 0===a||a.removeChild(t)},600)}}.,741:(e,t,n)=>{n.r(t),n.d(t,{VersionHistoryActionExecutor:()=>_});var a=n("tslib_102"),i=n(1),r=n(1016),o=n("odsp.util_69
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (6119)
        Category:downloaded
        Size (bytes):9432
        Entropy (8bit):5.249862802093394
        Encrypted:false
        SSDEEP:192:+hfo904AT0n3JJe4bUeguxVPoVqZNayKHjzgovqst18Uxkwx3uHpZr9HfSvBftPy:Wfo9O6nnLLoOHDr9HfSvBftPy
        MD5:6FF5E13870CF9AEC6AE87B39A3B6A722
        SHA1:3F3C3D2A2418AD4FA570CCBF33BEEB30FF2029FC
        SHA-256:9CC066F26675C472B2BE3B23B15B27E5556E78DA3B9905527A7351108707B776
        SHA-512:9F92D8857C9E48E7C03E552F35BAEDFA53F846403F6620B561A2699135C5FB50AB7DDC518B4C8BAE68D87FC2F897E951B96156C2F811BB67E4F79D819EFD1A62
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/83643.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83643],{684611:(e,t,n)=>{n.d(t,{U:()=>o});var a=n(295610),i=n(408156),r=n(456202),o=function(e){function t(t){var n=e.call(this,t)||this;return n.state={isRendered:void 0===(0,r.J)()},n}return(0,a.__extends)(t,e),t.prototype.componentDidMount=function(){var e=this,t=this.props.delay;this._timeoutId=window.setTimeout(function(){e.setState({isRendered:!0})},t)},t.prototype.componentWillUnmount=function(){this._timeoutId&&clearTimeout(this._timeoutId)},t.prototype.render=function(){return this.state.isRendered?i.Children.only(this.props.children):null},t.defaultProps={delay:0},t}(i.Component)}.,2646:(e,t,n)=>{n.d(t,{LM:()=>c,Sn:()=>m,W_:()=>d,ZV:()=>f,gQ:()=>_,r6:()=>p,yN:()=>l,zr:()=>u});var a=n(295610),i=n(229386),r=n(125519),o={lineHeight:"20px",fontSize:"14px"},s={fontSize:"12px",lineHeight:"16px"},c=function(e){return(0,i.Z)({root:{marginLeft:"auto",color:e.semanticColors.bodyText},rootHov
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (21550)
        Category:downloaded
        Size (bytes):123945
        Entropy (8bit):5.533823144857997
        Encrypted:false
        SSDEEP:3072:SGa/D1WHJEv0s3HnE4Phpz/Lk7x4ugja2CcLSdB4G:BPgO2CcLSdB4G
        MD5:EC06E9B4C27FEB85076D804D15707CEC
        SHA1:35CF73C62EED70B4524AF4D06D1317267CD58A12
        SHA-256:E5645B80E0F97617B53DF482871C3B6DE0E5041F32814986CB090C35046199D7
        SHA-512:68F8CF02F3054394BF341BA51A00F065390E3708A1183F9CA312936C1D82A3BAE6D7A1B55BCC6B923D82EF73673B7D34B47EBF18F4680F61F2A9570D59E3FDE3
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/14096.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14096],{702851:(e,t,n)=>{var a;n.d(t,{b:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,796774:(e,t,n)=>{n.d(t,{b:()=>i});var a=n(295610),i={name:"AboutVideoInline",version:n(46227)._,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(33447),n.e(30670),n.e(86806),n.e(15842),n.e(81240),n.e(86892)]).then(n.bind(n,587443))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,416974:(e,t,n)=>{n.d(t,{q:()=>i});var a=n(29
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (15302)
        Category:downloaded
        Size (bytes):19876
        Entropy (8bit):5.257409888941864
        Encrypted:false
        SSDEEP:384:Mf5wbmXNN94U3qHX/5RwPenIJIiIDImsfxcidAmV/s6Hyc1wXudDwCyv/WwEI6p2:Mf5wbmXNN9t3I/5RwPenIJIiIDImGTJy
        MD5:165E2769215CDDB5C1768DF56EFD4A40
        SHA1:303E909452860DE2701C6007E0C7A02B04C8A4C8
        SHA-256:4446B229A655DA18F70DDF8761A4EFC38500FC83CBF9D1EF997CD07834545722
        SHA-512:0E09995F16F4932ABDC753D795001F104D855586DF38A5F90175760FFC2EEAF8C6C4AD89399AB3D3E4FF839ECCAB97C4F45E730155D0113F5C1D7FD8C7CD3A0A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/219.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[219],{906:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(30),r=n(229),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (11648)
        Category:dropped
        Size (bytes):504246
        Entropy (8bit):5.029865556478
        Encrypted:false
        SSDEEP:6144:TxIg4/wXPsIPBpxP2/Blk9sWEedgeEQFlp+TQMM1jlBkGOu:+/whnx0kx+TQT
        MD5:8EBB697F0AE8AB5F91F0AE21D2B9DF5A
        SHA1:4CD5011BEF5A967A2F97960878DA3AA67965B4B9
        SHA-256:22424651203B0D6AA7E18DA274B04E5A810386B7B3805F7445550BFC4CA37657
        SHA-512:D89CBF26A1BDB17E274E6EE8AF4C31992C497B56A8979CD33E4B2782946904DBF7E9A8B99B697D0D089D8539FC47FE632472DF23775FFFCE9811C2CF6E89DFD1
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{7624:function(e){e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8385:function(e){e.exports=JS
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10191)
        Category:downloaded
        Size (bytes):14293
        Entropy (8bit):5.172495105285971
        Encrypted:false
        SSDEEP:384:sz4DfYtm7xkkhh4IblgirTvSjcxEeKHZkcKtTjW:sIYtmjb2IvocxEJZkVW
        MD5:BFAB558DF9FC446BEF5D80434EA4AE8F
        SHA1:BA2295F590FDB45405417A676E617019D8B53E15
        SHA-256:85823F7C0CB1511F43126F1E037482AB7B71BC65725F7553529F685A6C4919D9
        SHA-512:BA4A0B867AA5BC467CF4EA5C9BFDA03D5AB9F45AB26BA8EE3005BA48CF265AF6C9D0FDBB5387D4F7280A4273ACD78EE45C8263BA146AB63FBDA34F7FB7710B5C
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/30.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[30],{1046:(e,t,n)=>{n.d(t,{a:()=>_});var a=n("tslib_102");const i=function(){function e(){}return e.tokenCacheSessionStorageId="tokenCache",e.aboutToExpireIntervalSeconds=600,e.apiUrl="/_api/SP.OAuth.Token/Acquire",e.retries=3,e.retriableErrorCodes=[10006,10008],e.unexpectedErrorCodeFormat="Expected error code format is <numericCode>, <exception class name>",e.unexpectedTokenMessageFormat="Your token request succeedeed but the token could not be parsed from the response.This is most probably caused by a change in the server response format",e.npmPackageVersion="0.1.5",e}();var r;!function(e){e[e.unknownError=0]="unknownError",e[e.malformedResponseBody=1]="malformedResponseBody",e[e.serverError=2]="serverError"}(r||(r={}));const o=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.__proto__=t.prototype,i._type=n,i._httpResponseStatus=a.httpResponseStatus,i._cultureName=a.cultureName,i._mes
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1850)
        Category:downloaded
        Size (bytes):1855
        Entropy (8bit):5.141231052188958
        Encrypted:false
        SSDEEP:24:FBYKeeoF2Lg288fCZz/1IdI8F2jzzmcScJgZu5bP4aUURqVRq7JRBZuDwP0oRqVk:1FZ/cZKdIdjPmDcJhbfUzMJf03TR3Lxo
        MD5:2486676EFAFD5B68A09EBBF0F42012C0
        SHA1:334A4EFCC44F82768ECF44BF6A43837394ADE189
        SHA-256:A044C5B2149A419CD0649E1C1A15683BD19BA2C6E9E4D9C5379A39390D60F29A
        SHA-512:437619DEB2732464D0EF0F17781A63646DF90ACBCDEF7877AA5794E66301430182F696D27B254E92DDEB1B645A148A77F0E616675D9C1BFDD9CB3F6B22AE4E75
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/263.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[263],{1967:(e,t,n)=>{n.r(t),n.d(t,{SPComplianceDataSource:()=>u,SpComplianceDataSourceKey:()=>f});var a=n("tslib_102"),i=n("odsp.util_690"),r=n(4),o=n(531),s=n(229),c=n(1087),d=n(84),l=n(26),u=function(e){function t(t,n){var a=e.call(this,{dataSourceName:"SPComplianceDataSource"},n)||this;return a._identityDataSource=n.identityDataSource,a}return(0,a.XJ)(t,e),t.prototype.reportAbuse=function(e){var t=this,n=this.getRequestUrl(e.itemId,"reportAbuse"),a=JSON.stringify({category:e.category,description:e.description});return this._identityDataSource.getSharePointToken(this._pageContext.webAbsoluteUrl).then(function(e){(0,l.b)().Telemetry.Engagement.logData({name:"SpartanList_ReportConcern"}),t.dataRequestor.getData({url:n,method:"POST",qosName:"Compliance_reportAbuse",parseResponse:function(e,t){},additionalPostData:a,authToken:"".concat(e.accessToken),contentType:"application/json"})})},t.prototype.appeal=functi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):47136
        Entropy (8bit):7.993540910526829
        Encrypted:true
        SSDEEP:768:YbaAs8rPBIrmFo643/r4Uv+o+C1ynKOfhJu1sTjW1i+cjycPsU5arcoaIw6R66Ph:YbdIqFo64U7GMnFC6vD+cLsJrKNcBEtw
        MD5:6B8A7E8B419C5A36FB12A98266D0849D
        SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
        SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
        SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_filter_v3_dark.webp
        Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (18796)
        Category:dropped
        Size (bytes):61070
        Entropy (8bit):5.042705285705217
        Encrypted:false
        SSDEEP:768:mtTScv7PJTGNuy006+C/OdHHYHorpged+qDfKBfvqMNPum7kdm/tvhl5Y:mDvrJasyRYIRuDPl76MhlS
        MD5:04658AF2175A78B191FF87CEA890145A
        SHA1:5DEEB726CFEC5A6D9AFAA49B0356EBC85F3A5941
        SHA-256:CF0033AFFCC0D0F5898A2151E4CD222D7B70244780A5A56F7BADD0B47C3D6711
        SHA-512:5B681B02DEF3209E2C6FE9681FD582E36CE7FF14355D66AF07140E649DDAA7DE911B2405B1CBA47CEA9C470C10031A5BF050A2575253AC255B2F5875B5905CC3
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1035:function(e){e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,566:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,811:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1837:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,287:function(e){e.exports=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2764)
        Category:downloaded
        Size (bytes):2769
        Entropy (8bit):5.0890008705582295
        Encrypted:false
        SSDEEP:48:1zNmrkGT9luwx7qO2UgQJu52970UQgId5Gp9fkQ0p77OY4w2wBe2+70UpFZ6dSCP:LmrkG2UzqhGDI4wUTPGgiOw
        MD5:0527772CE667C6EB1F6DE7673CA2D55B
        SHA1:886B28A30992110CACB253B133937FF6C548A49A
        SHA-256:845AE7FA44C6BDC49F090F037A4FF38C83BB6BB8A96C572EC4AB0B913E6CA998
        SHA-512:C8C6322E7DEEEDD5D0EBA48AD9CA99D96F8F556B50348FE50CD187496A22C79309484FF8E7BA5D8730CCFC797F6A29E1A1250F3990274813050AB91DF3F4170A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/16.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{809:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetSyncIssuesOverrideFuncsKey:()=>b});var a=n("tslib_102"),i=n("odsp.util_690"),r=n(19),o=n(2445),s=n(32);function c(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(n){switch(n.label){case 0:return[4,Promise.all([(0,s.b)()])];case 1:return n.sent()[0].discardAndRemoveFromItemStore(e,t),[2]}})})}var d=new i.hK({name:"DiscardAllCommand",factory:{dependencies:{resources:i.Ci,listDataStateStore:r.a},create:function(e){var t=e.resources,n=e.listDataStateStore;return{instance:{id:"discardAll",getCommand:function(){return{action:{id:"DiscardAllAction",isAvailable:!0,onExecute:function(){c(t,(0,a.AE)([],n.state.listRenderData.seedItems,!0))}},name:o.a,iconProps:{iconName:"Delete"},automationId:"discardAllCommand",isSupportedOffline:!0}}}}}}}),l=n(77),u=new i.hK({name:"DiscardCommand",factory:{dependencies:{resources:i.Ci,spartanViewInstance
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 17192, version 1.3277
        Category:downloaded
        Size (bytes):17192
        Entropy (8bit):7.979079279640521
        Encrypted:false
        SSDEEP:384:gjqPi3HTCSY/0YKDyQMa+lE5eCldjaMhkZK56PXtJXaRiz25Q:gePi3BBDyQMaNl4MhkZ/1JA5Q
        MD5:25DEA4232299FA447A509EF9B57A58F0
        SHA1:D6BA1D13AFC6767612CBFA02A418A4B803D6711C
        SHA-256:75664471FCF791A37C63EEE7566A6F42A2A3FE9993DB383D11DB0BE01A40E841
        SHA-512:57CAC91FEC4B90E0B5C311475E1E800A4DDE0B8BCAA3D9E8121F38EA4B6533FD2CCB57BD244F6B23A095C40FCEA6001126946F29A3E693D0B1753A43E2B33B5D
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-9-fd7d4bd0.woff
        Preview:wOFF......C(......w@........................OS/2.......G...`2.u.cmap...P...-.....N..gasp................glyf......;Q..g....6head..=....5...6#.hhea..>........$....hmtx..>8...T.....z..loca..>.........v..maxp..?X....... .t..name..?p.......O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.....0.B2..@x...._#...x...K+.q....&...jh.\..%".0.RX.....,..dl.....d.D._......V.gD..o&....s[...Q...M..d....V....Q...EtAw5.{..}=.c=.K..{.F@....Y.A..P.".......z4...hC7..E?...0...$.0.%.`.!.t.|.2.....]|y.....:.c.>..o.x#..y.X..e..I|R'.......).Fi.|qK.dH..B....&i.(6+G.....O...8....<.[f.....:....x.....H/L.::..Nd,;....'...................x..}.|.....Z.e.:.,.,.lK..C.e+..8.c'N.;v...I...r.@.7.RB.B).Z..n....C.h).Z.W.{-.<x.%m.3.Z.H..~>.I$...............0..m....Pk.6..9...S.S...m#G.m7G.@....J...d...|.....zh......o..We h.y..W.S>....A.......z...R!u.....T.n......O3....@....%...K....b..m.t..{C-....M{6....0.....S.....y=.x.0..O[.d...N.].Z]......"k...........w..am...}q....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12852)
        Category:downloaded
        Size (bytes):31280
        Entropy (8bit):5.399082192392367
        Encrypted:false
        SSDEEP:768:EO9/t0snknEnSBD/LG9Lxs/HAEMNrXi3YAldrf:EOqnEQ/LG9LxuHKhydlVf
        MD5:39242433BECDCE7CBBFC02FA8657BB50
        SHA1:5ED40FB4DA853D2D3C36BE2138CF6A66FBE2365C
        SHA-256:5C564BBF5384AC823A1D3689E44B88525104A9126B61D6728CBC396672E48865
        SHA-512:F9820B3A0F2817CE287C1944D4813DEDDFD9DD969333C0ED79552265E38B6E9D6022D4A2C921B7D3C74339A56CDE4D9266C9514272A54CA5B6A167903B147540
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/201.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[201],{1930:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_102"),i=n(1),r=n(28),o=n(2),s=n(43),c=n(1421),d=n("fui.core_337"),l=n("fui.util_369"),u=n(1931),f=n(187),p=n(44),m=n(8);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.H]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4142)
        Category:dropped
        Size (bytes):9759
        Entropy (8bit):5.1993581874726145
        Encrypted:false
        SSDEEP:192:IgJF/ycmOWd4fgO+Hgt+5caRDeigwETf515tmzvhbXpQIBrFmbVo:IgJTQ+na/RDeAQfzzmzvdpVFWVo
        MD5:CAC3D8A57993334BFA0EF264A98476BE
        SHA1:701946535D9B6907768150DB30692C07B4018666
        SHA-256:8321755A26BB437B334C208E3D3AB7275F78ECF17C8B24F3C087CEE617B77C6A
        SHA-512:A4588166DC9DCE7152102F0C889F0BB56C9D904B09F960A8DF5294CA9F04E119C7B92F629ED74F32A3463F33FCDB44C491DC3000FE715425E85D2D5884743DBA
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[336,2019],{2463:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7235)
        Category:dropped
        Size (bytes):7334
        Entropy (8bit):5.138765267335293
        Encrypted:false
        SSDEEP:192:pYcb7DtYNBAGQHZ+xBfE+ssS5PhNvmUYO71pd:pYcvRcLQ5UcmUZ
        MD5:AAF550F83548A472677CA0D8AF09EB40
        SHA1:2FF0061EFBA8143D235565B37B07B85D457ED839
        SHA-256:0B100BD5D5D6E6BB7F833AA6382A5C9809829805825FDAC7F0C8AE66F83E3276
        SHA-512:0B7ED87E5700345A1FA5C6ACF8F51F9F1ABDF291C3E2BA8DEE540F226A68B73251087321B12787764E31296C1EF88133F4672083ED18A39E677105534B479AAF
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see tslib-b1569464.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11291)
        Category:downloaded
        Size (bytes):262965
        Entropy (8bit):5.314096886514361
        Encrypted:false
        SSDEEP:3072:JTLhxN7mhfnAKH68eolecR70v/Jg2BzsfbyDA3+1rcm6SOpWOde5BbNUD/U5f:JXhxhmtW9KkOipNUIx
        MD5:78C91BFB41B381526239AA668B7A789A
        SHA1:267F3ADC9AF31922F801E177D4F7EA6E619C8F78
        SHA-256:01B68B60324CB2F1E06C052FBDDFD1A5CA14BDE61D6E08B2E310A4DF72E0F5B4
        SHA-512:1CD8FB02A7179F37E20A8969E47E57DA3B52DB750E2AE153966094A5267F92CE2B1E778660770C402333ECF0C1F660403441CC9B0FBCEDBA1FC80AA5D99FA294
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/14.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(25),r=n(1003),o=n(109),s=n("odsp.util_690"),c=n(42),d=n(307),l=n(902),u=n(54),f=n(110),p=n(84),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(915),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsToo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65301)
        Category:downloaded
        Size (bytes):130838
        Entropy (8bit):5.211624783861739
        Encrypted:false
        SSDEEP:1536:vFuXOXGfEamLPl9oozPbD+bw+oMpzgg8ZNc4oJWusqsV:wXOWf60INR
        MD5:5B8966EB097AD487B29B879815447E88
        SHA1:931B06699AF511CB9619072F8C5CC1F22E6B3B9F
        SHA-256:55ADFD4A97246C739F0D859C003F5BF706EEE6CA01CA71EA392ADE2F76228EFB
        SHA-512:F4D649E600CAEC87C99C76034F91DFF5B8B27A73D9ECADE39FCCB094F9087211F6FB020AC4776BE39BBEF37294A20CA9130DC196C9BF48D877A34195D5143DD8
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/89453.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89453],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,989453:(e,t,n)=>{n.d(t,{C:()=>ae});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(857471),f=n(287615),p=n(124825),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):4754384
        Entropy (8bit):5.936355000435034
        Encrypted:false
        SSDEEP:49152:7PW5WXW+WmWeWn7ptdpmqerYEadcvrbUaBmupt9pt3:Wa5
        MD5:946AF9E24910C1BBC83056A5AB1D730D
        SHA1:25115301749DFFB4A3CC6077D86E3426E51E7B53
        SHA-256:BA201A51DB65E81A0B994394328F818B9D7ECA1D2F3156452EE4D052A400326A
        SHA-512:023F65D41527EFF38B0C870AE57CF7CD094C4E0483CBBC825ED348C5C2EE6CDC6428E35C2EDB8EC5F936AF5BFB1FFEC78EB4269A357631FC5CDA2BDC1BAF5E3E
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
        Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (45711)
        Category:dropped
        Size (bytes):49988
        Entropy (8bit):5.634214890249285
        Encrypted:false
        SSDEEP:768:o6VHbg3njS52JQLIIOeqL1rJZnxe4/CGIKUtkPBO0Wr0:NVaS52OcIOrL7ZnxeIetkjD
        MD5:A2408F119F37D823D99E978D12DDA5DD
        SHA1:07BBDC06516F0A37CF523A234A06018138960F02
        SHA-256:0B8A1B40CA3102C2C66C4BCEC12150361649B3FFA05C8969FF85004216F388BE
        SHA-512:F271BDE85BACDA1EC9FDF3F72C98B8948F27E4E5FF19E660A46A123497DC51D2FEEC34BDB3830C6205E9F1707E1A5E407CB5AEA00A710A77825ACB57CBA8D312
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[274],{2201:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1320),i=n("fui.util_369");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7232)
        Category:downloaded
        Size (bytes):37942
        Entropy (8bit):5.464171404782398
        Encrypted:false
        SSDEEP:768:7edkxrAkeq7lNN8fZt97WKXD2giTffy8fm/2ItixF7Uz:7edkxkkecNSrWK6giOmm/Xix2z
        MD5:8B348CA40D9F86BBE849A8169D74EF43
        SHA1:9012FDD1BAD00A308A7AE609CC5CD0644D28A448
        SHA-256:FAF942FA213B30604EAA14415BAA41F01B565E7DDE14796BF51225C6AB1004EC
        SHA-512:62A75E110662C52EEAC7162161C8F5A67F35DD2997C76B063504D6B0D98D2E6686A0DC6B672A232378EFDC7A7D8A82069632A69E5C53F7A85085FA64D54341F2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/127.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127],{3752:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_369"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):682
        Entropy (8bit):4.849297734990448
        Encrypted:false
        SSDEEP:12:trZvnltuJpvLtDiHATM65Trl1HkK1XdUS57dOcSBnSFuRl1WgtK4ELgHQPbqIYp:tVvnjuJpTtDHTMMTb9ZS95T1WgtKqAbQ
        MD5:EB9B9836D41E761A94DE4C9A48780F28
        SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
        SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
        SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/addtoonedrive/shortcutbadge_16.svg
        Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):17073
        Entropy (8bit):4.927573574885564
        Encrypted:false
        SSDEEP:384:r3GhH6oaSwSaPQsPq3Qf3/U/8vFwoJbr2wKodV3vzJ9YaikHcL2MQk7:rgzwSkQWjU/8BlOaikMKu
        MD5:7E4B14A120791D9AAC2A387B9BCAC22A
        SHA1:83232C00756A243DDB2F0B3FFFFD24D5EDD9EA34
        SHA-256:C3114F4400B80C128BDD158647F73F87A5458369E19688562C58715BC37D4C20
        SHA-512:7C202D1B23665A052634626F21C645F878DC03C996D2D7D858E9A8210093FC96E315CAFFF2BB00DE7994918FD9B141A3E195A10AF0950A8C683E3FDBBD1CB7BD
        Malicious:false
        Reputation:low
        URL:https://shell.cdn.office.net/shellux/en/shellstrings.7e4b14a120791d9aac2a387b9bcac22a.json
        Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):622
        Entropy (8bit):5.030708856292114
        Encrypted:false
        SSDEEP:12:UXRtEohlWNmONv0MBR0/vUvFa9vN8ESve77Lxukm3auDjqHV:Ofa9n2H8qzxukmKuDjkV
        MD5:B45EDFC9FCDB690CCDA004A8483955E0
        SHA1:BAEDF73329EABB32504CAC640538EE3B6B31819F
        SHA-256:E817BF53005172205995AA07E0021BD8254A0204A1177E925F365E838C32D069
        SHA-512:E2709C77BA686FC58FE528EC2C2CEB6B9C84D045018D77FB9B376359F204FB6B889910B6748C978B4FF9712A7611342DF3C8C59711AA42090219DEC0C83778D2
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG378
        Preview:/* _lcid="1033".._LocalBinding */..#ms-error-header..{..margin:118px 0px 16px;..min-height:50px;..}..#ms-error-gobackcont..{..margin-top:28px;..}..#ms-accessDenied-reqDialog..{..max-width:100%;..}..#ms-error-body..{..background-size:auto;..overflow:auto;..width:830px;..margin-right:auto;..margin-left:auto;..}...ms-error-returnLink..{..line-height:19px;..vertical-align:middle;..}...ms-error-detailsFold..{..padding-top:42px;..}...ms-error-techMsg..{..padding-top:28px;..}...ms-error-groupJoinPanel..{..margin-top:15px;..}...ms-error-groupProfileText..{..margin-top:17px;..}...ms-error-separator..{..margin:34px 0px;..}..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (35238), with no line terminators
        Category:downloaded
        Size (bytes):35238
        Entropy (8bit):5.390650418562352
        Encrypted:false
        SSDEEP:768:PrxzCC2akwbs7lSZTprPaTrPyrfKwKTZiNOzpCk47S:hsp7ly9rP0S4pCkx
        MD5:C637DE6889D81964119BA1FD124E2454
        SHA1:5DB2B1681BE6FF9A7B26E269CD80D817D41A01BE
        SHA-256:18E8366C8C5590C3D056BA6CA9691B7471D6970EE00D0E22A4B68E517B54F087
        SHA-512:78288767F08DB38F6DC8C366546CECC05DF35C25BCD898B94DCCC5ECCB3ACD7807817BAF813BCA11F4CCAC169A980E4F10EBF4334000C4D2D0F74DCC30BB36EE
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/theming.js
        Preview:var Theming={__namespace:true};Theming_module_def();function Theming_module_def(){Theming.ApplyThemeToCss=tb;Theming.ReplaceCssTextForElement=J;Theming.ThemeInfo=E;Theming.ImageProcessor=R;Theming.Colors={Color:a,ColorApplication:x,HslColor:h};function cb(d,c,e){for(var b=true,a=0;a<c.length;a++)if(d.charCodeAt(e+a)!==c.charCodeAt(a)){b=false;break}return b}var c={text:0,comment:1,string:2,url:3,right_par:4,font_family:5,rgb:6,rgba:7,colon:8,semicolon:9,right_curly:10,color:11};function d(a,b){this.kind=a;this.text=b}function Db(b){var e,a,g,f,l="*/",u="url(",i=")",j="font-family",t="rgb(",s="rgba(",o="#",w=":",y=";",x="}",k=new d(c.text,"");if(!Boolean(b))b="";a=0;f=b.length;m.prototype={kind:0,text:"",getToken:function(){return null}};function m(){}var r={"/":{},"'":{},'"':{},"#":{},")":new d(c.right_par,")"),";":new d(c.semicolon,";"),":":new d(c.colon,":"),"}":new d(c.right_curly,"}"),u:{getToken:q},f:{getToken:n},r:{getToken:p}};function h(c){var a=b.indexOf(")",c);if(a<0)a=f;retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (41512)
        Category:downloaded
        Size (bytes):145407
        Entropy (8bit):5.560687156513528
        Encrypted:false
        SSDEEP:1536:V+jjZ+k7uWzcQXR2hn873PZRy3UDzNRvLJxdiEFwyk4LoS2NboVVVgzCN/GdKMmy:V+h48F9diEF1iyVgeN7MyZ3UPVObnQt
        MD5:E37B78B967BABA6EF16CEA58A3FEEE1C
        SHA1:CA251BA2724426492DBAB203C17B7C2DAA7EB5BA
        SHA-256:A39F38B9A6E163F646A1D14A503EA6F693767EE37AC0873AB69F6F699F7747D3
        SHA-512:D0943B19427F4FD0E2EFA33521909E52B8DBC73CB54D406E79821828E5CA77B4128C9501E9217A1507927041F2E2717DD6FABD69B644DE0585671D026B968E00
        Malicious:false
        Reputation:low
        URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
        Preview://BuildVersion 1.20240802.2.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={4229:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12701)
        Category:downloaded
        Size (bytes):13152
        Entropy (8bit):5.561130164165362
        Encrypted:false
        SSDEEP:384:13DbGa4XAczDv2P+JyGOHjjQyqJIf9clcwDXlQzVCFWWg:FDbIhDvFyGOHvclcyCVLJ
        MD5:5D4FD911F1826D3785A5F6B37AA5A215
        SHA1:3B62389CC5AC1168E30BA1D3F5D7598A4F4BC8BE
        SHA-256:C80641131E1ED54F7A9D1B6EE53030E59A02CE64D6C7ECF51BA6BD43FFCFCE17
        SHA-512:3E47C128ACD19DEAE3DA8E7115B7A2483FAEDFE5C8D2553DB4AE19593B955EA9639531F107930F49CC79EE754DE44F3C76FE1DAA7F9E8DE8146317C6EE46725A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/21.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{722:(e,t,n)=>{n.r(t),n.d(t,{NO_ROOM_TO_PASTE:()=>U,adaptSelectionToRowColRanges:()=>N,createPlaceholderItems:()=>z,getClipboardTextFromRange:()=>J,getCountOfExistingRowsToUpdateAndNewRowsToCreate:()=>Y,getFieldValueToCopy:()=>q,getOverflowPlaceholderNewItem:()=>X,handleCopy:()=>H,handleCut:()=>T,handleFieldPaste:()=>W,handlePaste:()=>F,handlePasteForNewRow:()=>P,multiValSeparator:()=>S,pasteTargetListRootRef:()=>I,serializedFieldSeparator:()=>y,updateBorder:()=>Q});var a=n("tslib_102"),i=n(67),r=n("odsp.util_690"),o=n(2),s=n(320),c=n(26),d=n(346),l=n(2162),u=n(28),f=n(44),p=n(492),m=n(701),_=n(1251),h=n(630),b=n(8),g=n(5),v=n(340),y=",#",S=";",D="&#09;",I={},x=(0,c.b)().SPListHelpers,C=(0,c.b)().Telemetry,O=r.HW.isActivated("D9F6C354-125E-4EFB-99E8-E1856BB5A2A0"),w=!(0,g.a)(),E=r.HW.isActivated("d2543333-bc54-4e76-923c-f17a0719799c"),A=r.HW.isActivated("FD506B61-EA61-4C64-BE00-34CF4D803875"),L=r.HW.isAct
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (34481)
        Category:downloaded
        Size (bytes):85354
        Entropy (8bit):5.3625448505121325
        Encrypted:false
        SSDEEP:1536:LBwk+noxf9GPIdNuPl/vnzPfQwAUvThGNmMg:9wkWQpUvUox
        MD5:191E7D3DA9A9ED69A686E633B152D757
        SHA1:0CE7D62CFE9E0DE5F72D4CB10FE34A6686EAE4D5
        SHA-256:DFB1CCA9A66CF5A570A1C5837290C2E1A6330AAA94358CBC6A5191B0410B3FFC
        SHA-512:1341656D51F8FDB52598E31ED6686466D22610F8123C4EEA670F961E96489A2DFC96B7C77210E7C5C53BD1B2B5C55433676BBE5D5B6ED59288FCBF2AE261B8F8
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/251.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[251],{2128:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_999"),s=n(1716),c=n(2523),d=n(1713),l=n(2524),u=n(2525);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Java source, ASCII text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):809
        Entropy (8bit):5.2438208275320175
        Encrypted:false
        SSDEEP:24:cX+fzNIs1yslsAzsHVmFpV3wIs1W3Is1LV38V3cIs1ak:c+BIsk0FpNwIs03Is1N8NcIsAk
        MD5:AA2614C5D91E392A1FB31082283827F7
        SHA1:BB725B22BB30FB79EE027C852D0B380CB9B14FCC
        SHA-256:7D767509F7FE201666A527EA5115F72DBAB5DD8DAA5F95AEF4D5295327CFD55B
        SHA-512:9C24A6E8E7802E86506578019731F6492CED8F41E8AB0B46EFCCC69736EF6628BC38C3AA544F2C00FA722BD85979159D2D3803829A5966E31A987ED414980455
        Malicious:false
        Reputation:low
        URL:"https://aulfonconstructions-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B90276%2C1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true"
        Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/';.var _swBuildNumber='odsp-web-prod_2024-08-02.006';.var _wwBuildNumber='odsp-web-prod_2024-08-02.006';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={};.var _killSwitches={"5F607A8D-6429-4962-B120-1EB1354EE6EA":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/spserviceworker.js');...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
        Category:dropped
        Size (bytes):443
        Entropy (8bit):4.920679566192411
        Encrypted:false
        SSDEEP:12:TMHduc+DdwGlyUZaTF28HPPayO5VvX6RsStFlb1Zgi:2dp+iGoUZaMOaJVPosStPLl
        MD5:E0A40795A3DCFC0FF6E3060AE42B4139
        SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
        SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
        SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12167)
        Category:downloaded
        Size (bytes):12172
        Entropy (8bit):5.29345979897129
        Encrypted:false
        SSDEEP:192:8of+8k4Dm73t3uI++cbzSb+GCmZGP9z2a8onN1TzAF5RJr+9ej+rRxxfeg:9k4Dkt3uI++c/SaOZGPt2kH/AF5Rc9eG
        MD5:82E5979F6A295176259669DE5B0C5B9E
        SHA1:9ECA74DEA548C2E98F400AFAF97AE2F4D270EC95
        SHA-256:FE033421825D9E79125DDB76075CD1F5D9BE7A6CB8B7660DAD76F5D3A1992CC5
        SHA-512:6A6EC38CB04956598477A00E38EC4B9E1D648A9CE7E68E1FAB068F652B18C0F1C535ED6CD0378EB4321095991F00639114F0527BA54294F49567655FA9F136CA
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/83417.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{383417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(295610),i=n(686247),r=n(188830),o=n(523499),s=n(693343),c=n(412616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(224252),f=n(822866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2203)
        Category:downloaded
        Size (bytes):2232
        Entropy (8bit):5.181881048817154
        Encrypted:false
        SSDEEP:48:1+tXzHFsuSqjRaCvkhdj9GfJgRD70HfV8GPPGq38kRiRNRBR4a13Vu:Mdls4jRVvUdj9UJgdsfV8fq3XoJB5tE
        MD5:9A18E2732903418FB19F7B1FCE90340B
        SHA1:30668178DE59055A8175F70AAF867063EE7F4A60
        SHA-256:A4981936301595558B7684E9035B4C3C9F8AF3951C3BE864BB114B32B3A52F66
        SHA-512:66841C20E86755FD382846FC0E9B7832FB3EB6E95A8C8FF9B63F3DF4871529293E0D8A91FC5C4C52D0996D3C50AF4242ADEE48821037A01C035AE3EBCD74E9D9
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-f42c220a.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_514":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12125)
        Category:downloaded
        Size (bytes):16373
        Entropy (8bit):5.394941576606789
        Encrypted:false
        SSDEEP:384:zmiMC8QNkfqPz/KIwKvSWEi6G7ZHdmNJlMKEe/hLAwEOInAnhDkQEP:zVv8QNkfqPrKRKJEi6G7ZHdmNMeXqr
        MD5:EE890C3C77CC00DA7BB3434C9194CBCB
        SHA1:4B8AB09F27A74924537FCDFDED0B0756156B6825
        SHA-256:89338A2A04F40EDFD6418BD485D2F40FF7AEF6550A21FECC004394B89E20279D
        SHA-512:C94F1704F355CEB7837DCD4B9D193F11DFA579440B9E0931705FBA781B7C6D761ED3EF4F27CF41F157255399F5B9FDF2AAFD41CE7197E764B17A89542B010DAD
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/6172.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[6172],{692214:(e,t,n)=>{n.d(t,{T:()=>b});var a=n(511408),i=n(824129),r=n(103133),o=n(335961),s=n(426937),c=n(253424),d=n(775765),l=n(985884),u=n(341305),f=n(408156),p=n(703088),m=n(764636),_=n(247556),h=n(2646),b=function(e){var t=(0,h.r6)((0,l.F)()),n=(0,h.LM)((0,l.F)()),b=(0,h.yN)(),g=(0,h.zr)(),v=f.useState(""),y=v[0],S=v[1],D=f.useState(!1),I=D[0],x=D[1],C=f.useState(!1),O=C[0],w=C[1],E=f.useRef(null),A=f.useRef(!1);f.useEffect(function(){x(!!y)},[y]);var L=f.useCallback(function(t){e.setGenerationLanguage(t),S(t)},[e.setGenerationLanguage]),k=f.useCallback(function(e){return(0,p.c)(e,A)},[]),M=f.useCallback(function(){return e.onCloseDialog()},[e.onCloseDialog]),P=f.useMemo(function(){return _._.filter(function(e){return e.isGenerationSupported})},[]);return f.createElement("div",{id:"generate-dialog",className:t.dialogContainer},f.createElement("div",{id:"title",className:t.dialogHeade
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8816)
        Category:downloaded
        Size (bytes):16057
        Entropy (8bit):5.458602819186383
        Encrypted:false
        SSDEEP:192:KQrw2mNii+bm0dGn8jZt2n+S+ZxID1soB7/8tzG+6tXYKquEQbGHbaERVCrqB5Qp:KQVmNiiOQn8nzY7kRviFmkqhgLBOyZ
        MD5:484F38893D2A50517CDEFF7621D0F9B4
        SHA1:28DD896047FF106D30EC058E6EE619FF8576FF2A
        SHA-256:52967DAF1CA38B842C4ADF0E29697ED89112ECDCE53DA0DE529C6C279D615301
        SHA-512:C15BFB830515BD31448D3D5BE1F64E08CB01C5759613A0C6061373AB803617CD756658330FBFCD288C107DF197BAF51B351BFFFED8F13AE7DE0F5EE2D6077695
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/28.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{1521:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>d}),n("react-lib");var a,i=n("fui.util_369"),r="".concat(i.P4,"/"),o={access:["accdb"],delve:[],excel:["csv","ods","xls","xlsx","xltx","xlsb","xlsm","xlt","xltm"],infopath:["xsn"],loop:["fluid","loop"],office:[],onedrive:[],onenote:["one","onepkg","onetoc","onetoc2"],outlook:[],powerpoint:["odp","potx","ppsx","pptx"],project:["mpp","mpt"],publisher:["pub"],sharepoint:[],stream:["video"],sway:[],teams:[],visio:["vsd","vsdm","vsdx","vdw","vss","vssm","vssx","vst","vstm","vstx"],word:["docx","dotx","odt","doc","docm","docb","dot","dotm"]},s=n(1097),c=r+"assets/brand-icons/product/";function d(e){var t=(0,s.a)(e.extension),n=e.brand||function(e){if(!a)for(var t in a={},o)if(o.hasOwnProperty(t))for(var n=0,i=o[t];n<i.length;n++){var r=i[n];a[r]=t}return a[e]}(t);if(n){var i=e.imageFileType||"svg",r=function(e,t){return"svg"===e?16===t||48===t?t:48:t||16}(i,e.size),c=functio
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):30974
        Entropy (8bit):5.177633152879503
        Encrypted:false
        SSDEEP:384:s+8czSdOPHsGr67VY/6aOxf+whyLss6Rg6:s+8cjs7vx+syZO
        MD5:4AFE55347C9A6D7D45CA4CA7D62ABE6D
        SHA1:F829D7F0A96C477339C8BC4DEEF3A33051117AC6
        SHA-256:7765B9A2A937DF20AF8BC4C617908E9B68231B86BA8D17738E3E0B294C7F048B
        SHA-512:0AD8E0EDAD0BE8BF38911A05EC17DC002A699FD492A6B202362E94E163E9503F0258151E1037E71C028B2EA55C5782CD773056811FB4BC243B75A2A13D272A5A
        Malicious:false
        Reputation:low
        Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240802.2.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef.a1db99e84665dd2cb0c9.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-0cddef.a1db99e84665dd2cb0c9.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-ea019e\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-f06d95810857dcd37e4f_node_modules_mecontrol_flue-ea019e.4bfeed109d87f08c6cfc.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17125)
        Category:downloaded
        Size (bytes):20634
        Entropy (8bit):5.488029678683419
        Encrypted:false
        SSDEEP:384:is1Eb84YICah/9+/9L/6PsbBFrmEXZKBrvzPNCas:ieEb8xaTu9bBFrbZKNPNw
        MD5:B3681C20E61A839CB9A0D5B0271D0A92
        SHA1:CF445F2011C91482664DB0073B10291DEC4CA2DB
        SHA-256:7617BDEDACE127EC9BAB5D5B9BB2ADCE8F4A6392DE29431C02C4E7C0C3ED8EAC
        SHA-512:10B278AB7015579FB3EBD3BB7F279470D6F1B584BB52F30145F126D7159A50183EEB897D66D120A6774007E8F755AA7501EB454F7AFFE8E0702329D5CA131FA6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/98308.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98308],{65749:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.use
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (59234)
        Category:downloaded
        Size (bytes):184414
        Entropy (8bit):5.374939896304304
        Encrypted:false
        SSDEEP:1536:B1IxH8f4yPvRBGoHVRHZxWW/N7TNg8fW1MMyc5Ah7Y32cpMBUZ+mnDHszBVqo2e5:3IxH8f4yPvR0oHSW/N7RGRro+yCdpY
        MD5:E9D453A3CAC101D1F273E0DA8877D826
        SHA1:34489F5C7B361B123F97FE9A912AFFB0B96097B9
        SHA-256:7B77C8B51508FBEAF53446C54E738BAC17B9D6EE4075EE7D8DFFAD016BB4D469
        SHA-512:2F027A8DC794E70786DDA9C72818C7DE29B8356576206139C8B6586A1F2B56F39CF49AF3E61F29320C962A13B5364F16717C175B630A336B7D6312D4535D62C8
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/185.js
        Preview:/*! For license information please see 185.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[185],{1276:(e,t,n)=>{"use strict";var a=n(1277),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1277:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 7488, version 1.3277
        Category:downloaded
        Size (bytes):7488
        Entropy (8bit):7.934868261960868
        Encrypted:false
        SSDEEP:192:Ab/K9GU/doRv2KmVk1Sgp0VaKSZCwPSMjq55Qo:MK9GAddr/V3ijSMK5Qo
        MD5:661B2B1E2CFEF3F48A4B18029B7C23C1
        SHA1:6F5686C889629D97EC8E455299F3679006E4DC50
        SHA-256:301D24FB2FB8A7D63D31A39D9F1B9BCC127C8363B62B3CDEA6CBCCE798C22B6F
        SHA-512:C02CE112E4819D55D6618CF681EF20FE86908BB78E62C392C99801B185B5251C5FBCF6074AB8CDB5211D6F6F4E5A9AA3952260A333A65E957B03D220BBE26F41
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-21-d39fd0a3.woff
        Preview:wOFF.......@......0T........................OS/2.......G...`@>wpcmap...P...........gasp................glyf.........."....mhead.......2...6(o..hhea...........$....hmtx.......5...dz*..loca...(...H...H.@.~maxp...p....... .1.2name...........O..R.post...,....... ...Ux.c`..a......j.r...a&.f:..$...bdb..........+(08........`u,.......o._.x.c```f.`..F.....1..,.;........#.G...q?.~........G....?....................~......#....p....g...}.......W./e_..}..|.6.*.J..v.v7v-vU....l......L.Mk...............x..Y{t...w...z.4...$k4z.eIcIv.l...!......7$...gN&<....C[...f.....R.B.iN.KiJ......m....a...3...H.C9.s..Z...........}#D..@...=.h.!.y.g%^b.[..k.5.....C....*F.r*jBE...D..c.ix*...~.sa9.*uV|}X)...._.(p..,/.Er.E._pQ2.,WH.(.$..x.J.p..]._.RJ..Q......,.K..,.'i.5d.........16..#.B..)j2.....%.$4%....b.;L..b*%..../.LT7+x...;...q..c.b8..EoF.g{.....D.*........T....9.../...{.O]Q.c...jMt(.!.lJ.}...mM...K..!......1jP....H.v;....>M...dJ.T1....+..k......+.[v.:F;I.x..ic.W.':v./y..ao......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Java source, ASCII text
        Category:dropped
        Size (bytes):699
        Entropy (8bit):5.07530344471525
        Encrypted:false
        SSDEEP:12:ZYEjHRE3jbLwvBMHRE3jaadb/M8b5YJIs1uIs1H7Jk+/M8bZ:ZN+veq+WK/MQKIs1uIs1ba+/MQZ
        MD5:141545650605E03131794A50422A3B02
        SHA1:516D756B48DB5851F2DC36182840A27D4AEB525E
        SHA-256:88425981B4E812FE7204C74DFE3E59F877F428EAFF05F2E4FB196FA7595C3EEA
        SHA-512:05F63EAE042CFF46C8CBE4619C29A1E49EBEC706BF103D813AFE41D93452D35536AF06FE6E2A5FA27C6D80522329C8F3534C57D3941671412D2ECE4461077E9C
        Malicious:false
        Reputation:low
        Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/spwebworker.js');.self._wwKillSwitches = {};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4186)
        Category:downloaded
        Size (bytes):4191
        Entropy (8bit):5.20690602898047
        Encrypted:false
        SSDEEP:96:FRiPEwvKGlVJMrjnUqPy1PFrKWNZuhe8myjz:FkvvZ7SvUqPy19rKFe89z
        MD5:7B433C511F7AF42D3B1125470EADCB84
        SHA1:C769BDFEEA6AEF117D7C5863ACBA85FD2CD325E2
        SHA-256:E62E72F7743F928DC4F060392E960B140A31BE1B41CA4FAEC74CAFFB1B48C0B9
        SHA-512:3081620B3D05A60B394515F559E949F806C13A5BDB901645140E80528CBA078DC0EF761B83A13A53E531CB404C0C0D13C0A9A22B5EA0148CEAA6FE6E350B0CBF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/streamWebApp.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{447899:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(295610),i=n(82999),r=n(782849),o=n(73413),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isRemoveHelpPluginFromSWAEnabled=!!a.featureConfiguration.settings.getSetting("isRemoveHelpPluginFromSWAEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled)),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigationContainerDiv&&(a.navigationContainerDiv.className=a.ui.navigationPanelShown.value?a.navigationContainerDiv.className="swa-navigation-container-open":a.navigationContainerDiv.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):16339
        Entropy (8bit):4.073212105962514
        Encrypted:false
        SSDEEP:384:cFYZMxSXFWq06pMDiIQgdX9TvI7Jt4KMKJBWC6VBkPt:cAsq066FwemJBUVBkPt
        MD5:0116273C0A1FA15304056423B6FB0144
        SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
        SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
        SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_meeting.svg
        Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11699)
        Category:downloaded
        Size (bytes):40606
        Entropy (8bit):5.5521762718198335
        Encrypted:false
        SSDEEP:768:IWFYwDc2bJnvS8Ct245Sxkxy73e51W6c2cm5psJdbJZQSnS8RaJhn1vwjd07VnuC:Bgt25kxy73Wiokjd07VnuDgNYFQ+MjhB
        MD5:DF31FF12215827BE64A525A78A797D32
        SHA1:0FEAA24C42CD1079C81B053514D49A29B8F9E011
        SHA-256:E5398FD491EC9AB0367690F53B8CDD2AE72D8DAAEB3A070CC97F730C64C52C45
        SHA-512:FBEEE7F3CDAFC2E8809EEBD2F53C6803B1267D1EE106BC6147B1969BFD947FDA326CFC958BC2DF1FDE693966A538E2F953A6128673AD6582F453FCB7ECCA0EFC
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/80935.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[80935],{411639:(e,t,n)=>{n.d(t,{Jjd:()=>r,XXG:()=>i,jKG:()=>s,wIl:()=>o});var a=n(875427);const i=(0,a.k)("Speaker020Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Z"]),r=(0,a.k)("Speaker120Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Zm6.96 6.33a.5.5 0 0 1-.18-.68 4.5 4.5 0 0 0 0-4.5.5.5 0 1 1 .86-.5 5.5 5.5 0 0 1 0 5.5.5.5 0 0 1-.68.18Z"]),o=(0,a.k)("Speaker220Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (45711)
        Category:downloaded
        Size (bytes):49988
        Entropy (8bit):5.634214890249285
        Encrypted:false
        SSDEEP:768:o6VHbg3njS52JQLIIOeqL1rJZnxe4/CGIKUtkPBO0Wr0:NVaS52OcIOrL7ZnxeIetkjD
        MD5:A2408F119F37D823D99E978D12DDA5DD
        SHA1:07BBDC06516F0A37CF523A234A06018138960F02
        SHA-256:0B8A1B40CA3102C2C66C4BCEC12150361649B3FFA05C8969FF85004216F388BE
        SHA-512:F271BDE85BACDA1EC9FDF3F72C98B8948F27E4E5FF19E660A46A123497DC51D2FEEC34BDB3830C6205E9F1707E1A5E407CB5AEA00A710A77825ACB57CBA8D312
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/274.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[274],{2201:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1320),i=n("fui.util_369");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4442)
        Category:dropped
        Size (bytes):11329
        Entropy (8bit):5.451201171071192
        Encrypted:false
        SSDEEP:192:7H3h2zOUw7XZo6oBZQDT+ftoLHpOn9im2TzCLwhCX/M:bmPqi/Nf2fU/M
        MD5:DA43ABB288EDEC4B7D3CA403A7E4BA5D
        SHA1:9FD8584FB9ACD6AA826AC9A9ABED3800CB80E411
        SHA-256:3D0AD7EF7DD93BDF9ADDD3B8C773C7E5F1F896613DA1F3DCAB50C66A799B4803
        SHA-512:9A24B9D4111CB3683C5CDCAC1C8DF6B10502F284304991D1517116645B703E203CC16C91397391E1492CF603389AC551AFCE1EAF9134356AD22A49E4CD5C1EBD
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36],{3699:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(5659),i=n(1788),r=n(7783),o=n("odsp.util_690").HW.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,4569:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("odsp.util_690").HW.isActivated("43c21516-7a9e-4d81-ba4e-373de20
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5392)
        Category:downloaded
        Size (bytes):10408
        Entropy (8bit):5.390547946648668
        Encrypted:false
        SSDEEP:192:9J4JwLLhizCJRJKZSuBjnKkXG3XYsUXAhMd8TzKpP+WkhdBUAxFvvnfX9cqUZESb:966nczC/c7KkXElhLKcWcdLXekp2sY
        MD5:1B5C054032DC4B082540816E8EBFFD8D
        SHA1:7EB4204BE1C2B53B45BBD2F5D607D80B2C688D24
        SHA-256:DCB8561334427EBE2584F30889A1AAD96658A899D00DF0C9170D621E2981B264
        SHA-512:FA935475310790608EF9FB4B8D9EF9E1D90763F7314AE23B26643A0DC769952E3CC3FEFF7B8CC4E64027A31941D5CE325CED5EA5BB2FF1412C6044BF0A8402DB
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/34.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{2844:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3433:function(e,t,n){var a=n("tslib_102"),i=n(119),r=n(2844);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,b
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (12560)
        Category:downloaded
        Size (bytes):86201
        Entropy (8bit):5.423019806240919
        Encrypted:false
        SSDEEP:1536:xKU/zmhSbmv2nVfk0fdDnKO/fojeut61yf02D:R7mhInVc0fdDnnojeofz
        MD5:9C23B37E9F4040339D0BC51879ED641A
        SHA1:C4DD77BD657B8E6A99F01CF7223FAD1A95B96BA4
        SHA-256:E843CE17CD67B6B80EBB793251294ED5244FA5C78527B44DBF99F40FAD16B9FA
        SHA-512:20E0659B2F5B1DE5E4B24BF00F4D5194E27BE4468DC60461D8A99D5DCE8692A9A66623C488071BF770BB78EA907AEB35C43BBDE7552537CE87CC4B1A299F01DD
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/23.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{1178:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(557),i=n("odsp.util_690"),r=n(309),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 72x72, components 3
        Category:downloaded
        Size (bytes):1111
        Entropy (8bit):7.405307395069312
        Encrypted:false
        SSDEEP:24:49YMWzo0XxDuLHeOWXG4OZ7DAJuLHenX3wq1nqvMFX7VwTqhfcL:49YMruERAlJkapwTqh+
        MD5:7CA45AC469A9E9A14FB7D1F97E24BB7B
        SHA1:D42EDCB2961FC86FE2E966813D789B8AB6D19074
        SHA-256:1EB145EB2F7B19F9DA08D04C0AC27F9AEB98FE2842C0260C5019AAD767368C68
        SHA-512:AB92574C0F44A0300F2873DE0397B5826AF8B1F6EDA70BD7695E8968B6FD86CBAB635CBB5733949E0DBCFBA58CC7947130D59E93D532134FB874AC88253E8DC1
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions.sharepoint.com/_vti_bin/afdcache.ashx/_userprofile/userphoto.jpg?_oat_=1723689165_76c2f475d6531576d9aa188884cf52e25984f561b9dc5cd739424703cf912cf2&P1=1723619543&P2=358679847&P3=1&P4=lCFf%2BROUBWAWcN7TDYKktzfZMQu4mBOPWgYR4bLPk1DrZCQ5LNuD8wISBklSBsKZ2yGVuEFFoz1kqoge9NlUOiU9pCfB5EtACcsp8bL1fXpHh%2FoNFgMkCFfFWOqwfY0y8%2BxqC5T4saBfMGO5snqjeQBEOVinbtOKOaloY3ZPsO23Qzhcv8jses0iCZF1mlgnrU3f4Q27i%2BQZ1%2B03xgT6EqDN0MjLWcr4wSeHKbuN4rU347AfsK4f8YdLaUr%2BtsjZfIv4XFWiwn7KY6kZ%2BXZxZGFkWDUIe76gfzxJF2sbyOLnpCLrN1HKhAHfk%2FsEXjVupo%2Fo%2F3WmwIuiGxbGsx42NQ%3D%3D&size=M&accountname=esther%40aulfon.com
        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H.H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..3...=..I@....F~..%t.W...,..nV q..sy.~Tg..Wt....6.m...5.k.$.i.Q....q..2.........?O.J(.O_.RR.........n.hQ.Qr.z....].q...c.P1..e.^..z.*+....H$.W\.....9..+..Q...S]...y..H.~u...QE.)...JS...{J.....+l.9w.Oo..R.F.T..k..C].C.@.`....O#..Im.i...Wn.'.Mgj^...~..T../8...@..ak..v..k...q.....X.......I.9...t....M~C.Q.9...@....\.}.a...f.m"..[J.K.);........g.E.....+......6
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (855)
        Category:downloaded
        Size (bytes):1549
        Entropy (8bit):5.426304104398224
        Encrypted:false
        SSDEEP:48:1DGKIygDYUlm2O0gN0HOgS3naVpQn4Mmf3MA3GRk7ZX3O3jzV1Tm:2F3QehGYXMF16
        MD5:7DCE24077735C6DB96E3949DC5AD57DA
        SHA1:56A3C8B795B27419878537404764CEE36B6C521C
        SHA-256:83A4A14543C56C36A738D09433CAD684D5A6C97CD0DC4A38F0F270EA47F207C0
        SHA-512:E6F4E36540F77C283DB9441622926EDA63E8F796254EF6FB4C047826E95572F10574948391D17C7780A67F9CBB0199E2C8CAFDED02BD6692B4FB4E24E02F451B
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/593.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[593],{6122:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5699),i=n(5700),r=n(3232),o=n(3233),s=n(2776),c=n(2827),d=n(2953)}.,2898:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2626)
        Category:downloaded
        Size (bytes):5432
        Entropy (8bit):5.135204702966227
        Encrypted:false
        SSDEEP:96:WLyx/x8+7Kk65QKlPR+S55dVYEOGZ2SeXOiJp6GYVbLglF+Fy3q:W+V2gKk6FOS55dVHOGZ2dTGfkq
        MD5:D1F93141BB96DCC28B153506C129FD52
        SHA1:1FC4612B979D8B86558EB569CF8D6B82D68EE691
        SHA-256:6FCD97A8FF29F144D2D695969F7913490D474845909DA101BFE03FA7D7098B00
        SHA-512:1EE33921699C66D38FAAF3F8443BFF71AA4FA7C849D7F988316B9B0D9EC17E7A08E39F3C85F049853D097DEF58F6F4AE9B1D07BCF987B4488538587CF262D85F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-b6a460e3.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_752:function(e){e.exports=JSON.parse('{"g$":"Not submitted","Bt":"Requested","nO":"Rejected","cI":"Approved"}')}.,cfmt_988:function(e){e.exports=JSON.parse('{"cI":"Approved","vk":"Rejected","Bt":"Pending","Nc":"Draft","I8":"Scheduled"}')}.,cfmt_261:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (688)
        Category:downloaded
        Size (bytes):693
        Entropy (8bit):5.259608158866165
        Encrypted:false
        SSDEEP:12:+yrNYyZetMLUoklPhhQMsFvRPIc6Vo1YPTApnE2y/Y5uR/98z4:FBYKe4klPRsFvRPI0ePonEdQ5uRV80
        MD5:089731F2AC0119223ED969A2E47C9AF5
        SHA1:A1EDC8FF986EA5FB59A82B3C111D82F93D7ECB12
        SHA-256:C19DED189A8A48F4EB58DC910A0682E2992CC79377E3130AC62938EEC99BBF40
        SHA-512:EB2713AA30AD555D9A53315657C45A28B77F4A2DE1757F2BDD0C83BB7D9F0A5E685F683D5D1C8A22C219FC49DDBFF303E3DF1A28BAE1DBA263106C4582F86523
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/file-browser-odb-meta-os/230.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[230],{2323:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(110),i=n(71),r=n(259),o=n(1),s=n(13),c=n(1614),d=n(34),l=n(1238),u=n(163),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.oi)(d.Ph))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5988)
        Category:downloaded
        Size (bytes):8320
        Entropy (8bit):5.405457926278618
        Encrypted:false
        SSDEEP:96:8Ljl/NEXYRcNDxG0XVbmm7JZY539wYq3R0OX2KKXC9TLn/TEpo5LezonMOd:sI1blFYUR0OKy6ifd
        MD5:045873999F4F91DAE76C8B9C36B2073C
        SHA1:0E3D7AF89C82D1193577128247E80F065A65055F
        SHA-256:320EC190D544D3838375C74B26C62E33AE11ADED4E97C62903F689043811523C
        SHA-512:72B48EA6F2B1B849A5DC46C18F6EC22C7702339BA58451D8A2DC83FE703859CAE48CED601EEB07724C1FB23CD2C02DEEBB89E99A9DDB5267E903B0EEB96571BF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/44517.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[44517],{106824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(376192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,242074:(e,t,n)=>{n.d(t,{K:()=>d});var a=n(295610),i=n(408156),r=n(367478),o=n(249127),s=n(967625),c=n(501796),d=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,a.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.styles,n=e.theme;return i.createElement(r.Y,(0,a.__assign)({},this.props,{variantClassName:"ms-Button--action ms-Button--command",styles:(0,c.W)(n,t),onRenderDescription:o.S}))},(0,a.__decorate)([(0,s.a)("ActionButton",["theme","styles"],!0)],t)}(i.Component)}.,501796:(e,t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (45688)
        Category:downloaded
        Size (bytes):46999
        Entropy (8bit):5.227895598834253
        Encrypted:false
        SSDEEP:384:hf48Ks7d2R+giblWBts4OFKXrjIo9ULF9TKEBJZjIqOGZw2KfXZTGh7bw8CYbWUT:Wu2RMblWLszETksCIrotbRhbW2349+Hh
        MD5:1F79DA897D6E099256BDAD539A3B2B8C
        SHA1:CC32AF7737C0361F73B232816BDBA9DAC9E4B1F8
        SHA-256:953D4AE7D74BB4DB65C2801A063042186112BBBF8893D1A77C886CF90422ACDB
        SHA-512:9C5DF684267A53E90EF987635E4B13B0A153BEC6A6ED7E2A8B310F561A2519A94E76B0A48F862FE56690A5D72F3DE1982232F955A13B8CDDA1B7E85014DB5F35
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/29920.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29920],{738926:(e,t,n)=>{n.d(t,{C:()=>ne});var a=n(295610),i=n(408156),r=n(407345),o=n(951951),s=n(73227),c=n(496997),d=n(549040),l=n(816178),u=n(585085),f="backward",p=function(e){function t(t){var n=e.call(this,t)||this;return n._inputElement=i.createRef(),n._autoFillEnabled=!0,n._onCompositionStart=function(e){n.setState({isComposing:!0}),n._autoFillEnabled=!1},n._onCompositionUpdate=function(){(0,r.f)()&&n._updateValue(n._getCurrentInputValue(),!0)},n._onCompositionEnd=function(e){var t=n._getCurrentInputValue();n._tryEnableAutofill(t,n.value,!1,!0),n.setState({isComposing:!1}),n._async.setTimeout(function(){n._updateValue(n._getCurrentInputValue(),!1)},0)},n._onClick=function(){n.value&&""!==n.value&&n._autoFillEnabled&&(n._autoFillEnabled=!1)},n._onKeyDown=function(e){if(n.props.onKeyDown&&n.props.onKeyDown(e),!e.nativeEvent.isComposing)switch(e.which){case o.m.backspace:n._autoFillEna
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):23079
        Entropy (8bit):4.432934939593491
        Encrypted:false
        SSDEEP:384:dlfB7qmuySYRn8aI2o2JcROyS08eEhfbtJCmZ7pvhf5nohf5nInL:dlfBJlP8aIRK0Mpt5nq5nIL
        MD5:75B8157A5F177E510FF6576EBD12D5AF
        SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
        SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
        SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_recent_v2_dark.svg
        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 18584, version 1.3277
        Category:downloaded
        Size (bytes):18584
        Entropy (8bit):7.981168534694303
        Encrypted:false
        SSDEEP:384:JjPnDTEuNGun1qBoeqqBx530v4mMsspApSn4bpG6Vmk23A65Q:JbDTq5LrzPs28Sn4bpG6Vm065Q
        MD5:05911946F8757116D6C7FBD04FB462A2
        SHA1:3B8364D8998476664DA8160C690A948B414030BF
        SHA-256:1392600E488AE370A12D937B2BCE41FAADADEE65E0E96CE5994AABCAA9790EAD
        SHA-512:B09F44F1EF955512CFCF2FCF34DFF91C2D952E093A311FDB57C8117B3B8938720AA78D4FAA83B511B14BF42EFD4C2E74F8B25BF08F902B05EFE91C7120233762
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-8-d2b8dee2.woff
        Preview:wOFF......H.......|.........................OS/2.......G...`2.u.cmap...P...t...rU>MAgasp................glyf......@}..l....head..CP...3...6#.hhea..C........$....hmtx..C....[.......Ploca..C...........:maxp..D........ .r.'name..D........O..R.post..H........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...I(.q....-.dzo.(..6.r..%...,Y..e.#.....3d...p...$%).Kx_..J._.qp...}..|..R..U&...7......t.n.....%9R %R%5R'..(..*Nq.L........A..Y^.]>..0D.aG..d8......%(C.*.6.........8.1.........e.`.q...5..W..eK.!..z-j2D.-..A..Eo.(...".K....E.:...h.wQt.-.}..k..9....G..=..n..\..4..Z..........8.d.3[..al.;.&.yI.tB..@.t@..G.C>.e...6M..&h.Fi..i..aI...~...)...._..>.l............x....|..?^.=.3.9..S....=..iF.C.[#.:l..-....ol.M.c0`..&.9.I....l. .BB wb..$......l._.........6.....G.....W.............4.... ........=.8......vf....`@...{..... ..A.z.a...P..e..f..7......t5...R.A.g...3. ........|*.0Q.....Y..<V.*.tU.......[.w....gpm.S.e...7...~A.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (10101)
        Category:downloaded
        Size (bytes):13115
        Entropy (8bit):4.974648882071977
        Encrypted:false
        SSDEEP:96:WrIJTldPmTjuVJT2zLq9vM3EjYfd9sKhGPckynYsoXlD2Fr:WcpldPyuVJqzqM3WqhGuYf18
        MD5:EA2B56CEFCBB7E8E984C8D48F9E1E2F5
        SHA1:3F291762F9358CEC15D5918455E5A12D5F4677FA
        SHA-256:C4109D1E439EA517007F7C05475F6F2CB057649BF2BC2336C89DCA012504FCD4
        SHA-512:EE77B876D6471CF2FA9B56F06CAE642F35E439528FF11959F78610B970699C7AE0B8146F31C8AB9251F7FCF135EF4F8C99FDABD7D38DA90F982FFEDCEC1AED04
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/38661.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):275
        Entropy (8bit):5.388224581275544
        Encrypted:false
        SSDEEP:6:+hjg1wLI8jg1wLIshrqc3t1I/ibGP0xYczwKXfbJ82jfTJM+FEG8v:+dQnIQneqcr60DLbe2jfThNc
        MD5:2BBF268F0AEF4FC6314EED5B7BC272A1
        SHA1:5D142247AC7C07C4C0119F32248ACFFA2A82D9D6
        SHA-256:439266E5029CAD44B786A048AC835EBF34E82CD8A09E18CD4D6E3D2BE4A8C782
        SHA-512:1DFD4330C284157D31161FF43759828955D1411C78DE014D2DAB07EF0A5F25793FD76FD01665424F27D279E14AAC6FACCB3B58436DDCEFCE27AAF24C172F532D
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/nextGenEngine.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(989453),i=n(446288),r=n(910589)}.}]);
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7375)
        Category:dropped
        Size (bytes):7425
        Entropy (8bit):5.466202196116284
        Encrypted:false
        SSDEEP:192:vt+C/NsUI7rTvq0r0LvyNO1mhznpDFZIsA9+XV:vSXTvngLl1m9n9TpA9+XV
        MD5:91967DB780AAA1B2B7B7602022A5CAE9
        SHA1:AB823459F6C02220D29C28040E02B488981F9E6F
        SHA-256:879DB1DBACD9027500E5EBCC7B2BA9DA725C804826B86C4CDC58FA13AF1319B3
        SHA-512:A089963C5BB3A07B00312C2E1B3ACF99C79195DF150C7110643F3925BC9F1259B41F4737478D600C1F5BF1E3C7E960B373CDB4A23DF152FD9EC1DFA003C9EC74
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{3298:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return y},c:function(){return D},d:function(){return I},e:function(){return S}});var a,i=n("tslib_102"),r=n(1917),o=n(781),s=n(497),c=n(65),d=n(2724),l=n(1788),u=n(2843),f=n("odsp.util_690"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):72
        Entropy (8bit):4.241202481433726
        Encrypted:false
        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
        MD5:9E576E34B18E986347909C29AE6A82C6
        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
        Malicious:false
        Reputation:low
        Preview:{"Message":"The requested resource does not support http method 'GET'."}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1886)
        Category:downloaded
        Size (bytes):1891
        Entropy (8bit):5.177235449220592
        Encrypted:false
        SSDEEP:48:1MoQdazu7xpkaXpFGjVgBbf9bEb82aLno3eXGgWdxdFPZ4DG/k:qoDzu7NXpFGBgBbftEb82In2eWdfFPZI
        MD5:579C411092B8A173C0CFDAF8838D1D22
        SHA1:4CEA9B818D815AC3251ED383EAE0C4C775AFDDD3
        SHA-256:D0BF9DA7CBAF9673B54EC00AC6FB2EFE83F62CE1E429181C84EBDDAE9A5ED1D3
        SHA-512:2DB6DF5758B2301D4FC28B647DE46FF17FAD277AD262425F35A2EDEF484F8A87F81CA7231BB19095B69AFA1D514AA4EAF33F053609540A721660363E692716D6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/162.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{2091:(e,t,n)=>{n.r(t),n.d(t,{columnTypes:()=>y});var a=n(2547);const i=n.p+"images/Text_55a7d95e.svg",r=n.p+"images/Hyperlink_fff7e50c.svg",o=n.p+"images/Choice_12cea9ef.svg",s=n.p+"images/Number_f2b99b17.svg",c=n.p+"images/Date_dfef8d21.svg",d=n.p+"images/Currency_8e697e75.svg",l=n.p+"images/MultilineText_d7d11fcb.svg",u=n.p+"images/Location_97d633bd.svg",f=n.p+"images/Person_577f06ca.svg",p=n.p+"images/Image_9d432a08.svg",m=n.p+"images/Boolean_31f6453e.svg",_=n.p+"images/Lookup_7d6e5aa8.svg",h=n.p+"images/ManagedMetadata_2cabd715.svg",b=n.p+"images/ContentType_162b1610.svg",g=n.p+"images/More_b34950f3.svg",v=n.p+"images/Rating_00de6e83.svg";var y={text:{description:a.M,title:a.N,image:i,iconName:"TextField"},hyperlink:{description:a.n,title:a.o,image:r,iconName:"Link"},choice:{description:a.e,title:a.f,image:o,iconName:"ChoiceColumn"},number:{description:a.C,title:a.D,image:s,iconName:"Number"},dateAn
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):17073
        Entropy (8bit):4.927573574885564
        Encrypted:false
        SSDEEP:384:r3GhH6oaSwSaPQsPq3Qf3/U/8vFwoJbr2wKodV3vzJ9YaikHcL2MQk7:rgzwSkQWjU/8BlOaikMKu
        MD5:7E4B14A120791D9AAC2A387B9BCAC22A
        SHA1:83232C00756A243DDB2F0B3FFFFD24D5EDD9EA34
        SHA-256:C3114F4400B80C128BDD158647F73F87A5458369E19688562C58715BC37D4C20
        SHA-512:7C202D1B23665A052634626F21C645F878DC03C996D2D7D858E9A8210093FC96E315CAFFF2BB00DE7994918FD9B141A3E195A10AF0950A8C683E3FDBBD1CB7BD
        Malicious:false
        Reputation:low
        Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):186
        Entropy (8bit):5.252595557050499
        Encrypted:false
        SSDEEP:3:jTqNH4WVUPVoZyHN+WVUPVoZzZqVRNiSX4JeUSTGiVgxRf7YZQe3nTICf/AQG+6Z:+b2t9Np2t4ZuriSoJkGiaDsv3nZAQGbL
        MD5:8F9C33809BBBE5CCFA632FA0E49E9408
        SHA1:ACC8C8C29ACF5BC6407485B7697AF0B9E673275E
        SHA-256:FAA02DCB2CC93761F4892CF91B3F4E7262939F66F4260E1C04AA9BC576DA59C3
        SHA-512:349EA44FEE06325909DA854DD187053F594797E60D65171971A05AAB55AB8D6CA158A91810B7B5919B1314E69AF3140A8298EC51F516EE90310AB0A7301E4C5E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/172.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{1761:(e,t,n)=>{n.r(t);var a=n("react-lib"),i=n("react-dom-lib");window.React=a,window.ReactDOM=i}.}]);
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (48338)
        Category:downloaded
        Size (bytes):51420
        Entropy (8bit):5.2495810601344575
        Encrypted:false
        SSDEEP:768:nSQtil5WAuHF9/V9C+uARmBCBDa6ojgxE1+JYPFllLQ5u2IfeOd99vfkyjm8S:7til5DuHr/V9hu1SDa1jgxqld2I9kERS
        MD5:0E085849ABC3177DE0998DCB7D42208A
        SHA1:08762D77A0159FA2A4AEC9D0AA0B3B6AF41A102B
        SHA-256:3E466E5C1F42A931C0CCA86FDB488977E7E3093D946171A19DC0EB17BECECA53
        SHA-512:8B748E8BCACBADF47A850A8A4C9D8DBB313890A6D599A0D452D063C8E30D69844AF46A3B378D8A309A640382B6E8601F69299C78D28A83033B8FF29E59B46F08
        Malicious:false
        Reputation:low
        URL:https://shell.cdn.office.net/shellux/suiteux.shell.responsive.9597c86bae0708f1a6b8.js
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{2508:function(e,t,n){(t=e.exports=n(5048)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},5202:function(e,t,n){(t=e.exports=n(5048)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Sego
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1094)
        Category:downloaded
        Size (bytes):1099
        Entropy (8bit):5.20793943752546
        Encrypted:false
        SSDEEP:24:FBYKeD1Z8fCZz/BRxharc9XJwHwyVc9XJbqpDE4Iw:1gZlRjaw9XJwHwB9XJepDx
        MD5:69E7B143E543B02884FBCD8A533F8116
        SHA1:C372C06ACEA477EF7D1195BCA58BCDF5C4F50BAA
        SHA-256:23271E17CC873EB72B1BCDB84569E907BAEA5AAEDC0FD3599EA8E1FD967236BE
        SHA-512:A01356A427B1A5E4446B30D23A325E9BD0DFE062298083CCDF6819CAD08F62B27AC5428DEEBFAC9949093854BA8AA548D80316F3ADAA7A2F0C05C3C68DF489DB
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/208.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[208],{1625:(e,t,n)=>{n.r(t),n.d(t,{ItemLikeRatingDataSource:()=>c,resourceKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_690"),r=n(4),o=n(531),s=n(229),c=function(e){function t(t,n){return e.call(this,{dataSourceName:"ItemRatingDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.setRating=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,rating:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetRating",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetRating",additionalPostData:"{}",method:"POST"})},t.prototype.setLike=function(e,t,n){var a=this._pageContext.webAbsoluteUrl,i={listID:t,itemID:e,like:n},r=new s.a({webAbsoluteUrl:a}).build().methodWithAliases("Microsoft.Office.Server.ReputationModel.Reputation.SetLike",i).toString();return this.dataRequestor.getData({url:r,qosName:"SetLike",additionalPost
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8692)
        Category:downloaded
        Size (bytes):14855
        Entropy (8bit):5.425810370203891
        Encrypted:false
        SSDEEP:384:UeejZc9ntKKE0n8rnoQ2n9bf20/mAa93jSekJTujucy2jUyfQHe3JWFPVUkBwrgs:UfjZc9ntPBn8rnoQ2n9bf20/mAa93OeX
        MD5:55B009BEA34554997CA3D2F25DBECF4E
        SHA1:47FCCB89B609838BB8A407EA454BC65C61D5B189
        SHA-256:5F72E775CC7817FC108C174980082B217B1C566D652184934578F4BA5DB46238
        SHA-512:282C5BA5C03095D65F5C7D87AF9D31B2CD623E285717EA3D1ADA493F045AD3B7200DACC0B6C50166C62F77ADBA1888526B34DD66D307254C6179569F6823AE7F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/61921.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61921],{104296:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(408156),i=n(901831),r=n(369545),o=n(671433);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,w
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5597)
        Category:downloaded
        Size (bytes):15463
        Entropy (8bit):5.493354414211098
        Encrypted:false
        SSDEEP:384:r7nL6g3K1zgGchE9jZsLDbshWfGOzrffHXwGB/u8gRQxzd:r7nL6g3KBgBhiZsLDbs0fXrffHXwGB/t
        MD5:A0CD2459A29CC0C54A5FB3411C878837
        SHA1:1CC6B1B6FBF1E1A36FDFA6BD90F50731B23012BB
        SHA-256:6270908B76641245827E457CE6B4699E5EABC1F6B0CFE9422B22A3A13A7F1BA8
        SHA-512:6895A29426BBAA45648432C2567AC52FF82A6B2C68A546F39ABA1DC65028D7700DB89EC5BDE9F95E50AD3ACE4D0A91AD561742BB596E791EA5547FF6E2C37519
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/95119.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95119],{305249:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(444922),r=n(455230),o=n(369545),s=n(671433);const c=(0,o.s)({root:{B6of3ja:"fvjh0tl",t21cq0:["f1rnx978","f1q7jvqi"],jrapky:"fd1gkq",Frg6f3:["f1q7jvqi","f1rnx978"],a9b677:"f14z66ap",Bn0qgzm:"f1vxd6vx",oivjwe:"fg706s2",B9xav0g:"frpde29"}},{d:[".fvjh0tl{margin-top:4px;}",".f1rnx978{margin-right:-5px;}",".f1q7jvqi{margin-left:-5px;}",".fd1gkq{margin-bottom:4px;}",".f14z66ap{width:auto;}",".f1vxd6vx{border-bottom-width:var(--strokeWidthThin);}",".fg706s2{border-bottom-style:solid;}",".frpde29{border-bottom-color:var(--colorNeutralStroke2);}"]});var d=n(983141),l=n(822374),u=n(955989);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4078)
        Category:downloaded
        Size (bytes):7191
        Entropy (8bit):5.135156301738665
        Encrypted:false
        SSDEEP:96:XwpgVh8dqpYWPH8U4ZEa2dpx3uWWFS+ViBhRpComweJR+DrC5p2:Xwpwmw/l4ZWV/WEjo4C5p2
        MD5:6007C79B3E3A8929AFF9144179E34F27
        SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
        SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
        SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/92847.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (456)
        Category:downloaded
        Size (bytes):461
        Entropy (8bit):5.3215064223290085
        Encrypted:false
        SSDEEP:12:+yrNYyZeNJ3v8tZ1yc8QjQMGRzQlU4QSvkKF5:FBYKe/8fOQjtGKlSS8e
        MD5:DFAA7F31C81375198A3AF38E3552EE20
        SHA1:0CE87FF8463FF91341815F1B1C04389F0B52C384
        SHA-256:43D42FEE152BA331EF119CE423642FBB6A07995B6E6249FBEB125F1E74972BDD
        SHA-512:AC6F189BD9CD8FE176C8DB47D0C2268815A0AC2B3AB35128276616790F7B2D5CB016ECA911B68BCC9665ABB2D52E6588D2616350FCF737A1B788DFBF58FD3B2E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/252.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[252],{1743:(e,t,n)=>{n.r(t),n.d(t,{TextBoxTeachingBubble:()=>s});var a=n("tslib_102"),i=n("fui.lco_496"),r=n("react-lib"),o=n(2468),s=function(e){return r.createElement(i.fvX,(0,a.W_)({headline:o.c,hasCondensedHeadline:!0,hasCloseButton:!0,closeButtonAriaLabel:o.b,isClickableOutsideFocusTrap:!0,calloutProps:{directionalHint:i.aZJ.leftCenter,dismissOnTargetClick:!0}},e),o.a)}}.}]);
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (40143)
        Category:downloaded
        Size (bytes):40148
        Entropy (8bit):5.196436500791479
        Encrypted:false
        SSDEEP:768:VyUco5PZbuNKrb+YNxzgoa7USzCin6Bt7nYsTGkKR1+J9O53QC7b9p5ADLyzj+6l:jlrT/xOO9LypR+2
        MD5:EF7DC2C02B6F5CAF9625CB62FE6DE308
        SHA1:6A27C9FD8B85A340021BC377E415F194042C888D
        SHA-256:1BE8CA94AC0DAE563DBBE3DC6EEC36FFA0E9BC908F6445D5FA87BC53AE5B5346
        SHA-512:AE4B488EC1D3DF34CCDC1A2EB64C9481E1A2DE35EFCFCCE1F24ABB477B3D8728A505308874AF5D526915418F417A69509035DFC7AF03A4F8E22036997DC27C6C
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/457.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[457],{4180:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (45743)
        Category:downloaded
        Size (bytes):47183
        Entropy (8bit):6.172699944092019
        Encrypted:false
        SSDEEP:768:HqtVaK5JoHpJm3D485DdNK2Wmy0MEnKgQV8TPBHn+rnVuMoRPAsOM:Ho8KwJJm3E855Nny0MEnvTPIrnKosOM
        MD5:16015F2621311CAA7D4F2DE1C2DC38B7
        SHA1:084423B41D8FDFBE58C75B08D29C3D5C445CB634
        SHA-256:6CCC67255731AF9712C004C40816C2FFAC1455D5B377FCBB9DF591F42A95BD83
        SHA-512:F6C994AA4B7DB5E33924D042DAF805647CCEAB18F20C57261AA706089671BA9A2585A7BB1122F4FA2FFF9D5124B5FC63D5D7A14305F27BE401086FE38DC41750
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/34876.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 14556, version 1.3277
        Category:downloaded
        Size (bytes):14556
        Entropy (8bit):7.977352353293372
        Encrypted:false
        SSDEEP:384:0ejTEcQyGz2XP22OHFqQMYMbjkPK4PaXx+nRAjxds/VsJ5Q:18cQyqc8FqQMbjkinX6Rec/VsJ5Q
        MD5:C6CF061CF0548A4C1B0C2EF13E8B220B
        SHA1:7989C30720E0CB36466B5C6DA0EE4E6FCAF4BC1D
        SHA-256:4BCF8137D6BDD674A0F8D3C0C754048102534044FA1566DFF480019819E10AE4
        SHA-512:2E102AD45664F90768A18269D013B46E2F933B150A9D9017BA110041B657851E732C4149BE25305B5995399253892D7DBBCAE90122ECE3786FA09F6E52E05200
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-18-13aef7a3.woff
        Preview:wOFF......8.......k.........................OS/2.......G...`=.t.cmap...P.......bI.A.gasp...<............glyf...H..1_..\|.0 head..3....2...6#...hhea..3........$....hmtx..3....H.......Zloca..4@..........Pmaxp..5........ .|..name..5$.......O..R.post..8........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.*......`u,......9..N.x.....a....J~_V,.....JD5.F..3.^...kp.n...{.5...E""....0..i.H.]<.9'.....uYk..m...k.n..w.r..>.(.........iC....*jW{.PI.Uu...T......#~.O....l..._.A.mj......_...v.......7...2.A.w^y.g.8.S..8.9...)..f?.$A.y&.....>....z.1?.q..............x..|{|...9..H.,i..%K.H.d;...e9.Ky. /.&.I .$!.. .......&e.4...d.Rh....k......6i.......^......&........q.....s...}.3.#........H.PY.EEV.C........x...m..|...~'V|..l'..Q|..KsY.w.....B..9..p>....T.9..$K..O(.0.g..H..d,.i.fz...d<&Y.x.9.%.4.z.Z..X.iN..OT...c.@,6....~...OS.5...N.:....x:DIS.I/.;.^...5..Doo.F..m.......Q..p.....^C.1.F.k.Kj(..,o.../....0.../.........^.%N...,z.A..x........%ziTQ..71.R...J..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):186722
        Entropy (8bit):5.127936869447186
        Encrypted:false
        SSDEEP:1536:qofu83Pw6jz1+8YZwf7BN6pJsnNxezT8+zacaS8Ob4C//aT5L4DK:883z5+nMDEuvezT8++6kZCe
        MD5:2DE2482829622DE740DB42E04CBCD047
        SHA1:2A88D65A01BDA232B97B24163F66BA7F90A63386
        SHA-256:947D9E7117E8528021EC98FBBD6FE75A4D393A699DFFFFB3A2803EAE42845CEB
        SHA-512:35A2B88CF1FD1505BAD30CF68FB235ED5E5029D4824EC8586452A53E820563229AEA06156B46702C5046DC4BCE0046DFC74E934E215BFDD040B2715D298E8886
        Malicious:false
        Reputation:low
        Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.CMS=function(){};Strings.CMS.L_SelectAllAltKey_TEXT="false";Strings.CMS.L_SpellCheckKey_VALUE="0x76";Strings.CMS.L_Callout_Usage_Count="<p>{0}</p>view||<p>{0}</p>views";Strings.CMS.L_NoElementStylesWereRemoved_TEXT="The selection did not contain any instances of element styles to remove.";Strings.CMS.L_DecWidthAltKey_TEXT="false";Strings.CMS.L_ExpandedTagNameH4="Heading 4";Strings.CMS.L_DecWidthShiftKey_TEXT="true";Strings.CMS.L_EditImageRenditionsAction="Edit Renditions";Strings.CMS.L_TabBackKey_TEXT="N";Strings.CMS.L_SvrBusySpellchecker_TEXT="The spell checking server was busy";Strings.CMS.L_RemoveLinkShiftKey_TEXT="false";Strings.CMS.L_Show_TEXT="Show";Strings.CMS.L_Title_TEXT="Title:";Strings.CMS.L_ShowSpecific_TEXT="Show the selected item in navigation";Strings.CMS.L_DecHeightShiftKey_TEXT="true";Strings.CMS.L_ChangeColumnWidthAndRowHeightKey_TEXT="W";Strings.CMS.L_UnlinkToolTip_TEXT="Remove Hyperlink";Strin
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4551), with no line terminators
        Category:downloaded
        Size (bytes):4551
        Entropy (8bit):5.389564111731932
        Encrypted:false
        SSDEEP:96:iMPUzqco+MHGV15a6PuViGt95dpIa0iiwsUYTpN2RskWr7d1HL2hjS:JUzqR+s6PuViEdua3iwMTpM0r7d1HL2I
        MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
        SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
        SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
        SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
        Malicious:false
        Reputation:low
        URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
        Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):636543
        Entropy (8bit):5.314840588315181
        Encrypted:false
        SSDEEP:6144:AX9A4VyDwBssDUrIijgjJQpxBPzsClIR3KWw3n5EGOEen9fs6koOfn9nbIlb5QRb:14WKS35r9nbxRLEGl6vFQ
        MD5:BAB5B1054A74820A46A7EDF0EB6B707B
        SHA1:7BD50FD914533052AC87EE9ABED3DFD4245FB133
        SHA-256:67F91EA548A886B1FFBA013494789AD153B0847C9D0C8B122235836B69957822
        SHA-512:B802CBFFC215ADFD45BABD9004FD94AB4C0D02D5C3A18714D570372B8FDFFA2B5D198EF5CB8FCC2A1E5B08A0B9141699B688F75B728A9D87D1E5A7D59DBE44E5
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-23212c5e.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_496":(e,t,n)=>{n.d(t,{IkT:()=>qf,pzV:()=>Jd,JK0:()=>Pa,Fbi:()=>Fl,GKf:()=>wa,v6w:()=>Oa,m0G:()=>Zd,A8$:()=>el,sES:()=>gf,vr3:()=>Ds,oKI:()=>_s,cAF:()=>Mo,ydh:()=>Sg,lkX:()=>yg,v3M:()=>vs,S_D:()=>_1,Toz:()=>g1,hs9:()=>b1,TKj:()=>Rp,tQv:()=>jr,YHK:()=>Tu,OoB:()=>tu,_gz:()=>Yl,iri:()=>$l,MLw:()=>su,VYB:()=>Wl,muI:()=>ql,JrC:()=>wu,M_L:()=>Gl,_zj:()=>Lu,jX1:()=>Iu,Y2_:()=>xu,xcR:()=>Hu,mIz:()=>Wa,KqL:()=>xi,udW:()=>br,TpI:()=>Jh,tp7:()=>yp,rCD:()=>Ip,k84:()=>Cp,vq1:()=>Sf,Exo:()=>ip,Xu3:()=>Af,CCz:()=>mp,O$y:()=>S1,bnW:()=>x1,g5H:()=>ep,NPU:()=>np,_WT:()=>Zf,tNL:()=>Qf,W5Y:()=>tp,NF1:()=>vo,sIi:()=>es,M$0:()=>Co,cYW:()=>Nr,llj:()=>m,pZ2:()=>eo,A55:()=>Xr,jo4:()=>xo,v2H:()=>us,L$c:()=>Ui,WfK:()=>oo,HkY:()=>ro,bCl:()=>io,Iqq:()=>xe,Qwj:()=>Me,gkY:()=>tl,EAn:()=>dl,QiW:()=>Ap,JaD:()=>cl,ZRG:()=>sl,d2y:()=>Gc,W3S:()=>Lp,$Hj:()=>Gd,ijR:()=>jd,ECZ:()=>ks,BGu:()=>pc,Cgw:()=>Xp,kgm:()=>em,e7h:()=>am,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):22282
        Entropy (8bit):7.987867000618429
        Encrypted:false
        SSDEEP:384:qGDzrCI7KOwcLtZ8bqzvFAA1T9dIdw00R/BDeVrEFddx4BxwdXXxzxj1Jc61whG+:JDzxKOwcLt0qzvFA2T96dw00R/deZEFL
        MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
        SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
        SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
        SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_recent_v3_dark.webp
        Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3644)
        Category:downloaded
        Size (bytes):3649
        Entropy (8bit):5.201544721569749
        Encrypted:false
        SSDEEP:48:1tspZVRMaDJ8Hz+FOkiz+Bfhz+a0ooSbV8c9eq5Y9k6FWX:zspT0+F0+rP6MpukhX
        MD5:AB4BC733B4AC2EA7D5A7A571A10E7D45
        SHA1:2AF70F9722544A99B2B765D755B7E2C9234CB8AD
        SHA-256:0F6BC70A091D68737E7E6D7F6825F8C341B1C5D27530B20099C2D3D414BA1414
        SHA-512:E095342897DD170C55ACD0619574135C8245551146D6F290A8A1D32440AC137371BF434F482280ACF15C434CF054AE4A1E58AA4FB520B5EFA8C5A2385CC58645
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/265.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[265],{1148:(e,t,n)=>{n.r(t),n.d(t,{SPListDataSource:()=>d,SpListDataSourceKey:()=>l});var a=n("tslib_102"),i=n("odsp.util_690"),r=n(4),o=n(531),s=n(229),c=n(26),d=function(e){function t(t,n){return e.call(this,{dataSourceName:"SPListDataSource"},n)||this}return(0,a.XJ)(t,e),t.prototype.renameTitle=function(e){var t=e.fieldId,n=e.newTitle,i=e.onSuccess;return(0,a.Zd)(this,void 0,void 0,function(){var e,r;return(0,a.qr)(this,function(a){return e=this.getRequestUrl(t),r=JSON.stringify({__metadata:{type:"SP.Field"},Title:n}),(0,c.b)().Telemetry.Engagement.logData({name:"SpartanList_RenameTitle"}),[2,this.dataRequestor.getData({url:e,method:"POST",qosName:"List_renameTitle",additionalPostData:r,contentType:"application/json;odata=verbose",additionalHeaders:{"X-HTTP-Method":"MERGE"}}).then(function(e){i()})]})})},t.prototype.modifyFieldProperties=function(e){var t=e.id,n=e.fieldDescription,i=e.showInFiltersPane,r=e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (17037)
        Category:downloaded
        Size (bytes):116483
        Entropy (8bit):5.491173585728837
        Encrypted:false
        SSDEEP:1536:XByanmTpAXfdDbibAhojW7RKbWFqT0B7xRjCHdS/QluQU1ZEy42FGRT8:XByanmTpAXfdD0skgdw8
        MD5:B5E8C724D1E5A98CFD2880B9B2FA58FE
        SHA1:FEB79C8ED6DAC9961AFAD52A3FC8BEE59CD27D84
        SHA-256:0DDF518E29B2ECDE6EB30001648B79E1EBE7B5EB4D2E0FD3E0A0BF8F1E680A51
        SHA-512:7221591FA2928FA842846B498E5A95C567EAA957F26311EBE16BCD9195BB489BBED858FA7D004D2BAF5462D7F97EA64BAE07E968779C5AA32AFCDE894A388DA5
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/112.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[112],{1497:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(374);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Error(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (19653)
        Category:downloaded
        Size (bytes):101512
        Entropy (8bit):5.306734631380608
        Encrypted:false
        SSDEEP:1536:Urx/j1yMzOOtDor1oSX2RcNktbvc3LA5omfhnaka7:uLgoSX67bvKLA5owhDa7
        MD5:11FFA71447A35FCAC8AA0BA677957772
        SHA1:CB477D20C333221E6B0D79CABD2DC9DA442220E7
        SHA-256:E1CFAB07B19AB814F3EA1E5048D886DF4E24C4DEFB1A9817EC1F086EB543B2CE
        SHA-512:C976BE933543616DBF77969A2BCD37E7165366993B0EFEFFA6D8ACD41276CBDA6DE4E7D0FBF5424D1185AB2F70A4A77802D90BBCA6590F84D8F23ADA752B9315
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/47069.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47069],{899171:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(302109),i=n(771690);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,214141:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(375967),s=n(799122),c=n(445668),d=n(17283),l=n(951951),u=n(589726),f=n(73227),p=n(258623),m=n(265899),_=n(816178),h=n(2218),b=n(126922),g=n(899171),v=n(549040),y=n(338185),S=n(887602),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents")
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (48756)
        Category:downloaded
        Size (bytes):305278
        Entropy (8bit):5.403419217785528
        Encrypted:false
        SSDEEP:3072:TT3wz2uJiBc5ICASBPEzOys/e8I6CTZqHmnwgbb1c:fwz2uJiBc5ImZ2OystgqGTbC
        MD5:8DC32BD8745D401F80E89A98255F1F34
        SHA1:4DD384EB78B5641588189BFAC0251D022EDA762E
        SHA-256:2562A8CB3B98CFA172FA9533B1B585C37255CE342DFFB311448B884D170C281A
        SHA-512:1E5A437A8ABAB4BC071F6C1B98E7A1E2ACECD14688A98A171878575B9DFC4581ACFE26FAE6FABC49AD0FFEF6A34567D7FEB42544A1B1FD833A740AF0E1B0F622
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/269.js
        Preview:/*! For license information please see 269.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[269],{880:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(882),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10195)
        Category:dropped
        Size (bytes):905593
        Entropy (8bit):5.442419582105159
        Encrypted:false
        SSDEEP:12288:b03c4b2Fu6A6YBUB06mp7WfmvbFc+QDVKFu/KS0p:b4Wu6A6YB0Dm4YZc+QDVKFu/2p
        MD5:F41106C26123CF9AFC036CB106609D38
        SHA1:976E88CEC8A48976781D67C979E6BBFC90B75681
        SHA-256:E8CC8307B77700A696E242593161FC1C4C70091F6B2C32A40D419889ED4E40E5
        SHA-512:31BF2E10A8036F7E2C57F3EA167FB37F0F39893F6A33D66560C9F2CA9C280C32892864E4E81DCB967A00F65EC9BB380C279D6C4425852BD57DDBC92D0D505B91
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[386,210,270,1272,1332,2149,1058,460,150],{2606:function(e,t,n){n.r(t),n.d(t,{abbreviateNumberToShortString:function(){return a.jG},capitalize:function(){return a.SD},countFormatArguments:function(){return a.BU},decapitalize:function(){return a.gi},doesStringEndWith:function(){return a.km},doesStringStartWith:function(){return a.$2},equalsCaseInsensitive:function(){return a.dj},findOneOf:function(){return a.Ii},format:function(){return a.OO},formatToArray:function(){return a.ni},formatWithLocalizedCountValue:function(){return a.Gx},getLocalizedCountValue:function(){return a.Ot},leftPad:function(){return a.em},localeStringMatch:function(){return a.dQ},padData:function(){return a.y2},pluralSelect:function(){return a.KQ},repeat:function(){return a.S9},replaceAll:function(){return a.t9},rightPad:function(){return a.jX}});var a=n("odsp.util_690")}.,3203:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6851)
        Category:downloaded
        Size (bytes):6856
        Entropy (8bit):5.157108122726146
        Encrypted:false
        SSDEEP:96:GZePpLbxDHQekGeW+3+yS2LIZFuzGicpuIG4uIj1Ds961MrGsKqKuolE9XyEM0bW:GYLNDHjkG1mfS2c+B96yCqKg8EM0bVo
        MD5:894089233ACCEDABC0CF14E41741A49B
        SHA1:CFA1BB8575A1261CC3327462C196D9FE72CA750A
        SHA-256:F61E4799FA151729E67A9906E5E0348254DEB5E3E4EF321683380157AAF78613
        SHA-512:FDB2987D0E519F049A578C603902EDF2177A9BD569902171956F13901D73B518CB4E14338B4BC473157C1E867B1F8BBC313710011AC3846E976A6F8A0D25630D
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/1860.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1860],{6491:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(118),r=n("odsp.util_690"),o=n(11),s=n(8116),c=n(1248),d=n(4180),l={ODB:459},u={ODB:!0},f=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],p=function(){function e(e,t){this._firedConnectQoSEvent=!1,this._getSubscriptionAttempts=0,this._socketIoReconnectAttempts=0,this._notificationHandlers={},this._connectionHandlers={},this._disableWebSockets=e.disableWebSockets,this._subscriptionService=t.subscriptionService,this._sessionTokenFetcher=t.sessionTokenFetcher,this._async=new i.a,this._socketIoReconnectAttempts=0}retur
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2487)
        Category:downloaded
        Size (bytes):3421
        Entropy (8bit):5.32607254657627
        Encrypted:false
        SSDEEP:96:+yg3+67OvnVdbFJUY148jeDYc3QgBZOD/o:Jg35ivnjH149QgB4D/o
        MD5:B2C59E95284F51078B2035764F3BBCC6
        SHA1:0682A42217CE9D2095836CBAAABB76ADFF26BEE7
        SHA-256:4FE1EE82A3CE1650F99F378E4A61980B4F6D09931C34A3AD4ECDA643060B27B3
        SHA-512:57ED4DF35BE2452401743EE06D57583A95E071A4630CAC4CD4912C87FFA12B1BD694EB592DE894CFEBA8EABF5876008BE69DD4A21722187746AEDEF875727C46
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/101.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[101],{697:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_102"),i=n(1255);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1255:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(113),o=n(197),s=n("react-lib"),c=n(43);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement("svg",(0,a.W_)({key:i,className:_,"data-automationid":l,name:u},p?(0,a.W_)(((t={})[c.a]=(0,c.d)(p),t)):{},m?(0,a.W_)(((n={})["aria-hidden"]=!0,n)):{}),s.createElement("use",{href:"#".concat(r)}))}function l(e){var t=((null==e?void 0:e.item)||{}).ic
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17088)
        Category:downloaded
        Size (bytes):573792
        Entropy (8bit):5.40591997965774
        Encrypted:false
        SSDEEP:12288:7qIKG6b6LnuwibBSyrLYJ/UF+ScaG6C7A:7qI+6ywibBSyrP+Scp6wA
        MD5:4CCFB90CC74F3CB3EE41BCF437FEF605
        SHA1:EC0358A5AA008A9A6167CB42B986578923D95AD1
        SHA-256:E83B7E2E27D0EFA28FFB1527DFED0E1DDDA378BBF4ED9E0C8526C42E5A000F66
        SHA-512:799D8A5E401592206AF2E351539153514E4635017AF544E8373A48F715746C5E9FD9027F0E08C85AFA7F8880BE774F64FA80CDF12560E9925E0F6A9963147763
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/file-browser-odb-meta-os/plt.metaosodbfilebrowserdataprefetch.js
        Preview:/*! For license information please see plt.metaosodbfilebrowserdataprefetch.js.LICENSE.txt */.var __webpack_result__;(()=>{var e={282:(e,t,n)=>{"use strict";function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{a:()=>o,b:()=>a}),r=i()}.,183:(e,t,n)=>{"use strict";n.d(t,{a:()=>s});var a,i=n(0),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._className
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7897)
        Category:dropped
        Size (bytes):10302
        Entropy (8bit):5.3668975011510796
        Encrypted:false
        SSDEEP:192:OJvG3qKtUxnsT+/E47x4tcw7yHFkineTjRr4w56OQeSIhpXXkkYtgsHzBGEbLKoe:9qKuaTW7xGPinsjRTNYkfsHzBGEbLKoe
        MD5:F91812C8ADD2A8BFE98100B8E48E9CE7
        SHA1:47BEE97AB4DE7470A5E60F450D3CCEF5338F12ED
        SHA-256:ECA5CF9A1098D819961346A48AE0F40F23DD7260A790B0DF9261FCE68CFEC9C1
        SHA-512:9676EF031DAE2E17F1BE48BF79F603C26C23B8A4159669F5D150918562670C1CC0B18142BDC0B782C560AABFD34C56FFFFC6E5A2E24A1937CA3C6D419F40C441
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{8129:function(e,t,n){n.d(t,{a:function(){return L},b:function(){return D},c:function(){return A}});var a=n("tslib_102"),i=n(12),r=n(13),o=n(596),s=n(74),c=n(619),d=n(11),l=n(408),u=n("odsp.util_690"),f=n(5667),p=n(567),m=n(35),_=n(102),h=n(373),b=n(1923),g=n(1924),v=n(8130),y=n(8131),S=n(1391),D=u.HW.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.HW.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.HW.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C="cmdbar-itm-click",O="command-bar-menu-id",w=(0,f.a)("commandbarsubmenus=0"),E=(0,p.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(380).then(n.bind(n,2128))];case 1:return[2,e.sent().ContextualMenu]}})})}});function A(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,A=e.QosEvent,L=void 0===A?d.a:A,M=e.onOpenContextMenu,P=e.experiment
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 16 x 16
        Category:dropped
        Size (bytes):1648
        Entropy (8bit):7.1118899277200756
        Encrypted:false
        SSDEEP:24:U6GdC56pDRjk8al1he91Wwjx82lY2T3ouVMisYSifyJ3VXyimBeioGY8ClKjNp:U636bktqQNn2xmi6iKJ3givioL8YKjr
        MD5:F31144BFE98229DD0363CEB2178F897E
        SHA1:2588391F4778BA41D50EBDA1D3F201837DEE94E6
        SHA-256:C6F2EC9E0316C2C8EFD02BFBF97D486C33B2EBE163E5BCD88212FC0959016E47
        SHA-512:7BC29B9717AA6896800ADF0EC8E5C82E4812EE0158EFEBCE0C8AC41AA498B7CD3B20EBCB50230B2D2686918ADB11C773529E5696584752BB0DAAE1649EB1BD66
        Malicious:false
        Reputation:low
        Preview:GIF89a.....\.e...x..z.(..3..).........u....%...y.8...........C..E.....5..V..K...............d......../...t.z...x._.....~.......R...s.....O..s..h.....X......y..t...F...u.......k..i....f..J..-..N........=..o..r......#....$....."..a..{....{........l.........................r.............................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:EDAB9A76455F11E2870CCEE9A7329D41" xmpMM:DocumentID="xmp.did:EDAB9A77455F11E2870CCEE9A7329D41"> <xmpMM:Deriv
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6639)
        Category:downloaded
        Size (bytes):16774
        Entropy (8bit):5.192657266374084
        Encrypted:false
        SSDEEP:384:NGTDn+mQSXBf2XlHGoRgV1bI4AM4gz02g:NGTDn+mRwlnLKS
        MD5:4AAE19284B529E582FE2888122F8651B
        SHA1:5D08DFA7B68E9137895A1392032298AE2657A146
        SHA-256:810D2E3102C1A511F16BC421E7C0C4B71AABC8F187FBDD56ECF6FDB3E4B91831
        SHA-512:305ECC9C87C8B6DAF30F5BA8662CB94044FD8763533DD3064982FBB9636C20FC419925D5BFEAB4D3F636E5BF6D4E0E8FB3E050D483134501542D329ECDEC77F5
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/37323.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{370100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(295610),r=n(315301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,538054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(295610),i=n(188830),r=n(322208),o=n(523499),s=n(315301),c=n(370100),d=n(246477),l=n(485942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10278)
        Category:dropped
        Size (bytes):11304
        Entropy (8bit):5.698560877499133
        Encrypted:false
        SSDEEP:192:l9jnqpmnQYs/fH9JzJTISQYM97IyNXUDh3oL5ArLz5jRV/qx6D:3jqpOsnHbzilfbXUD1oL5iLzh/86D
        MD5:A87B5B88B63E520BF51979E5D61DE4C0
        SHA1:CCD407A98B58EEB9B352A6DA744A15E036AEE554
        SHA-256:7E9A5735A99996970D69AA6D3A15B4D6C906895E012FBBA3F46DE1EA371D97E4
        SHA-512:073B275AA1BC0934104F94C27C029DD55FCF6FD799D9BE2128EB5DB88C475A5F0CCAAF7B0A6825B3CD679153DA9860E8EF535E9B1BF073EB360A4ABD791DA0F2
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[150],{5763:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("odsp.util_690"),i=n(93),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUIV9ShimLayer:60460,Flue
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (16849)
        Category:downloaded
        Size (bytes):31860
        Entropy (8bit):5.390581139640589
        Encrypted:false
        SSDEEP:384:UJwO91JbPMbKuh1pu6o0tTO4RSaHEdJsg0biYlO5mowdQvHyBo/54Djhf1596fRP:2w41p0LU90ti4RSaHIBJR54DjRqp
        MD5:2DA1E3C982F3625DF954E7E4E5AD92C5
        SHA1:80FAF4E4A6713B86669817ED880594BECDB13EF0
        SHA-256:77591A9CCF35548A854ECEB3C4FEC4F46748C85708577D50CD43DAAEAFD684B6
        SHA-512:F8678559A18218FF918718F13BD30778D5E123D8596D8AE38AAF3CC8DCE93E3CAF0404E6BBA13D7B6C4D1D2678335101A53BA1F15B9CA472AA3BA3625CEECFF8
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/20.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{4472:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(21),r=n(28),o=n(42),s=n(156),c=n(135),d=n(7),l=n(30),u=n(1614),f=n(256),p=n(26),m=n(11),_=n(61),h=n(114),b=n("odsp.util_690"),g=n(117);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(),s=S.spItem,u=S.error,[3,4];case 2:return[4,i((0,f.a)({items:(D={},D[t]={demands:(I={},I[d.a.id]={},I)},D)}))];case 3:a.se
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12139)
        Category:downloaded
        Size (bytes):28156
        Entropy (8bit):5.421238295529727
        Encrypted:false
        SSDEEP:768:h18OVY6BGIBr8rnFsHU3iq5cAQKUHIvXywu:h18oY6BarntSec6M
        MD5:FB5D16BD95B02CE7D22489F185862E96
        SHA1:ACE6BF643B9970CD991D00E21FEE47D3EC1D20EC
        SHA-256:50FACE6AFC062F22EA7EA3552C04B6ADE80BB3EA74F1FC73F1F2C677EC5400C1
        SHA-512:A4BC99127538CE7747DB8D8C6B8AD39DE336F69DD89FB5472807BF0DA43F7F3B4931641B527197187F4E500C84736C6E38BF6D2583098515666CFF548A085DF7
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/289.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[289],{5530:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(82),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,5624:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_102"),i=n(21),r=n(66),o=n(5),s=n(22),c=n(71),d=n(28),l=n(266),u=n(337),f=n(101),p=n(88),m=n(7691),_=n(5625),h=n(5626),b=n(6),g=n(55),v=n(1706),y=n(26),S=n(40),D=n(1612),I=n(512),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 15816, version 1.3277
        Category:downloaded
        Size (bytes):15816
        Entropy (8bit):7.97564937974524
        Encrypted:false
        SSDEEP:384:HiRBjEy2CsH11AMkwUmHn8gk3pwWyMIlV5s6wz63w8A21Nofq25Q:HSjEy5s8tzmKd7ITDxA0h25Q
        MD5:31147B5B6ED7D79E085BF7B161556CBE
        SHA1:A2A5FC451D785BA3768C5EEAF792E3405208B595
        SHA-256:3CC479AF18CE649FD6087D5D5271E103825A80A76F799B8A4C09D4C03F062CBA
        SHA-512:BF2B609B6C137C20E169397251079407016E9EE5D0F9B0D379EBD53707BE49F29E85E4478F71945933506DF761D7BFAC735F51497F987680F8AD9D78EFFE113E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-17-a6d4f001.woff
        Preview:wOFF......=.......h.........................OS/2.......G...`0.s.cmap...P........&x.gasp................glyf......6_..Y.cxs^head..8h...5...6K...hhea..8........$7.0,hmtx..8....m... ...gloca..9,............maxp..9........ ....name..:........O..R.post..=........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,.......2...x.c```f.`..F..x..1..,.'........b.../._.}..e.._.|Y.e.-_.~....{_.|y...W..._9.......U..T?..~.M@........7P=.W....s.*..pO.........n.n...n..N.V.N..rs.psq.@.I.`d#U......S.............x..|.`[...o.I.-[~.eM[..^.$o+N...;....Y.I..d..Yd2..B....h!.>...(3..J........J......}.G....._.{...8..{....#$..7".I.a..(..nag......=&n..'n.q..B.....P...uM............I....C.F.9o.Zpa..jT..&.`.z.r...B%...:.L[r...f...4c.....o#........?.?;.."vwS.!..\...bq\r.A......6......Ox.n.G...\.}.q...7.......n..j.6..O.._..9..Y.Y&....i....h+.*....[.V>..u....'/.7..\...}...T....d.@...-F.......<.i.........s...../.G...@`|..._.........qM|....._.x.....*..h3....<....n.a#.q
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1938)
        Category:downloaded
        Size (bytes):1943
        Entropy (8bit):5.1629828623347995
        Encrypted:false
        SSDEEP:24:FBYKeNremZ096D1vuA9S+yl2kwWmVX/8cjnA92U07oi9p7X2MYzZV2qghzsGQIeP:1Q9C9EuvliWRcs9qoqpT+Z7U4oAE9BY
        MD5:AFD4681E2A6433957C2717A7A8DF26A7
        SHA1:B4AAE9082FD45EE7714F35BDC16196D946C5932A
        SHA-256:C3C48C41BD628E17776A9A1E7D333CD9D4AE8645A153DD60D8DF033C2CCDC0D1
        SHA-512:24F91E7C583070366525CEA9411AE911C3436704B0FB37E0825A458754E3E3C4153644F79EDD8F9EF8639799AFE296DA7F6D4A5CE826A6837C5AF19F1950F05A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/270.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[270],{1948:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>p});var a=n("odsp.util_690"),i=n(145),r=n(189),o=n(20),s=n("tslib_102"),c=n(131),d=n(242),l={};function u(e,t){var n;(0,d.b)(e,t);var a=l[e]=(null!==(n=l[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var f=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=u(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemSto
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4286)
        Category:downloaded
        Size (bytes):7226
        Entropy (8bit):5.522140970114883
        Encrypted:false
        SSDEEP:96:kKjVb559CEed1CjsQL4FKmn3zgqv3XRUfLmx9gTweHoHSiJfI6PhO3rcY0aFwfu+:DjZ8EedYjAKmnjxvHkmsppiJT/
        MD5:ED5E6A2FBD92F667DDB14F2F3F5EACD0
        SHA1:BDD4AA09566D8ADFE2EA75E9096CBB33FB08149B
        SHA-256:3B4C973CAEBA4FC425A1895152E7208FA2C55921570A6A0884BDB9A8EDCEBD56
        SHA-512:8B2697BAB8B436D11EEFEDAC97D41F674DCC7DC603F30FDC509FACAC334A92BDD6E9D16791C9A97DC96804B7608AB6F65F21C39D253EE53843CD20DDE4865ABC
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/3.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{1218:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>r,c:()=>d,d:()=>l});var a=n(572),i={2:"Europe/London",3:"Europe/Paris",4:"Europe/Berlin",5:"Europe/Bucharest",6:"Europe/Budapest",7:"Europe/Kaliningrad",8:"America/Sao_Paulo",9:"America/Halifax",10:"America/New_York",11:"America/Chicago",12:"America/Denver",13:"America/Los_Angeles",14:"America/Anchorage",15:"Pacific/Honolulu",16:"Pacific/Apia",17:"Pacific/Auckland",18:"Australia/Brisbane",19:"Australia/Adelaide",20:"Asia/Tokyo",21:"Asia/Singapore",22:"Asia/Bangkok",23:"Asia/Kolkata",24:"Asia/Dubai",25:"Asia/Tehran",26:"Asia/Baghdad",27:"Asia/Jerusalem",28:"America/St_Johns",29:"Atlantic/Azores",30:"Etc/GMT+2",31:"Atlantic/Reykjavik",32:"America/Cayenne",33:"America/La_Paz",34:"America/Indianapolis",35:"America/Bogota",36:"America/Regina",37:"America/Mexico_City",38:"America/Phoenix",39:"Etc/GMT+12",40:"Pacific/Fiji",41:"Asia/Magadan",42:"Australia/Hobart",43:"Pacific/Po
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (7518)
        Category:downloaded
        Size (bytes):30055
        Entropy (8bit):5.4094226959343406
        Encrypted:false
        SSDEEP:768:hic9n4YmEvmqfMxNeEMBBAeTU9vCzXyUuNVzqUNY8tvTOi14TY:/8qwEEMBBV49qDpUVmUwi14TY
        MD5:F1229875C851B77CC3109DAFD0B6AE19
        SHA1:0ECABBAAFD1F15DCE18714DB103F973B3377770C
        SHA-256:10BF5100E1B9B8906EF99D6909AC9918F09332AF2B0448D01959EFCDF1CDBEF5
        SHA-512:7984746AA82DC3C849CBAD7BAEF7CEEFED804C950C306AFB211DD451A9978FF75ACE52882E28F65550CBD377A2DA07678C78FCA2C5E090623C7381950115CBB7
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/66.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{2563:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(158),r=n(157),o=n("fui.core_337"),s=n(219);const c=(0,o.$Le)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Bbmb7ep:["fzi6hpg","fyowgf4"],Beyfa6y:["fyowgf4","fzi6hpg"],B7oj6ja:["f3fg2lr","f13av6d4"],Btl43ni:["f13av6d4","f3fg2lr"],B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Bbmb7ep:["f8fbkgy","f1nfllo7"],Beyfa6y:["f1nfllo7","f8fbkgy"],B7oj6ja:["f1djnp8u","f1s8kh49"],Btl43ni:["f1s8kh49","f1djnp8u"]},rounded:{Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"]},square:{},shadow:{E5pizo:"f1whvlc6"},cen
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 102804
        Category:dropped
        Size (bytes):25609
        Entropy (8bit):7.992070293592458
        Encrypted:true
        SSDEEP:768:65FO8CctusRS+4iLLuVC9Vri5MLPMTleAD5:8FbxwsR/4iAz5MbMl5
        MD5:B62553925BD98826C60457D2EB6B9A46
        SHA1:84DBBB6D9B36A587C21B5A56B1D9E587E33BA943
        SHA-256:C58166FE4DF4BA8F25A960C21451EAF841D97F6F552F104E43431C9DB1C2E2CC
        SHA-512:7B6872144AE308224FF671A1EC63F040A40115888790CF6834AD85D517471CE5DAD3EC297EE751FB196B55118A181017151F7F06FCE0F2F26FF94E8EEC070033
        Malicious:false
        Reputation:low
        Preview:............r.I.(.>f..d..B6. )U/.(....mGRuw.... I..B..X...<.O..p}.=#.P.>s.Y...D,..........................'.......;.'..2.Uu5.C..%..v.M&;T...u1.T.=...m....'_z.......4.&?~.__....".db00..IR..|.(tj6+.y.$.L.$..."..FIx3+..tG%.7...N.'..........A9....9;.O...j...Y|8.........LW........h&.%WW...|\.Q..Tr....$\..?-&....}O...w..$R}....W.k.+.._..q...P..dR......`^.j]0.L..9......)...."...I....,.K..j...`1.a9-.`..-p..O..t...|Bo..Uu.~.t...uB9S.J.o..Fe<.....A.SM.....d>.].HO..Qx...ao....a.J..h6K..q7.N.n'..Ga78....v..n...>..0.I.X?...$=...x..H*..&.V.+.h..GyTJ....AT...x.Jl..*.X..t.H4...$9..^u....r9rq3.._..a...^I.{{.Ch....@.l.....@..BW.[..8~6.U3].I#....8....H`...4..I..6...I...Q1...W^]>...P.KJ.L......A...>.@hf.M...RP..)m.F...Wp{.!.R.".j.....!soO..]k...a."eo.S,...G|n.|!F[..O../.aR...$.\..4.N.-p1..}...2...r\a[`e.E..{H..?.....J.ak.Y...P......DP.d.?...<..Y.8....%d...@..e.....exc..g...b.....<z....7*8!...n..wG0.C..f..Y5....qE..p....2.rH-..r.S........q..R.$Q^q....!....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (40143)
        Category:dropped
        Size (bytes):40148
        Entropy (8bit):5.196436500791479
        Encrypted:false
        SSDEEP:768:VyUco5PZbuNKrb+YNxzgoa7USzCin6Bt7nYsTGkKR1+J9O53QC7b9p5ADLyzj+6l:jlrT/xOO9LypR+2
        MD5:EF7DC2C02B6F5CAF9625CB62FE6DE308
        SHA1:6A27C9FD8B85A340021BC377E415F194042C888D
        SHA-256:1BE8CA94AC0DAE563DBBE3DC6EEC36FFA0E9BC908F6445D5FA87BC53AE5B5346
        SHA-512:AE4B488EC1D3DF34CCDC1A2EB64C9481E1A2DE35EFCFCCE1F24ABB477B3D8728A505308874AF5D526915418F417A69509035DFC7AF03A4F8E22036997DC27C6C
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[457],{4180:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11406)
        Category:downloaded
        Size (bytes):11411
        Entropy (8bit):5.461417965593813
        Encrypted:false
        SSDEEP:192:NybvK2AHX/VeqKJQKcfA9vAfcDpOwPlKqGQGQUkgtKU1bN/KFA:obvKp3/VFKJncfA9YfcDpOwPlKqGQGQ+
        MD5:2B82BA2E0F280AA3B85BFF478B26AA0C
        SHA1:0D52742980C4A184683297BC940CAA229889B34B
        SHA-256:30373E20F03077B95B31981A440A986FA4AFF453B2AFB31AB2DF71D346A31DA9
        SHA-512:E79FD6CA628087599E73BE9B71F744093805A540A448AEDA8275AA69FD590588CE0702180EDF7F6F93142547B382945D3ECEAC9DF62C6A743F1EF5C0F2830F0E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/271.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271],{1756:(e,t,n)=>{n.r(t),n.d(t,{default:()=>y});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_999"),s=n("fui.core_337"),c=n(2507);(0,n("fui.util_369").Bv)([{rawString:".container_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden}.thumbsUpContainer_5f4c70fd{display:flex;flex-flow:column;width:412px;overflow-y:hidden;min-height:0}.innerContainer_5f4c70fd{display:flex;flex-flow:column;overflow-y:hidden}.header_5f4c70fd{font-size:21px;font-weight:100;display:flex;align-items:center;font-weight:600;padding:16px 12px 20px 24px}[dir=rtl] .header_5f4c70fd{padding:16px 24px 20px 12px}.iconButtonStyle_5f4c70fd{margin-top:4px}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-left:auto}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-right:auto}[dir=ltr] .iconButtonStyle_5f4c70fd{margin-right:2px}[dir=rtl] .iconButtonStyle_5f4c70fd{margin-left:2px}.body_5f4c70fd{flex:4 4 auto;padding:0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):23303
        Entropy (8bit):4.4279133667163215
        Encrypted:false
        SSDEEP:192:Du9kh9mHdEV3P+mDct7SxLkJwywd99VRk3sgG8aqRRn9z1hLs7efze7yzKw627zy:DuetWREV68kxPfV7zZ4E2CY02CYT74Xi
        MD5:9C34CE39920CF75726CFED143D8E696B
        SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
        SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
        SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_recent_v2.svg
        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):4344
        Entropy (8bit):4.600206864331567
        Encrypted:false
        SSDEEP:96:y5HDeaW/ARlgcKZ70AclcE9r60qzMKKSCE:ije3ALTAIVhqdz
        MD5:21FE59ABBEF7846A168756F70F86D474
        SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
        SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
        SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/error/error_shared_dark.svg
        Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (22120)
        Category:downloaded
        Size (bytes):56014
        Entropy (8bit):5.4939506418654
        Encrypted:false
        SSDEEP:1536:hrHhERONzOjvo00mR0iJT0O4SgT675TA3Ka:JHhEROlOjAlj
        MD5:5CC633D6074974B4CE03D32F961E927A
        SHA1:8855DDCF6018E0CD4A0246FB300BE52BD89D41BC
        SHA-256:8C8985990917D674D0461CDD070CCF6525B06409C5251BFCBE2A7F0B6E81783F
        SHA-512:2E7C8F38B1416FFD4994E4D9956680271A82438077BA8E7BB6753C50BA03EE5BDFDE9422B955D14330BD2081272463F7DA70AE0C97F638AEB62DCA1BCB213ADF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/81.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{3455:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,7674:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_102"),i=n(326),r=n(56),o=n("fui.util_369"),s=n(205),c=n("odsp.util_690"),d=n(990),l=n(1752),u=n(885),f=n(64),p=n(53),m=n(1482),_=n(11),h=n(54),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&b.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11745)
        Category:downloaded
        Size (bytes):17974
        Entropy (8bit):5.364975099103247
        Encrypted:false
        SSDEEP:384:WOA5DrATVwqZkwAblCSThDcSiLsG5fbDQC8ok:9G/wqBGFcsk
        MD5:FF304938D8DFA622C6F04A2178BA9BE4
        SHA1:9A9FF879BA5ADDF1176B8C0F6EB1625B8D3740E2
        SHA-256:AD1B01F609666E50854F7090E1D06FE184EE8AFC154AF49701A16297EA62DF99
        SHA-512:92C688863B46CB85399B953A436E35CB01B35D96EA8E84936775C27E45AD9E053DFFDB4AE8AE7906560C35A2705163977910C9341430A9456583E134F80122D2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/17840.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{714776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(229386),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto"},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fontWeight:"normal",marginTop:-4,color
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5178)
        Category:downloaded
        Size (bytes):9994
        Entropy (8bit):5.218000695096243
        Encrypted:false
        SSDEEP:96:pmKeo1MEzDHNF5BO5NZ/7zplPzXvzuMyPOmZznxd:cMZzJZu58/
        MD5:F0F37661A3029D96E04C2729AB1ECA3B
        SHA1:C2C71607E73FAC854F43EDFA6FF0D77F824741E8
        SHA-256:3A06008DD64B4A3EFA89355F3C79B635BEA0A5E69F0CE7BAF8AAA5B5B390C440
        SHA-512:664C6D0193B5B2D60960FC629C2C7A3E2E755A38061BD594C4B00EF9A38EDE39A4C0411BA1ABCCF3CADC1CBC68730767D35199FED3E8DF7C41359BD0E957984F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/90978.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90978],{426937:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(367478),o=n(249127),s=n(967625),c=n(887602),d=n(517875),l=n(926510),u=n(793021),f=n(733220),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (64938)
        Category:downloaded
        Size (bytes):262099
        Entropy (8bit):5.597081261237815
        Encrypted:false
        SSDEEP:3072:T4ksqwR8uk4A0d/mqottg0wRDbDdXzMUWfp+PVmbKeP3n:T4nav4t/fVMU0sPVmbKev
        MD5:7CBCDD1692EC7E5122FDBA29BB4B2D79
        SHA1:AC3ABD4C7CEF8F6C9E4C0031A77519CE5F77DAD8
        SHA-256:C36D91F086C69D715955CCB5E0CA463307AE1587C8816B078C19E7A4729669C1
        SHA-512:82321E6EB8D199CB64A146D2AE8F03492B29AC714A7EC7426BA5912ECCD3097133919A2A6137DC8B3E4DEB8D1B284B7241F6B785DE98851A2867671FF0F81833
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-fe94f576.js
        Preview:/*! For license information please see custom-formatter.lib-fe94f576.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_180:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,"custom-formatter-lib":function(e,t,n){"use strict";n.r(t),n.d(t,{APPROVALSTATUS_FIELD_NAME:function(){return Ur},ATTACHMENTS:function(){return Er},AVERAGERATING:function(){return wr},AllowEmbedding:function(){return Go},BOOL:function(){return pr},CF_WRAPPER:function(){return ss},CHOICE:function(){return fr},COMPUTED:function(){return Ir},CONTENTTYPENAME:function(){return Dr},CURRENCY:function(){re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7232)
        Category:dropped
        Size (bytes):37942
        Entropy (8bit):5.464171404782398
        Encrypted:false
        SSDEEP:768:7edkxrAkeq7lNN8fZt97WKXD2giTffy8fm/2ItixF7Uz:7edkxkkecNSrWK6giOmm/Xix2z
        MD5:8B348CA40D9F86BBE849A8169D74EF43
        SHA1:9012FDD1BAD00A308A7AE609CC5CD0644D28A448
        SHA-256:FAF942FA213B30604EAA14415BAA41F01B565E7DDE14796BF51225C6AB1004EC
        SHA-512:62A75E110662C52EEAC7162161C8F5A67F35DD2997C76B063504D6B0D98D2E6686A0DC6B672A232378EFDC7A7D8A82069632A69E5C53F7A85085FA64D54341F2
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127],{3752:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_369"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12337)
        Category:downloaded
        Size (bytes):14388
        Entropy (8bit):5.270008659094687
        Encrypted:false
        SSDEEP:192:/IzWKNWAbsNP0TKRioRbArldLlTxxoxk+:/FHh9bcldL7mx3
        MD5:AD239187ABB4368243D5DBAC8B06BEEA
        SHA1:8DE981109CE7DEC1676D945A94C67538F5CF212B
        SHA-256:76D6A0700ABF29E7FBE56E0AEF3E23AB7B1EEC904B9D38B152A8D3C86C1C2173
        SHA-512:E1084AE32FE9AFEC0383DC105DE84C025F51973A58AAA70DD116062636315EE6E81CF45387C817C99D9AF1339BC0D93F9A1A426748385BB3796FAC8414ABC8A7
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/147.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[147],{4519:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3048:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2457),i=n(590);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9675)
        Category:downloaded
        Size (bytes):2759154
        Entropy (8bit):5.43189369639512
        Encrypted:false
        SSDEEP:49152:ZLh87tHATbjhEsKrRPLwCNQBd673mSAkAfTHYEBKC6yh7DUxCDuDazQM6naUzUh0:hh8Apwsyb8rg
        MD5:78AF0E9E30F33DB0C5385D1AAEBA0A77
        SHA1:FF9EAF897181841F0477BDC91D2A6F0299C43FF8
        SHA-256:407EB6E9D9F31B1580DBC7B71069C318281DD22C4B9ACDF1949DC391B25559CE
        SHA-512:DE3A61FBC3C8A1FDFE753B1BF4CEEF0F63AABB1DB7C09B67298FBE39C1D1B3AA8FFDA054B301B0DA71291D3758EE2C16127E92F5E9335DE7E1D8815AA1439090
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/file-browser-odb-meta-os/metaosodbfilebrowserv2.js
        Preview:/*! For license information please see metaosodbfilebrowserv2.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["metaosodbfilebrowserv2"],[,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>c,b:()=>p,c:()=>f});var a=n(0),i=n(2),r=n(3),o=n(24),s=i.d.isActivated("8D072145-E88C-466E-910B-B86B5F44C385"),c=function(e){function t(t,n){var i=e.call(this,"".concat(t,"Control"))||this;return i._reducer=function(e,t){return t&&e&&i._memoizer(t)(e)||t||e},i.controlOptions=n,i._memoizer=function(e){var t=(0,o.a)(function(n){return(0,o.a)(function(i){return!s&&n.composed?t(n.composed.current)(t(n.composed.previous)(i)):function(e,t,n){function i(i,r){var o=e(i,r),s={},c=(0,a.__assign)({},r);for(var d in o)Object.prototype.hasOwnProperty.call(o,d)&&(s[d]=c[d]=o[d]);var l=t(i,c);for(var d in l)if(Object.prototype.hasOwnProperty.call(l,d)){var u=n[d];s[d]=u&&d in o&&u!==p?u.merge(o[d],l[d]):l[d]}return s}return i.composed={previous:e,current:t},i}(i,n,e)})}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):16200
        Entropy (8bit):4.1065941361756195
        Encrypted:false
        SSDEEP:384:SLhLkiTyf32+053aqgGlV60TEhuhW17VNkXJ:SNkmem4GlVZAhuhaVNkXJ
        MD5:48D80779B127989CCFC24C653ECD992A
        SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
        SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
        SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_meeting_dark.svg
        Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (5270)
        Category:dropped
        Size (bytes):26791
        Entropy (8bit):5.389938538190261
        Encrypted:false
        SSDEEP:384:3qKq4a0wuktX+k5EeCZD18/hy57KnvvPf65f78PcFn8NeUYfx/5TDdwrJGo0yML8:ZPrktYDMvIj8Pc3z3gLGs9ZSo7
        MD5:D864B21956E137420149C3C30D07FD32
        SHA1:8E8BF2EDE1C44EFBFAC50F2D000D692BF68ECDE9
        SHA-256:95690D20253DAE9458F96B2CF5BB362D9E01565124C0B28312159FDE116C7EB7
        SHA-512:6B872AA83A8FEB9735F24DB0335FFAD89B54C06C1393B134C4074DB1ABFB0CFE83709E987F1252E4CEAF5C8E1FC4EDBA6E8F8B4FF57DFE02FE155B0823A317DF
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[51],{4505:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_690"),l=n(45),u=n(33),f=n(6),p=n(15),m=n(3969),_=n(3432),h=n(56),b=n(3429),g=n(40),v=n(65),y=n(352),S=n(5),D=n(10),I=(0,n(19).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("odsp.react.lib"),n.e("ondemand.resx"),n.e(0),n.e(2),n.e(3),n.e(4),n.e(5),n.e(7),n.e(42),n.e(933)]).then(n.bind(n,4169))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.W_)({},c,{onContinue:function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sen
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (36586)
        Category:dropped
        Size (bytes):38787
        Entropy (8bit):5.321618261761194
        Encrypted:false
        SSDEEP:768:dGclu2ZQpL0QMvTgP3AomDc/oZWt06qaydHbDJ0:dGcYQQ0gSWK1dC
        MD5:D9B8F7BEC2D4585A0F3FA18FA3627743
        SHA1:F1225DB7EA16B7E872E3928F6A88D14B9F650281
        SHA-256:74D2BA3740CC3ACAA43D47C225F02491F18A32C1018CFABF3A206F87C7985549
        SHA-512:B1BC9E470FE9CC82B11C62CE21E89773B8BE3F98BF6940A7B5563E5B7E091110E6B6C912197C0B0C1A6C4E64DFC4891E7A21D468714E990313B3EF4328214586
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{4023:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(1337);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2354:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_102"),r=n("react-lib"),o=n(328),s=n(40),c=n(22),d=n(5),l=n(55),u=n(118),f=n("odsp.util_690"),p=n(895),m=n(8116),_=n(1248),h=n(11);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (53307)
        Category:downloaded
        Size (bytes):58627
        Entropy (8bit):4.82993988813162
        Encrypted:false
        SSDEEP:384:EdP8+iSOUvYoRPeje9daDREdEr9708LoZWVv0i+:Et8+iDUvSIwr9708LoJi+
        MD5:3DA6D1A45DC5893942BDF494C22B8E46
        SHA1:9A80C0A665D4F52BEFA478AFE0984758B5BE79AD
        SHA-256:E4EB18AEE24D2F847C4A27160611761DA76F4AE08C3F65F93C5C377E7416D59A
        SHA-512:CDAE3F7F3DB81B0C3D258B8045E6E4EC205A6467E8BBB6BA9E8644F95B5A89DAFDBDFFFF6D85BCF152F3C4BCB96557B09851C881C1C92922A3031EB5FA4DB6DF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js
        Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/14096.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/19252.js","@ms/stream-bundle/chunks/22389.js","@ms/stream-bundle/chunks/22394.js","@ms/stream-bundle/chunks/22663.js","@ms/stream-bundle/chunks/26767.js","@ms/stream-bundle/chunks/27618.js","@ms/stream-bundle/chunks/29386.js","@ms/stream-bundle/chunks/29920.js","@ms/stream-bundle/chunks/33693.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/38536.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/42403.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/44517.js","@ms/stream-bundle/chunks/47069.js","@ms/stream-bundle/chunks/51694.js","@ms/stream-bundle/chunks/58148.js","@ms/stream-bundle/chunks/60931.js","@ms/stream-bundle/chunks/6172.js","@m
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3123)
        Category:downloaded
        Size (bytes):3128
        Entropy (8bit):5.224982652794471
        Encrypted:false
        SSDEEP:96:86WObT8RB4DIojYAdK6MKPGNw0d6kaySgqdSf1Axz:8NObT8RB4DHjtdZMKONw0gkay/qOKxz
        MD5:0BCB6E6768C8403874C268C9C14A243B
        SHA1:D4BE36F550035ACA124AB9A598A3D4C2534DA2A7
        SHA-256:A9AE46420FC7AF1629482A1A3DACCC20248A99E3E841EF3A30A8F526DD9D97D5
        SHA-512:CBD60486FD616B1DE13E4833B196848AA0C5B79709D9EA938B4925E386BDC0BCCAE3436D5A8AB51F21AE70815575686BF217006F51E8793CCE495FE3FB33AED4
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/230.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[230],{1944:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,supportsServiceWorker:()=>f});var a=n("odsp.util_690"),i=n(3),r=n(2154),o=n(2155),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023"),c=a.HW.isActivated("2C88EA6E-7255-40B5-9054-0EF53C191099"),d=a.HW.isActivated("EC159A83-CD4F-4FD0-8260-9A64C281AB27"),l=s?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const u=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},f()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i,r){if(!f())return Promise.reject(l);var s=(0,o.a)(e,t,n,i,r);return navigator.serviceWorker.register(s,{scope:"/",updateViaCache:a.Tb.isFeatur
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 72x72, components 3
        Category:dropped
        Size (bytes):1111
        Entropy (8bit):7.405307395069312
        Encrypted:false
        SSDEEP:24:49YMWzo0XxDuLHeOWXG4OZ7DAJuLHenX3wq1nqvMFX7VwTqhfcL:49YMruERAlJkapwTqh+
        MD5:7CA45AC469A9E9A14FB7D1F97E24BB7B
        SHA1:D42EDCB2961FC86FE2E966813D789B8AB6D19074
        SHA-256:1EB145EB2F7B19F9DA08D04C0AC27F9AEB98FE2842C0260C5019AAD767368C68
        SHA-512:AB92574C0F44A0300F2873DE0397B5826AF8B1F6EDA70BD7695E8968B6FD86CBAB635CBB5733949E0DBCFBA58CC7947130D59E93D532134FB874AC88253E8DC1
        Malicious:false
        Reputation:low
        Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H.H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..3...=..I@....F~..%t.W...,..nV q..sy.~Tg..Wt....6.m...5.k.$.i.Q....q..2.........?O.J(.O_.RR.........n.hQ.Qr.z....].q...c.P1..e.^..z.*+....H$.W\.....9..+..Q...S]...y..H.~u...QE.)...JS...{J.....+l.9w.Oo..R.F.T..k..C].C.@.`....O#..Im.i...Wn.'.Mgj^...~..T../8...@..ak..v..k...q.....X.......I.9...t....M~C.Q.9...@....\.}.a...f.m"..[J.K.);........g.E.....+......6
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):895
        Entropy (8bit):4.5234737226479105
        Encrypted:false
        SSDEEP:24:Y2e1vVpnI2AlBjjHKHXKd3sWUZ9vAvEvMon:Y2e1tp+PKHXKd3+CsEon
        MD5:A65AE170D0ACBFC417E1A3DAD6259E90
        SHA1:83C8C41B589E9866A45E9D463288BB30D268CA75
        SHA-256:76A7D32EEAF41ACEC1EDCDAB7176C7C07C7DFF563C4BB15D48788ECC2E849AC8
        SHA-512:518D7193E873DE941469A7A80FF41E191C38FA1E1A47573D70FBF6C361B61A269EC806DFCFEAFFB06C8D2E24B85927A0FB8413097DFC8EC31204CBDF0DEA4AE9
        Malicious:false
        Reputation:low
        Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (59728)
        Category:dropped
        Size (bytes):152634
        Entropy (8bit):5.341179560837526
        Encrypted:false
        SSDEEP:1536:oh2utD+nt78vaT7QY0uFXlT2iNlWkNC3dl09rA+VciI4s8XkWf6GUYq1JO70h:ohL+nsbuT2+Qdl09rR8OkEpeJOk
        MD5:625A92D4F68744A064FCBCFE3CD913C1
        SHA1:60D721F31BEBB9D063F429ED8E791DB2EA09A519
        SHA-256:9360260807D88FC40751F0DE39BB1902E146CC5421877B8E3ED9BC2AE2481D99
        SHA-512:BFBAA6B8CA6501E4368343F7607B8A9F47CE0ABA7412872CF97470FC01DBBFB16A47BBB18FEAA0F87FA72F5C480299684E7D0100BA61EC8D1D85A4C440F1EA93
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (59290)
        Category:downloaded
        Size (bytes):561739
        Entropy (8bit):5.514455574165379
        Encrypted:false
        SSDEEP:12288:3frCfqAiJ/I30MBOhnQjpp6Y9VbWVvkxy73fmwReSvd/zu+ou8o+MRGyio0VeB+T:3frCfqAiJ/I30MAhnQVpTVbWhkxy73fy
        MD5:A1E199391B925930A4C8D9954B3D5421
        SHA1:C86A3913876C008B700324769B3EC1D40EE96716
        SHA-256:5111E1C1B898A280E21688059D2B3129E8948E598FFAA728F830453B01925A96
        SHA-512:6C02637207AC3F799ED7CF09F8A57B6C9614F75F0622B0352D93AA1470EBE5D611A1218ECB03494494344759419AD0EBC888750BCC0751ECD87E35C61EDA4AAF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-ce4cb84f.js
        Preview:/*! For license information please see fui.co-ce4cb84f.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_13":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);i
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5172)
        Category:downloaded
        Size (bytes):7228
        Entropy (8bit):5.195911409880081
        Encrypted:false
        SSDEEP:192:g+jH2LN7WnAEIqw7Wntah5DyAeQfjtlCneW16J56r8ElPMnhLP:jH2eIlf5GZg
        MD5:276DFA14144B710626E62F71B480B434
        SHA1:969606E734C1A7610BCC200191D55E6352CF6645
        SHA-256:04C5C01D8FF7A93E38B321E9A424C657A27D574B5BA7DEC65E421F20D044361B
        SHA-512:19258523C8B2DBBFF5F013F0496ADD2B863AFBF9332E4D0D9B5A66AC0F756156459499411509B3A241D7F8201CF50E819C15C55876B81673A22CC3A15E0D014E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/372.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[372],{2566:function(e,t,n){var a=n(20),i=n(11),r=function(){function e(e,t){void 0===e&&(e={}),this._dataSource=t.oAuthTokenDataSource}return e.prototype.getToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e.prototype.getInstrumentedToken=function(e,t){var n=new i.a({name:"getToken"});return this._dataSource.getInstrumentedToken(e,t).then(function(e){return n.end({resultType:i.b.Success}),e},function(e){return n.end({resultType:i.b.Failure}),a.c.reject(e)})},e}();t.a=r}.,5742:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n(5744),r=n(5743),o=n("react-lib");(0,n("fui.util_369").Bv)([{rawString:".livePersonaCardAdapterRoot{display:inline-block}"}]);var s=n(2827),c=n(153),d=n("odsp.util_690"),l=n(35),u=function(e){function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (59425)
        Category:downloaded
        Size (bytes):64758
        Entropy (8bit):5.273247792783403
        Encrypted:false
        SSDEEP:1536:FEWErup6kmqRFVEk2JVZMNO8TJBZG76PmRux7ykk8Zld:FKq6QRIkBH/x7CCld
        MD5:FA3B663DF4BA8A04E3C9336B821CA9EE
        SHA1:8D5907B8A6707FD9090F90A2E672353D5B0E70CE
        SHA-256:5357300D4AD4B3A6B35A62AA4943A22F4B36087A0DDFC8270C9DE677D911CF6C
        SHA-512:B4EE5133293549B6F14B22FA0CE2089E8CAC9DA29DF7E26E701D26529728BCAAB0D4F7188D98ECD5204EF2ED96985A7105C3B4DD2E9CAD298F672E2A3B9A88D2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-848c845f.js
        Preview:/*! For license information please see odsp.knockout.lib-848c845f.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (8564)
        Category:downloaded
        Size (bytes):187292
        Entropy (8bit):5.317704491583907
        Encrypted:false
        SSDEEP:1536:xuZFCA7hoSEPFLpTwNZr3lOz26zYJd0+YyqULuoA5XajZbdG0DVOQhzR8CJ7XSK1:SXNxDDV8C7XMJ/PwgiL
        MD5:BA528A3BB396093F7ECD138F136A121F
        SHA1:DDC5C8071CFEFC95F6A08768BEA690E3A813C5DE
        SHA-256:317E8881B95246B88FEEB111264FD825C59059DD2453ED685034911311F9EA6C
        SHA-512:D76646DDE03FEB506C5CA8DF4FA0AB8D671C4B2AA8BC7D99C0B56069A5A828C1A72DA00807D81CB524F9E1128318C60442C8F31498A650CFE57B0C3AB16E4B23
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/250.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[250],{899:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(1524);t.isDocumentFragment=a.default;var i=n(1525);t.isHTMLElement=i.default;var r=n(1526);t.isHTMLOListElement=r.default;var o=n(1527);t.isHTMLTableCellElement=o.default;var s=n(1528);t.isHTMLTableElement=s.default;var c=n(1529);t.isNode=c.default;var d=n(1530);t.isRange=d.default;var l=n(974);t.safeInstanceOf=l.default}.,1524:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(974);t.default=function(e){return a.default(e,"DocumentFragment")}}.,1525:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(974);t.default=function(e){return a.default(e,"HTMLElement")}}.,1526:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(974);t.default=function(e){return a.default(e,"HTMLOListElement")}}.,1527:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0});var a=n(974);t.default=function(e){ret
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (45689)
        Category:downloaded
        Size (bytes):49966
        Entropy (8bit):5.634881965588657
        Encrypted:false
        SSDEEP:768:E6VHbg3njS52JQLIIOeqL1rJZnxe4/CGIKUtkPBO0Wr0:ZVaS52OcIOrL7ZnxeIetkjD
        MD5:5DBF987822EEDC856BE0581EF5D47E61
        SHA1:6D0BA2DA3D7C4244B1907C2B0AE3636CD86D57C5
        SHA-256:7495FE984AFAD4DD48C93D56DCA02D5BDB637E26D87E5303A5774B5435357BBB
        SHA-512:EA08B1B708B46ED546095A23CFD8649F1BCCDA115813BBA7200F8CC62210C9514A86BAB9BDF89E9BE80733202789E042312AF841DB896C4125EF9F6F2FEAEAAA
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/194.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[194],{2095:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(422),i=n("fui.util_369");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (911)
        Category:downloaded
        Size (bytes):2113
        Entropy (8bit):5.370784101103514
        Encrypted:false
        SSDEEP:48:1t83K6uILlKxn9UqY+sc4DOllQ8svsaVrsS6qe+dhL0Pg44cC8ef6CdnlcoZ:Xu7fs+shl+bL4Tsf6CL3
        MD5:9826ACA0BADE2705B4E66B77C9097F62
        SHA1:0D155F43490A77A4A3498DD1D18310EF403D7D5B
        SHA-256:7849B8AA7DDF29C043D48753312262AB7B2B5002D3C81C49C62A3FCAF8BD7AB9
        SHA-512:D0B8D0DC24DAABC29F7C34AE091927EC08D7EDEBAEF9B58201CFDC3C4E66EB29AF0E12A009D28996930615C223DCEFFBB6F0FB9DC7C280D4A9569F53CF4C0103
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/324.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[324,1058],{2725:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(601),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2724:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2725);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5383)
        Category:downloaded
        Size (bytes):8264
        Entropy (8bit):5.41817157669228
        Encrypted:false
        SSDEEP:192:bIZFetF601+q38ATd6H9rMt8YV9o1N+13PlNkeaZnCN3ixuWl2sQgWDAAaw:6QA0cw0yqgV3MeaZnngGVw
        MD5:53361FFAC291C133BF2E5D3E1D10736C
        SHA1:2BAF535652241D644B64BD92B15EC2105E918A7D
        SHA-256:778E80888762C38C0EB9AC7CCF59C810345859AA294E8A63DEA0A5DD07167A88
        SHA-512:A6F2A272BE7DD7A88B1CF7AC3CC70C3CB288F474F761AAED5BD186177E59E6370D904377F7873269542F8F01DD2470DFCC8734E79519B7B27FE9440547474900
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/98455.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98455],{598356:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(887602),o=n(499499),s=n(849424),c=n(568594),d=n(160258);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10278)
        Category:downloaded
        Size (bytes):11304
        Entropy (8bit):5.698560877499133
        Encrypted:false
        SSDEEP:192:l9jnqpmnQYs/fH9JzJTISQYM97IyNXUDh3oL5ArLz5jRV/qx6D:3jqpOsnHbzilfbXUD1oL5iLzh/86D
        MD5:A87B5B88B63E520BF51979E5D61DE4C0
        SHA1:CCD407A98B58EEB9B352A6DA744A15E036AEE554
        SHA-256:7E9A5735A99996970D69AA6D3A15B4D6C906895E012FBBA3F46DE1EA371D97E4
        SHA-512:073B275AA1BC0934104F94C27C029DD55FCF6FD799D9BE2128EB5DB88C475A5F0CCAAF7B0A6825B3CD679153DA9860E8EF535E9B1BF073EB360A4ABD791DA0F2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/150.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[150],{5763:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("odsp.util_690"),i=n(93),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUIV9ShimLayer:60460,Flue
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (48918)
        Category:downloaded
        Size (bytes):54476
        Entropy (8bit):5.3451257731256945
        Encrypted:false
        SSDEEP:768:HQ7A4ZwkBXxHY6/dD/IYu1QEXsWxXwFgQhbF688AlNNuBgQWfiz/QKzQoHNwqTfS:oAqflub5XIZ1lCCfID8gvn4
        MD5:4C36AC8B86D26F17AA207566933DB186
        SHA1:CA7D8E15025F60F3DB711D10F0C5F1E14C2A7A61
        SHA-256:6C4FE3B9CDE46410BD99DD682038E5016EC1EC4A101382292D3BC18D3D3A1AFC
        SHA-512:5FAE16EBC2ED8F8D6C9AA2F5AEEF6D6D04778D5E5952F3416E9627A028609088E43579915120C4518A4FE5A9433C6E48F515912177C66993F031597803B820F6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/137.js
        Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[137],{5744:function(e){self,e.exports=function(){"use strict";var e,t,n,a={682:function(e,t,n){n.d(t,{Jh:function(){return r},XA:function(){return o},mG:function(){return i},pi:function(){return a}});var a=function(){return a=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},a.apply(this,arguments)};function i(e,t,n,a){return new(n||(n=Promise))(function(i,r){function o(e){try{c(a.next(e))}catch(e){r(e)}}function s(e){try{c(a.throw(e))}catch(e){r(e)}}function c(e){var t;e.done?i(e.value):(t=e.value,t instanceof n?t:new n(function(e){e(t)})).then(o,s)}c((a=a.apply(e,t||[])).next())})}function r(e,t){var n,a,i,r,o={label:0,sent:function(){if(1&i[0])throw i[1];return i[1]},trys:[],ops:[]};return r={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(r[Symbol.iterator]=function(){return this}),r;function s(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (14852)
        Category:dropped
        Size (bytes):41480
        Entropy (8bit):5.271564169473842
        Encrypted:false
        SSDEEP:384:aqWSHJZ7Kuplm8yRKjzy4O0G7XS9+gMOMgMjzGCGZnyEy2ysntM6sYj6sFaZkbB7:aj8LNq8BTAzLM6+aZkbBYWp1mv7Oz
        MD5:5211899D96342E74CD000A8EE17931BF
        SHA1:1B60CAA67412202F6C7690CA666EB947DE710C35
        SHA-256:5BCF99D3C66AAB0D15685D491DF91E02759E7775B7231CF0647F6A6788F72DFE
        SHA-512:C55343FEC7E47295FD87BC160E22F5C39981BE249087AAA1401991069FE8219A939D32DBFB66EA9B78194FD207628A50E1C76F53FEAFE73F8F63302CDD4B2430
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[260],{5689:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_690").hK)("metadataSearchDataSource")}.,2157:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_102"),i=n(663),r=n(35),o=n(83),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 11476, version 1.3277
        Category:downloaded
        Size (bytes):11476
        Entropy (8bit):7.9639622292755154
        Encrypted:false
        SSDEEP:192:b1j0OOKMIB9b9jfSRsjz5WpjI6M7sm3F48blWjWXosipu8Digdcm0SseZZJ5Q:xjLDBTL/5WpjTnrjQozu8Digrrsg5Q
        MD5:4E7AFA2D04F2FC5D301A115267B59E43
        SHA1:E4399E3FF38B1335DADD18AF763252F78A420376
        SHA-256:6797E158026751C76BFB6380BFF17A239902D456B721A4A97162E7A47FF23EC9
        SHA-512:C1401A29B80DABD70FF8C9764BE3F33325BB8E2B0107557616EF2B7C768CF92C528E22A3F1C9C31D6F519DC4FFD4DC6BCB818F23B94009917606F03D0292F57A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-15-a7992e60.woff
        Preview:wOFF......,.......R.........................OS/2.......G...`:.q.cmap...P.......*B.F7gasp................glyf...$..%a..D.U..!head..'....5...6#...hhea..'........$....hmtx..'....`...."...loca..(8...........maxp..)........ ....name..)........O..R.post..,........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.......`u,......>..}.x...1j.Q...y........)b.-.g.&B4..VBNa-.MZ. I/......[.....*.3..|.#")...e....T8[.6..W,)2GP.@.%.|.#.|b..l.c.-v.e..|.;....s. ......c_.}.....c?....._.8.4.:..;.ak...`...X....g.0..3.0.!.+I.L...?n..cv............x..{.xT..Z.9....d.If&3..d.L&!.&..!. .....X.<.E..T..i+*GEkm{...'.8.WkO.[9..S<~.Z...N.......s...'....}=...z...k......S..w.;.OdB....}N.pG../..r.;...w~=.CBDJ.4..RJ.d6..l..E....G.......Z...K..Q..:..r.y......./.2....P.......a?..Z....%....ZL.?GG....J....sk....<.(*.7...SC..f&H......%....\K.zO.."..."..5.....9...K....G.9b..(..b.qb..T...[..^........e3....^..{#...-x.7.HD.x....!W...F...8.'..c^.m..b...:8.0.*......_...=|.E.r.b.:..gut....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5611)
        Category:downloaded
        Size (bytes):8549
        Entropy (8bit):5.367955063609785
        Encrypted:false
        SSDEEP:96:SCfFIzyWT5p/+ATHgY1WGqcTXwczc18zUaINTLqryJwtC1kIXE8xM84n1QMUdMFR:SC9Imqp/BAcTXlz6VxMxdLNQos+TH
        MD5:881E5646876C8CE75AF892FBCD59D001
        SHA1:73337EC8F8E139E42963335D86A47753DFD6D500
        SHA-256:8AF1A32E6E9D815A8AF78684EEC986F885F5619A5ABCECD2F9BC2DAECC047E67
        SHA-512:8390472B899507BC7BEA29ED2A213E74C4AFE824051DBDC8500283EF0B8DFE7275CD509E0089025356F585862AEB7A45E293BD7E10980A6C9CCBD56467345D71
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/114.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114,117],{690:(e,t,n)=>{n.r(t),n.d(t,{default:()=>r,getQueryType:()=>i});var a=n(918);function i(e){var t=e[a.b.queryTypeParamKey];return t||(t=e[a.b.parentQueryTypeParamKey]),t?Number(t):0}const r=i}.,918:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(57),i=n(318),r=n(834),o=n(835),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShar
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2839)
        Category:dropped
        Size (bytes):2889
        Entropy (8bit):4.482480427507962
        Encrypted:false
        SSDEEP:48:144i4D/lOIs34KuaCsvt1NYnGs8pr4zf1npgglsYEQy7qTTrHmY/9hM:Bs31VCct1wGvpr4zf1npzsVQ+eyY/c
        MD5:79E0D448F926159C0F577C7CF021AC78
        SHA1:B240BF3C7549849D2BD51932665B030D0EDE64CC
        SHA-256:29761FFB4C87293C1A6606F3CFF46208CC97A81ED6A3B65A57207B4566FEA760
        SHA-512:9723FF26E46CF431841B8B12B22DC00FD8569C67FCA9624335F5126C5D9C816CEC038645A4FAEFEDAD4E92EB3A2F026DB2CB3ADB9403AD22BA244CFCAC93793A
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{7776:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return c},d:function(){return o},e:function(){return s}});var a=n(7775);const i=(0,a.a)("Notepad20Regular","20",["M7.5 7a.5.5 0 0 0 0 1h5a.5.5 0 0 0 0-1h-5ZM7 10.5c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Zm.5 2.5a.5.5 0 0 0 0 1h2a.5.5 0 0 0 0-1h-2Zm-1-11a.5.5 0 0 0-.5.5V3h-.5C4.67 3 4 3.67 4 4.5v12c0 .83.67 1.5 1.5 1.5h6a.5.5 0 0 0 .35-.15l4-4a.5.5 0 0 0 .15-.35v-9c0-.83-.67-1.5-1.5-1.5H14v-.5a.5.5 0 0 0-1 0V3h-2.5v-.5a.5.5 0 0 0-1 0V3H7v-.5a.5.5 0 0 0-.5-.5Zm8 2c.28 0 .5.22.5.5V13h-2.5c-.83 0-1.5.67-1.5 1.5V17H5.5a.5.5 0 0 1-.5-.5v-12c0-.28.22-.5.5-.5h9Zm-.2 10L12 16.3v-1.8c0-.28.22-.5.5-.5h1.8Z"]),r=(0,a.a)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10934)
        Category:downloaded
        Size (bytes):17737
        Entropy (8bit):5.382133623858775
        Encrypted:false
        SSDEEP:384:YuFAG4TJs+fEjUFOymbd+F9e8jxdTZh/kWP:Y/TJhfEjuObyxyWP
        MD5:572D4C1DEF44153A31446A375F1AEC46
        SHA1:17EF8037D8335CC64A3B2C68714C442BAEACB232
        SHA-256:EB3713701F8CDC575D261205EA211E071280BD40544A8A9D25B225DFEE5901B4
        SHA-512:5192DBD7FF66D422FE028DD57A948636F6924EFBB42E1FA36DABE665E0DFA6EFC110093A196ED3D868C7BAD398A952D3D70332641FE0FCE67C3673D547AB284F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/228.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[228],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(25),r=n(1003),o=n(109),s=n("odsp.util_690"),c=n(42),d=n(307),l=n(902),u=n(54),f=n(110),p=n(84),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(915),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsTo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7715)
        Category:downloaded
        Size (bytes):34087
        Entropy (8bit):5.406441721525349
        Encrypted:false
        SSDEEP:768:kVpdiLVaCUUVBkaDFy0hSN9VnbeVUoEn3uO/lxi/XujIS81airsEV:ukVaCdVSPX3p/lxi/XujIS81airsEV
        MD5:089A3D83A4D86C316365FDD9552D2ECB
        SHA1:FE062F39B9949E51717452B9B4623B18C8AA50A1
        SHA-256:A768D3F7152F6B927C0ACD3B8E8B5D4C68F847A6E1466C300C504FF2B79CF74E
        SHA-512:13966976266A5CA49D25031009B2D056C0885CDC2FA5D6DDCB955D7F34008204F3E8397DE01D1087032D65FF334AD8705133BC286079D6B901A27912FA776502
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/22663.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[22663,57525],{593280:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(376192);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,106824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(376192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,713983:(e,t,n)=>{n.d(t,{Zlo:()=>i,rIv:()=>r});var a=n(875427);const i=(0,a.k)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (23437), with CRLF line terminators
        Category:downloaded
        Size (bytes):23594
        Entropy (8bit):5.107347306409284
        Encrypted:false
        SSDEEP:384:zyWvVsT5pTtxJOyNm7lMqasjI8LWv3n8wyM:zJsT5pTt7kK+M
        MD5:964FCB2BAF87049DC68975291AE89431
        SHA1:D0CD8C989D44BC531472B632868D3FB2DE4B3184
        SHA-256:B8F7BD568E379502CF0C00027581D2761C7DC14B166F5D25FC048A0B56B7BFBB
        SHA-512:03CB58D197A776F9C315C2A14B9C034D88C7B7E9F4247C5698396F4FE7363A22FC2042A24C02A245C7E035DD2862F88E8EF46A7E5A269EDC2B69E39752A52987
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/1033/initstrings.js
        Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.STS=function(){};Strings.STS.L_NewTab="New tab";Strings.STS.L_CalloutLastEditedNameAndDate="Changed by ^1 on ^2";Strings.STS.L_CalloutSourceUrlHeader="Location";Strings.STS.L_SPDiscBestUndo="Remove best reply";Strings.STS.L_SPClientManage="manage";Strings.STS.L_SPAddNewWiki="new Wiki page";Strings.STS.L_SPCategorySortRecent="Recent";Strings.STS.L_ViewSelectorTitle="Change View";Strings.STS.L_SPDiscNumberOfLikes="{0} likes||{0} like||{0} likes";Strings.STS.L_Timeline_DfltViewName="Timeline";Strings.STS.L_TimelineToday="Today";Strings.STS.L_SPDiscNoPreviewAvailable="No preview available for this reply";Strings.STS.L_NODOCView="There are no documents in this view.";Strings.STS.L_SPBlogPostAuthorCategories="by {0} in {1}";Strings.STS.L_SPBlogsNoItemsInCategory="There are no posts in this category.";Strings.STS.L_QRCodeDescription="Scan this QR code with your phone or tablet to open {0}";Strings.STS.L_RelativeDateTime
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5957)
        Category:downloaded
        Size (bytes):8125
        Entropy (8bit):5.35797778675665
        Encrypted:false
        SSDEEP:96:Mq3EX+QNCz857Kt1bK+EZGrFPCeg94hr9geKs:Mq3zz85eK+nrFPCg2y
        MD5:5BA390378DB007741CFFFCBA0FE37072
        SHA1:A8E5097AA8617A2C957E980989D18D7244AB6B86
        SHA-256:7F6E9E7CDC0D164B00AA66073483654779223283C4B1A2B1F1D7E22E0A5629BF
        SHA-512:80636AA43772BEA7631FA87998F43E4ADB6393992B216B6820A207539A681057F6A44462F68D4D5D9FDC945E72BCE688571131677DAB06A05FA023796E97679B
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/202.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[202],{1951:(e,t,n)=>{n.r(t),n.d(t,{GuidedTour:()=>p});var a=n(286),i=n("react-lib"),r=n("react-dom-lib"),o=n("fui.lco_496"),s=n("fui.lcoms_999"),c=n(285);(0,n("fui.util_369").Bv)([{rawString:".teachingBubbleCallout_f7d49534 .ms-TeachingBubble-bodycontent{padding:54px 24px 24px 24px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-header:not(:last-child){margin-bottom:6px}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-footer{width:100%}.teachingBubbleCallout_f7d49534 .ms-TeachingBubble-body{margin-bottom:28px}.footer_f7d49534{display:flex;justify-content:space-between;flex:1 1 auto}.pagination_f7d49534{position:absolute;top:24px}[dir=ltr] .pagination_f7d49534{left:24px}[dir=rtl] .pagination_f7d49534{right:24px}.actionButtonContainer_f7d49534{display:flex}.backButton_f7d49534,.nextButton_f7d49534{border-color:transparent;color:"},{theme:"white",defaultValue:"#fff"},{rawString:";background-color:transparen
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 40329
        Category:dropped
        Size (bytes):9984
        Entropy (8bit):7.979200972475404
        Encrypted:false
        SSDEEP:192:/Z/x+yzJpYhEFmtHByePw0JwScHXWumyaxkomNwWs8pQegUOX+B/rHiG:/JP8hEFshyePw8cHXx58k3OWVpQegUO0
        MD5:027A7D52E1CEED8AEF7DC13505B81D36
        SHA1:33CF0BCE6A4C8B44B4A80B3116C978C12EE93FD0
        SHA-256:29061464FB6FCE2326B952EACAA95C3C6183BFEA74C3851390E9838720D372A6
        SHA-512:FCDDEBF6DE759B5079E7DF2432771A866DE1824B119AD8CB3BAE11F9FAA060B943D52F121E4C63E7E20D43F31B2220C1D4E9C24A20004C4B061CD1A0A5EE5AC9
        Malicious:false
        Reputation:low
        Preview:...........}ks.H......@a{ebU......h.^.._a..3!k...HB....m.%....?i..e..U@.........wefefefU........O.....?8).we:...?x..eQ.....EQ.:-.`p.e.^....b.W..X.........UQ.......,...4.jV~..tQ........`......Y..,.]........sR..E...M....\.c>H5.t......xW.jt.?6?.c(..`_....B.G..'.<.1.c....o...yZ..cZ.a=K+....l.l...EQ..4.=......L_..Z..4gYuQ|._!]m1.`Q.uQ....)..=..|.....2.8G."XY.......]c..*|xT....3@..?..Zm..E.'..*......2..E gy..<(.Z...8XY..4O2....U...4.0..5.W!}x._i.`.T,.V.G...b/.t..j>...<.((....,."Uo5X}.@QE.b.khU.h...>...Q~=.k.?.....o.0k........GM..X......P^G....=..<fY.U..S....K....H..9:*......'...J=).O....#G[m...30k...j.2+.im.(Km3.uxv._.pT.4.>..f.-..UZ.=e...C....._5..xR.:..\U..jR. .....9A..1:1.......a..2...U......YTP..`...l0.9.t.}.'.p.c3q.. {m.,...G1..".L.Aj@.D.h.p......fZ{...eYB......1.Ep.b&..% .c.._i9.).,.eD.'...`.E.i..M3#+6...9+....B..NYB..%..8..?....zv.r..XP..W.../+..e.N........Z..i..... ....4I..iR...8+.>....k...N?....MA.....uU...&...Xyb..u*..H....%.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 17128, version 1.3277
        Category:downloaded
        Size (bytes):17128
        Entropy (8bit):7.981196755861477
        Encrypted:false
        SSDEEP:384:XjaFlKHoyTZvKKuHlv/cynl2KiVMzMG4UsgbB5Q:XN5+FHc0l2daz4UfB5Q
        MD5:68EFC7AD9CA58136C05FAFE7432BE369
        SHA1:89B058B5B3254508BC97B1DEE59875A34CEBA07F
        SHA-256:95495AD2EC80329913AFFB81D61B456ED7D9A465858D815334C82743005E29A0
        SHA-512:59DF8B6E6BAA2CD7B9D374677844B9DEEBBF7A7E21287072F2F9F2F3E72950B2C8D611004579D973A52F4D5853D52A82E56A32BDFE1F88B1182E6AFB2C6F83A2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-19-580399a4.woff
        Preview:wOFF......B.......q.........................OS/2.......G...`4.u.cmap...P...J.......gasp................glyf......:...a...head..=....2...6%.hhea..=........$...#hmtx..=....`.......Kloca..>L............maxp..?........ .{.Jname..?0.......O..R.post..B........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..{....!...X <....T..".x....+.q..../..g..;..d..6.3;..e...yD..)......$...+.Y....4F4R..".mFS.....vV..J....le.....hO....QN..."K.YO.t..e.d.]lf+...>z..,..e.p........9/y.[...G>.MR%].'.R(.R*.R-..(ni.......x??..6.,1fy.7f.1{.O.1....7...@.b...|.ib..%?..c..P..tg.........X.!..3m....3..$jP...c.....h..64.....w8...}..>E....zS......._.uHO....;V._..+_.................x..|.`\...+.v.M..}.......Zu.U......L..p{.... ..%...I.....B..\.H.w9...#.hi\H.p.ci...o.[i- $.J.o.)..|..y.A.#....B,......Z..M......y..5}..u..7.)A>Z.E(...I..VM8..&..%.L:....`b.X&..fs.\.....q......;|..j...L.Ii.i.f.1.dV.cn.X....kV?p....?.^H..k..1.eW._...q.[.$q.n.......N_E.o.y.n..s.l....m....,J._....;&2..G..`.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):23004
        Entropy (8bit):7.954295527779369
        Encrypted:false
        SSDEEP:384:kNZeH7YePHGkFzJRqzkra3d1JVINWX++q+1Ejm/13KUwi5Cf2eMIl3Vno16m:7kePPdMzlHJVQWBq+1gm/1Gi0f2hs3Vw
        MD5:385C4E9577E00FE34C8D8C331130238B
        SHA1:A54CE0445EA951461110446992048884EF96C069
        SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
        SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_recent_v3.webp
        Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (63603)
        Category:dropped
        Size (bytes):130559
        Entropy (8bit):5.272254843138107
        Encrypted:false
        SSDEEP:1536:+h8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6Ond4U:+h8VyIWLdcov4OndT
        MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
        SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
        SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
        SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7144)
        Category:downloaded
        Size (bytes):12508
        Entropy (8bit):5.536465977290433
        Encrypted:false
        SSDEEP:192:8raUyOOC4gtrdiYOdbH7hEZpf0B4i7OnMkEdHHe18snNhPCCXO4AF+ZHaX/Rwxb4:GMCzWH7hEU7i7X4Q6vWxVfCV
        MD5:5D233F20BFAE6A71BDAB92E7BF2A02C6
        SHA1:4AE80B911958BBE9D8CE25FA15E1D324B539B25F
        SHA-256:BAA074F80641A157BB0808C17924EF375CA9A01AFBD022E45191A50FDB114546
        SHA-512:12D2EE14FB7381E10DDCF0BE9B42844301E58BD42CFDAC8D2B7362CAE4042A8B166162E8BA688D92F172AC7BFE46BBF8C8C6A5173CD41840BAFEFB89C3EF6C66
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/51694.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[51694],{474945:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(444922),r=n(455230),o=n(528282),s=n(961122),c=n(616176),d=n(983141),l=n(822374),u=n(275104),f=n(359946),p=n(955989);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):8119
        Entropy (8bit):4.587721068903943
        Encrypted:false
        SSDEEP:192:GkqFNABZ95dIV4/WVJYcGaBCOUOFQlC2RE9D+NjI:GVQSHrYxZlCDU8
        MD5:D3E99DC5C534B41FAC830E37F9C7CF79
        SHA1:3361024E24A7A289D7456C752A815204B5089086
        SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
        SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_folder_v2.svg
        Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5159)
        Category:downloaded
        Size (bytes):11651
        Entropy (8bit):5.337369885391587
        Encrypted:false
        SSDEEP:192:Ae31NxAD81cru8EWPKp1jB5vTqZvOkaxfq3QmWjR:rxpO0Pp1mZvObfqgmw
        MD5:D34995B7F8EADB5435D8091DAC4C1CA5
        SHA1:43AE7FBE88EA6DC8249BFD7FCB6F90165638D2D7
        SHA-256:43892D057F9BE419A84EABE0974B6D9DFA6C27F0C9F04EA4F35CEFF3F51DF0CB
        SHA-512:E35BFB39507356E7336A962B557CD99273C979347854F985BB6F819E3556C6E839212891F6EEA4590BC928B769E1C7E2405AD5D80B41D03C5793329047E60FE2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/29386.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29386],{707043:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,614231:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(295610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6813)
        Category:dropped
        Size (bytes):19651
        Entropy (8bit):5.441033233353601
        Encrypted:false
        SSDEEP:384:QAekd5v/ScSfpOEec97zb+K0FuJDxALZyQ:/ekLv/SDfZt97WKXD2gQ
        MD5:AB5BC4EB043DA5D14E6E3FA53231DA48
        SHA1:BA8C41AA9BC6840A51E9EFE644068F5A4B37084C
        SHA-256:E00B570DB1C383C9521F0D9FCABE3AE938AE5B4FF1118402701EE5E4E234D0DE
        SHA-512:FF7C9A783F5FCBBC9DAD8D7FC35ECA53889D52B610E3134F7102437571E000D005742081199CE5487EFAE4DE278104C49D21D26DB1136D38697FECE468963EF9
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{5700:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n(32),o=n(367),s=n(47),c=n(466),d=n(467),l=n(3232),u=n(2776),f=n(136),p=n(150),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
        Category:downloaded
        Size (bytes):1206900
        Entropy (8bit):5.2653258240182295
        Encrypted:false
        SSDEEP:6144:QF3xoHG57LSqAlqu3Tz3AJYgWKTXHlGNWAWM0WFTG+euVSOfc68oZDyh21HeDC4E:nSqurvRS4akO6Y
        MD5:1CD056071310768B66A4EEE710134920
        SHA1:ABC1817CAEC1707DF34CBD46A7B77BEA399D845D
        SHA-256:41F973314E8DC688EBA35A7DF83A654388BBBF474851AE7E5027AAE74074DB36
        SHA-512:193B1DBA5A4B3438816C89A97D249F33C047680A173330BF773FC92B6377B7EEED05A533C76909663A7E12F9444F57E4194070A877B0132E3BBD3D173AF0B8E4
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
        Preview:{"spfx":[{"manifestVersion":2,"componentType":"Library","id":"d89a8a8d-122f-4109-98c8-fea9f5304135","alias":"sp-system-pages-assembly","isInternal":true,"version":"1.0.0","rootComponentId":"7497f5b1-726b-46d8-9798-6be6bbef75c5","requiresCustomScript":false,"loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"sp-system-pages-assembly","scriptResources":{"sp-system-pages-assembly":{"type":"localizedPath","paths":{"default":{"path":"sp-system-pages-assembly_default_19e0beea79d5f7d17db9c8858bf5d0ef.js","integrity":"sha256-f31CPLejlxqVZpjRHFmLEhXCyTxhODRuhs6AtExf+CU="},"en-US":{"path":"sp-system-pages-assembly_en-us_9dc78bfac3e161c56a67cbab34bfd19b.js","integrity":"sha256-NcvTiQzw2iQKejFldT5BCXoNpER8RhWozi7zerl6OQM="}},"defaultPath":{"path":"sp-system-pages-assembly_default_19e0beea79d5f7d17db9c8858bf5d0ef.js","integrity":"sha256-f31CPLejlxqVZpjRHFmLEhXCyTxhODRuhs6AtExf+CU="}}}}},{
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):34268
        Entropy (8bit):7.950792855146962
        Encrypted:false
        SSDEEP:768:31PRL8c2ltP3rsGrsuMSTzMrq55WpivIu/LDySbaiQJPuSXj/VVw:3156HHWSTMLfMm3dc
        MD5:1666AAC9E890DBFA52233EE9DBAC7016
        SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
        SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
        SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_meeting_v3.webp
        Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5371)
        Category:downloaded
        Size (bytes):5421
        Entropy (8bit):4.5705095364034385
        Encrypted:false
        SSDEEP:96:kDs38LgojN+7TdxpQ1pn5hBXpYxh5UIcqUwrOygFMpRHTwlIAC4z4TXHEUgTlui9:kDs3wpp+7u1x5LZE5iXwqytHLD4k7Wr9
        MD5:8EC40BD2A2D7DB6AD53D183D5A58B667
        SHA1:220D7668E11A5232E18E3B8B065634F873A9EF16
        SHA-256:9889AD0501F65B3D5D66E2859AA6F36A61FC3B9B6BA6F852A045A7EF9ABFCC6E
        SHA-512:67706FE7C4591D708FB1A99CABDCC33DA922D4AF1AC8661BD5B0D50BA52C96C868E592BAD96AC3EBA2347740A37DB3B0C228BAEDAA68CBB793CF97C330C8197E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/14.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{7774:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o},d:function(){return d},e:function(){return l},f:function(){return s},g:function(){return c},h:function(){return _},i:function(){return h},j:function(){return u},k:function(){return f},l:function(){return p},m:function(){return m},n:function(){return b}});var a=n(7775);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2.5Z"],{flipInRtl:!0}),r=(0,a.a)("ArrowUpload16Filled","16",["M3.75 2a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Zm4.78 2.72a.75.75 0 0 0-1.06 0L4.22 7.97a.75.75 0 0 0 1.06 1.06l1.97-1.97v6.19a.75.75 0 0 0 1.5 0V7.06l1.97 1.97a.75.75 0 1 0 1.06-1.06L8.53 4.72Z"]),o=(0,a.a)("ArrowUpload16Regular","16",["M3.5 2a.5.5 0 0 0 0 1h9a.5.5 0 0 0 0-1h
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (44683)
        Category:downloaded
        Size (bytes):220933
        Entropy (8bit):5.4296540862845095
        Encrypted:false
        SSDEEP:3072:GoII+3ZEaXDTXzmRv+dJ80PTeW4w9Ny//MnmptSfBxYLFpgjLx9/5TPqYoEbnJgn:2av21SYOSgpzF/TSkNV4tgf4sHt0A
        MD5:E309ED2EDF5CF52F6D816B94E128B64C
        SHA1:D7D6ACB5944FF4EC23D9D08B90FCFD1DBB390B67
        SHA-256:CF432A4FBF21A320FDAE9B9D555C044F6F92DE2A2F328E5F2F6A4031357C039D
        SHA-512:68100C9DC0E7D72AD8B9722B5F0CBC45F3B73A6DE4B24C89064C390AC54B75D6F7DEC154594D90956DEBEB0BE6E2BDE65558A3F15DE8E1AB3DD355968C0D3C97
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/fluentMtc.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(850694),i=n(408156),r=n.n(i),o=n(285618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,285618:(e,t,n)=>{n.d(t,{$$:()=>D,HF:()=>g,Km:()=>h,Sp:()=>p,nl:()=>m,op:()=>y,rO:()=>b,uQ:()=>_,w5:()=>v,zL:()=>S});var a=n(295610),i=n(408156),r=n.n(i),o=n(836682),s=n(639849),c=n(327482),d=n(567022),l=n(188830),u=n(241171),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcuts,y=e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42914)
        Category:downloaded
        Size (bytes):211356
        Entropy (8bit):5.52727210590484
        Encrypted:false
        SSDEEP:3072:RsxHuD2qP5K3klIEQSXmgi46XhW7tvsZ0LGY0ttLo8HxZVv:WuDdY3kG9S2gmUpXWtLo8l
        MD5:C2045955F245977E59D875B92F76C7A3
        SHA1:056DD386C9DE84F86FC24524CBDBA0E046093215
        SHA-256:7F9EDA74F8CDFABED2487A3702D483392A3FBE2578016B732D2F8F2E2D832BEC
        SHA-512:0C2003E1DD192C2FC2B242F1FDEBD907750E81C65BCD9496E553B4B15437DDC35D9C974EFC8A9A2063B03D37D3E153FBEF75C63B2CE6F3FE58856A6A1D99AFEB
        Malicious:false
        Reputation:low
        URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.216a918609f35898bd13.js
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{51054:function(e,t,n){(t=e.exports=n(15048)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (14090)
        Category:dropped
        Size (bytes):14189
        Entropy (8bit):5.177012760314993
        Encrypted:false
        SSDEEP:192:3SuyoC3SYJ1KlMNMJrOKtZu4XC/kMsOot6yM5c3F:byT3SYJ1KgMJ6Kt5y/kMsOoZic3F
        MD5:59917CD81EFD5605AB8B7C7A6E379C8F
        SHA1:D33A42D3115FB96A0FEA4972DFE6FB0B1CB697DC
        SHA-256:92D548DB23B0ED9E182B712A24347FD9AB30B489CE6B3B52A43DB1F062F972B1
        SHA-512:1E5369A4ED24AD9A7096158D0EC22E18102D6D0FFA226EF61C897B44F9DA2488D5877107D7EFA9D3C79270D2D40E5E7E2F02BA58615DF43762B4EE8C7F6062E4
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{2655:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369"),o=n(127),s=n(279),c=n(47),d=n(950),l=n(2656),u=n(142),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(141),_=n(280),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.bg)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):14730
        Entropy (8bit):4.846925666070396
        Encrypted:false
        SSDEEP:384:4GJ/GPgQXBXRUvCi+EvhyrGNgRfmt7mo8k8Xiq2MxpaThqlkMm6ljipm/SrFWfby:4GJ/GPgQXBXRUvCi+EvhyrGNgRfmt7mm
        MD5:FE46325BF6167047462E10177C5D208F
        SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
        SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
        SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
        Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):4199
        Entropy (8bit):4.6320005497594545
        Encrypted:false
        SSDEEP:48:hCttSW/CL3btFLsWe9xaWV4sAXBUPwbLgcSk8fsAXBUPwbL36xMdRzSOi/B/vx6p:yF/NbaWHARlgcK0ARlX+r60likPiHg9o
        MD5:2438CDD6F5BB7731069306C5AC6B00BF
        SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
        SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
        SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/error/error_shared.svg
        Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12036)
        Category:downloaded
        Size (bytes):20765
        Entropy (8bit):5.379869789014705
        Encrypted:false
        SSDEEP:384:f0c4yDJ4uFUK+oF/F1H3c9r+gGvf5zSPZ0NNY:f5V48bF/LIczbNY
        MD5:B59EF7D0E5686A2E6AF0077D2EDFA116
        SHA1:CF7D93FF9ACDE6A745A3EE6888B6D3D08F4E8F8E
        SHA-256:F5EAF56F41AFC3A50987B1E863F8F79D8E07B04A282B9F7ABECC4B522D2700E7
        SHA-512:C77A64E377788AB204F5960B5BCBAD7F8112CDAEA9C02332516549BBA6FF1C5A69B082525D0111341B1E19851999360C7AC6D743694B46ACA65FCA01E8C117FD
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/102.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{1672:(e,t,n)=>{n.d(t,{a:()=>r,b:()=>o});var a=n(1466);function i(e){return"1"===e?a.a.Enabled:a.a.Disabled}function r(e=[]){const t={connectedExperiences:a.a.NotConfigured,policyAllowFeedback:a.a.NotConfigured,policyAllowSurvey:a.a.NotConfigured,policyAllowScreenshot:a.a.NotConfigured,policyAllowContact:a.a.NotConfigured,policyAllowContent:a.a.NotConfigured,policyEmailCollectionDefault:a.a.NotConfigured,policyContentSamplesDefault:a.a.NotConfigured,policyAllowCopilotFeedback:a.a.NotConfigured};return e.forEach(e=>{if("common\\feedback"===e.key&&"Web"===e.platform)switch(e.settingId){case"office16;L_ConnectedOfficeExperience":t.connectedExperiences=i(e.value);break;case"office16;L_SendFeedback":t.policyAllowFeedback=i(e.value);break;case"office16;L_SendSurvey":t.policyAllowSurvey=i(e.value);break;case"office16;L_Screenshot":t.policyAllowScreenshot=i(e.value);break;case"office16;L_EmailCollection":t.polic
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6134)
        Category:downloaded
        Size (bytes):7361
        Entropy (8bit):5.073875818006676
        Encrypted:false
        SSDEEP:192:9yxs3Ael994abWOJBpxxreQ0aOFmVACTHWLo/GtARVEbyjw8iJ6C:9pwe/GahjkJ6C
        MD5:97C4E5BF525CCCB1FFDBEC55D1E40828
        SHA1:FE00A36A2931028B480A1D5EA765CA312C3C8165
        SHA-256:0A86D04F11D9B268796D8E1F796EE20F07052FD5F31CAC644073C02259D9008C
        SHA-512:0ACDF10D1AEF3D366A2A8423CFF7FC328410B70F59E2D49F5D90C865D01E26FCCE76228EADDE96FA7284BA72B9B028699636616913A3F1EB0C975E65534EC477
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/12.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{7777:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return s},c:function(){return c},d:function(){return r},e:function(){return o},f:function(){return d},g:function(){return l},h:function(){return u},i:function(){return f},j:function(){return p},k:function(){return m},l:function(){return _},m:function(){return h},n:function(){return b},o:function(){return g},p:function(){return v},q:function(){return y},r:function(){return S},s:function(){return x},t:function(){return C},u:function(){return D},v:function(){return I},w:function(){return E},x:function(){return A},y:function(){return O},z:function(){return w}});var a=n(7775);const i=(0,a.a)("ChatSparkle20Regular","20",["m14.88.28.35 1.07a2.2 2.2 0 0 0 1.4 1.4l1.07.35h.02a.42.42 0 0 1 0 .8l-1.07.35a2.2 2.2 0 0 0-1.4 1.4l-.35 1.07a.42.42 0 0 1-.8 0l-.35-1.07a2.23 2.23 0 0 0-1.4-1.4l-1.07-.35a.42.42 0 0 1 0-.8l1.07-.35a2.2 2.2 0 0 0 1.38-1.4l.35-1.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (41512)
        Category:dropped
        Size (bytes):145407
        Entropy (8bit):5.560687156513528
        Encrypted:false
        SSDEEP:1536:V+jjZ+k7uWzcQXR2hn873PZRy3UDzNRvLJxdiEFwyk4LoS2NboVVVgzCN/GdKMmy:V+h48F9diEF1iyVgeN7MyZ3UPVObnQt
        MD5:E37B78B967BABA6EF16CEA58A3FEEE1C
        SHA1:CA251BA2724426492DBAB203C17B7C2DAA7EB5BA
        SHA-256:A39F38B9A6E163F646A1D14A503EA6F693767EE37AC0873AB69F6F699F7747D3
        SHA-512:D0943B19427F4FD0E2EFA33521909E52B8DBC73CB54D406E79821828E5CA77B4128C9501E9217A1507927041F2E2717DD6FABD69B644DE0585671D026B968E00
        Malicious:false
        Reputation:low
        Preview://BuildVersion 1.20240802.2.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={4229:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (16849)
        Category:dropped
        Size (bytes):31860
        Entropy (8bit):5.390581139640589
        Encrypted:false
        SSDEEP:384:UJwO91JbPMbKuh1pu6o0tTO4RSaHEdJsg0biYlO5mowdQvHyBo/54Djhf1596fRP:2w41p0LU90ti4RSaHIBJR54DjRqp
        MD5:2DA1E3C982F3625DF954E7E4E5AD92C5
        SHA1:80FAF4E4A6713B86669817ED880594BECDB13EF0
        SHA-256:77591A9CCF35548A854ECEB3C4FEC4F46748C85708577D50CD43DAAEAFD684B6
        SHA-512:F8678559A18218FF918718F13BD30778D5E123D8596D8AE38AAF3CC8DCE93E3CAF0404E6BBA13D7B6C4D1D2678335101A53BA1F15B9CA472AA3BA3625CEECFF8
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{4472:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(21),r=n(28),o=n(42),s=n(156),c=n(135),d=n(7),l=n(30),u=n(1614),f=n(256),p=n(26),m=n(11),_=n(61),h=n(114),b=n("odsp.util_690"),g=n(117);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(),s=S.spItem,u=S.error,[3,4];case 2:return[4,i((0,f.a)({items:(D={},D[t]={demands:(I={},I[d.a.id]={},I)},D)}))];case 3:a.se
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):72
        Entropy (8bit):4.241202481433726
        Encrypted:false
        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
        MD5:9E576E34B18E986347909C29AE6A82C6
        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
        Malicious:false
        Reputation:low
        Preview:{"Message":"The requested resource does not support http method 'GET'."}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (855)
        Category:dropped
        Size (bytes):1549
        Entropy (8bit):5.426304104398224
        Encrypted:false
        SSDEEP:48:1DGKIygDYUlm2O0gN0HOgS3naVpQn4Mmf3MA3GRk7ZX3O3jzV1Tm:2F3QehGYXMF16
        MD5:7DCE24077735C6DB96E3949DC5AD57DA
        SHA1:56A3C8B795B27419878537404764CEE36B6C521C
        SHA-256:83A4A14543C56C36A738D09433CAD684D5A6C97CD0DC4A38F0F270EA47F207C0
        SHA-512:E6F4E36540F77C283DB9441622926EDA63E8F796254EF6FB4C047826E95572F10574948391D17C7780A67F9CBB0199E2C8CAFDED02BD6692B4FB4E24E02F451B
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[593],{6122:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5699),i=n(5700),r=n(3232),o=n(3233),s=n(2776),c=n(2827),d=n(2953)}.,2898:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (35892)
        Category:downloaded
        Size (bytes):36400
        Entropy (8bit):5.250155624874362
        Encrypted:false
        SSDEEP:768:veVo9YU6E2tnJsnB5QaMhhwn/hB5ieT6/h8y4c0Ft:veVuYUtwnJsnB5qwn/hzi66J8p
        MD5:E7C1B3E2E9EA18D71AE1F74D6D208355
        SHA1:5D9C769329CC6D0463FD80F38B94F6D0C4E0CCEC
        SHA-256:1160A519A632B724E76937B16499EAAA0DCBDF16604E765A47B096E22601B885
        SHA-512:464E2CE5A0E2940B6F7C8D0BA8948A6CADDC9DCA6C9C5916DE28ED061CCF77D4436DA2C1EC8109463863DEE416FCD6A7F608F6D8E13116D2BF33D86870F846E1
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/247.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247],{1781:(e,t,n)=>{n.r(t),n.d(t,{AgendaView:()=>ot});var a=n(877),i=n(1152),r=n(901);(0,a.e)(r.i,function(e){var t=e.selectedCalendarEventId,n=e.appInstanceId;(0,i.b)().selectedCalendarEventIdMap.set(n,t)});var o=(0,a.a)("initializeScenario",function(e,t){return{appInstanceId:e,scenarioId:t}}),s=(0,a.a)("updateCalendarEventLoadStates",function(e,t,n){return{appInstanceId:e,calendarIds:t,scenarioId:n}}),c=(0,a.a)("updateLoadState",function(e,t,n){return{appInstanceId:e,scenarioId:n,loadState:t}}),d=(0,a.a)("updateLoadedDateRange",function(e,t,n){return{appInstanceId:e,dateRange:t,scenarioId:n}}),l=(0,a.a)("updateIsInitializingCalendarEventsLoader",function(e,t,n){return{appInstanceId:e,scenarioId:n,isInitializingCalendarEventsLoader:t}}),u=(0,a.a)("initializeCalendarEventsLoader",function(e,t,n,a){return{appInstanceId:e,calendarIds:t,dateRange:n,scenarioId:a}}),f=(0,a.a)("expandDateRange",function(e,t,n){ret
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10630)
        Category:downloaded
        Size (bytes):13832
        Entropy (8bit):5.0847960595576085
        Encrypted:false
        SSDEEP:192:mN8m/r+zLJs6xOzoCwaz3AsRKeAukmVKf/zVPVgOiikp81kGf3t:0r+zLPwzoCvQsRSzZ5iikp81kGf3t
        MD5:B2FA962EDF629AD2AED814E627E660F6
        SHA1:E4A4E5C122F221E9FD31CBA388BD3F29163095E6
        SHA-256:EB70D781FC4052E028B2126244C11383D952B3FC58F77A3CC2BFD13EF6321C6B
        SHA-512:A85C6B3BC8CC690AE60FA71164F68729A6762551444B59A6F6B6519F27FAFD618109313D3ADD6009473FB257327CA5E6E37B8879AF981B590FA2BABE75523816
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/60931.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[60931],{703088:(e,t,n)=>{n.d(t,{c:()=>a});var a=function(e,t){0===e.detail&&(t.current=!0)}}.,764636:(e,t,n)=>{n.d(t,{u:()=>p});var a=n(985884),i=n(738926),r=n(408156),o=n.n(r),s=n(489637),c=n(639849),d=function(e,t,n,a){a&&(e(a.key),t.userAction({name:"LanguagePickerLanguageSelected",playbackTimeSec:-1,pluginCorrelationId:n,actionType:"LeftClick"}))},l=function(e){return"id"in e},u=n(229386),f=function(e,t){return-1!==t.findIndex(function(t){return t.languageTag===e})},p=function(e){var t,n=e.settingsStore,r=e.correlationId,p=e.label,_=e.languageList,h=e.localization,b=e.log,g=e.onLanguageChange,v=e.selectedLanguage,y=e.disabled,S=e.id,D=e.onMenuOpen,I=(t=(0,a.F)(),(0,u.Z)({languagePicker:{marginBottom:t.spacing.m}})),x=o().useState(),C=x[0],O=x[1],w=n.getSetting("isTranslationEnabled","boolean"),E=o().useMemo(function(){return function(e,t,n,a){if(a){if(f(a,e))return t.appLogic({name:"Defa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):36610
        Entropy (8bit):7.990077025288505
        Encrypted:true
        SSDEEP:768:KSENBcrDnCoCXOup42vD+ZNtRjWHLOT2dm8k7DwOeN3RKws++a:nEzOLCXOup42vD+ZNtFWrO98kvwOe1Bj
        MD5:A729D45A65E2B9849159E08EF6FD5F12
        SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
        SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
        SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/error/error_exclamation_v3.webp
        Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1663)
        Category:downloaded
        Size (bytes):7549
        Entropy (8bit):5.437340598717897
        Encrypted:false
        SSDEEP:192:SOPHX18GzgCaIgsAU18/TJEtETEQxC0U5E3+:ZSGzgIZe/ogt+
        MD5:F141F6F9798847C18AF759B6D3E730ED
        SHA1:237E317A7C8F89F4B21D20ED45B7DFACAA5C9F77
        SHA-256:B9D4F27563DFC32BE304103ABFCCE2B4BB2E25B2330F253A2CEF4FD0EB71667F
        SHA-512:85EC03DC4F4A9D25F504FCB7547B6C222976D2FB02E6AAA05998B9A65C41C63A768D815632DC64B0E3468C53E626F862A360C09004CEA886B05E5905DE4C6788
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/49.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[49,239,253],{3459:function(e,t,n){n.r(t),n.d(t,{registerCopilotSubCommandIcons:function(){return d}});var a=n("react-lib"),i=n("fui.util_369"),r=n(7774),o=n(7776),s=n(7777),c=!1,d=function(){c||((0,i.bV)({icons:{BookQuestionMark20Regular:a.createElement(r.i,null),Notepad20Regular:a.createElement(o.a,null),ChatSparkle20Regular:a.createElement(s.a,null),BranchCompare20Regular:a.createElement(r.n,null)}}),c=!0)}}.,7830:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return o}});var a,i=n(60),r=n(57);!function(e){e.CopilotFREMultiSelectBubble="CopilotFREMultiSelectBubble"}(a||(a={}));var o=function(){function e(){this._copilotFREBubbleDataStore=new i.a("CopilotFREBubble.DataStore",r.a.local)}return e.prototype.getDismissedStatus=function(e){return this._copilotFREBubbleDataStore.getValue(e)},e.prototype.setDismissedStatus=function(e,t){this._copilotFREBubbleDataStore.setValue(e,t)},e}()}.,2763:function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (32700)
        Category:dropped
        Size (bytes):34880
        Entropy (8bit):5.377824753471528
        Encrypted:false
        SSDEEP:384:HH5YnvW755R/W1PoAmkin8uin6fDOA+GhBJsJk4BfgwUr/bzs4+ViGHm/HBCFdWP:HZ8O7d/RBBJgTJWwTHmfBqxsEoFuW
        MD5:88840A1FB7AB4EF400C0EF7216A37FDA
        SHA1:123E12DEBFF94984F8AB31676C96B497442AF101
        SHA-256:393467A55BE6246BC2CE2C52831B0D32781C063A18D9E5CAEEA6CBC95B6A178E
        SHA-512:2371C580EF0C5F7EFFA54C43A21838ED772DAC1BE552EF9DD0239717D40F5D032F715C9CF8E0B23810C77BABD9EFF538E270C07E6C9A9E38972548BF4BABDF78
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{5687:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
        Category:downloaded
        Size (bytes):15684
        Entropy (8bit):7.974866409378684
        Encrypted:false
        SSDEEP:384:WHjk4NUE4E3pptCGvxeOgmQhHYSkGNU55Q:WHQ4GVE3ztCyxjFQBnkGN45Q
        MD5:24C258ECCFD20FD3555F8453E85186F5
        SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
        SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
        SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
        Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (59728)
        Category:downloaded
        Size (bytes):152634
        Entropy (8bit):5.341179560837526
        Encrypted:false
        SSDEEP:1536:oh2utD+nt78vaT7QY0uFXlT2iNlWkNC3dl09rA+VciI4s8XkWf6GUYq1JO70h:ohL+nsbuT2+Qdl09rR8OkEpeJOk
        MD5:625A92D4F68744A064FCBCFE3CD913C1
        SHA1:60D721F31BEBB9D063F429ED8E791DB2EA09A519
        SHA-256:9360260807D88FC40751F0DE39BB1902E146CC5421877B8E3ED9BC2AE2481D99
        SHA-512:BFBAA6B8CA6501E4368343F7607B8A9F47CE0ABA7412872CF97470FC01DBBFB16A47BBB18FEAA0F87FA72F5C480299684E7D0100BA61EC8D1D85A4C440F1EA93
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.006/spwebworker.js
        Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (849)
        Category:downloaded
        Size (bytes):854
        Entropy (8bit):5.072542656137544
        Encrypted:false
        SSDEEP:24:i4I4eXUCFuNyeH9DltO4nNy6Trh+ONalXcwmfa+Na+X3W6NE+:iH3UGdeHF+Z6TgRlXcw6aB+X/G+
        MD5:1BEB19937B0AA6875F12E07C84A76AAE
        SHA1:7F9D50DF344B0B40505D3AC59B7EA84CEB234895
        SHA-256:3CA1452B65712264CD6A7DD9CC1AE9F49A5A27ABE99FD7533D63CB861BCED6AF
        SHA-512:BDA7267DF8981401AB8A16862BD07418F29854FF59A446A9493F724D6E274594E3B00908D3241910D9177D763DC3090483D4C17994320363529C4AD56135ECBB
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/38536.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38536],{338536:(e,t,n)=>{n.d(t,{gKk:()=>s,gXG:()=>i,ksq:()=>r,nai:()=>o});var a=n(104296);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("ChevronDown16Regular","16",["M3.15 5.65c.2-.2.5-.2.7 0L8 9.79l4.15-4.14a.5.5 0 0 1 .7.7l-4.5 4.5a.5.5 0 0 1-.7 0l-4.5-4.5a.5.5 0 0 1 0-.7Z"]),s=(0,a.k)("ChevronUp16Regular","16",["M3.15 10.35c.2.2.5.2.7 0L8 6.21l4.15 4.14a.5.5 0 0 0 .7-.7l-4.5-4.5a.5.5 0 0 0-.7 0l-4.5 4.5a.5.5 0 0 0 0 .7Z"])}.}]);
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (18796)
        Category:downloaded
        Size (bytes):61070
        Entropy (8bit):5.042705285705217
        Encrypted:false
        SSDEEP:768:mtTScv7PJTGNuy006+C/OdHHYHorpged+qDfKBfvqMNPum7kdm/tvhl5Y:mDvrJasyRYIRuDPl76MhlS
        MD5:04658AF2175A78B191FF87CEA890145A
        SHA1:5DEEB726CFEC5A6D9AFAA49B0356EBC85F3A5941
        SHA-256:CF0033AFFCC0D0F5898A2151E4CD222D7B70244780A5A56F7BADD0B47C3D6711
        SHA-512:5B681B02DEF3209E2C6FE9681FD582E36CE7FF14355D66AF07140E649DDAA7DE911B2405B1CBA47CEA9C470C10031A5BF050A2575253AC255B2F5875B5905CC3
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/en-us/initial.resx.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1035:function(e){e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,566:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,811:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1837:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,287:function(e){e.exports=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5392)
        Category:dropped
        Size (bytes):10408
        Entropy (8bit):5.390547946648668
        Encrypted:false
        SSDEEP:192:9J4JwLLhizCJRJKZSuBjnKkXG3XYsUXAhMd8TzKpP+WkhdBUAxFvvnfX9cqUZESb:966nczC/c7KkXElhLKcWcdLXekp2sY
        MD5:1B5C054032DC4B082540816E8EBFFD8D
        SHA1:7EB4204BE1C2B53B45BBD2F5D607D80B2C688D24
        SHA-256:DCB8561334427EBE2584F30889A1AAD96658A899D00DF0C9170D621E2981B264
        SHA-512:FA935475310790608EF9FB4B8D9EF9E1D90763F7314AE23B26643A0DC769952E3CC3FEFF7B8CC4E64027A31941D5CE325CED5EA5BB2FF1412C6044BF0A8402DB
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{2844:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3433:function(e,t,n){var a=n("tslib_102"),i=n(119),r=n(2844);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,b
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
        Category:downloaded
        Size (bytes):2524
        Entropy (8bit):7.618213756571514
        Encrypted:false
        SSDEEP:48:tpRZBkvOn6elILeh6A4EbqxfrYDh9WvPOhaGPsXqAXIFXvas:tpDBkvoLlIqhL4JODhWWwQE4FXSs
        MD5:E584E160AA097D164ABF9AE6D7DFD291
        SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
        SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
        SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
        Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (23437), with CRLF line terminators
        Category:dropped
        Size (bytes):23594
        Entropy (8bit):5.107347306409284
        Encrypted:false
        SSDEEP:384:zyWvVsT5pTtxJOyNm7lMqasjI8LWv3n8wyM:zJsT5pTt7kK+M
        MD5:964FCB2BAF87049DC68975291AE89431
        SHA1:D0CD8C989D44BC531472B632868D3FB2DE4B3184
        SHA-256:B8F7BD568E379502CF0C00027581D2761C7DC14B166F5D25FC048A0B56B7BFBB
        SHA-512:03CB58D197A776F9C315C2A14B9C034D88C7B7E9F4247C5698396F4FE7363A22FC2042A24C02A245C7E035DD2862F88E8EF46A7E5A269EDC2B69E39752A52987
        Malicious:false
        Reputation:low
        Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.STS=function(){};Strings.STS.L_NewTab="New tab";Strings.STS.L_CalloutLastEditedNameAndDate="Changed by ^1 on ^2";Strings.STS.L_CalloutSourceUrlHeader="Location";Strings.STS.L_SPDiscBestUndo="Remove best reply";Strings.STS.L_SPClientManage="manage";Strings.STS.L_SPAddNewWiki="new Wiki page";Strings.STS.L_SPCategorySortRecent="Recent";Strings.STS.L_ViewSelectorTitle="Change View";Strings.STS.L_SPDiscNumberOfLikes="{0} likes||{0} like||{0} likes";Strings.STS.L_Timeline_DfltViewName="Timeline";Strings.STS.L_TimelineToday="Today";Strings.STS.L_SPDiscNoPreviewAvailable="No preview available for this reply";Strings.STS.L_NODOCView="There are no documents in this view.";Strings.STS.L_SPBlogPostAuthorCategories="by {0} in {1}";Strings.STS.L_SPBlogsNoItemsInCategory="There are no posts in this category.";Strings.STS.L_QRCodeDescription="Scan this QR code with your phone or tablet to open {0}";Strings.STS.L_RelativeDateTime
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):615
        Entropy (8bit):5.063824784590279
        Encrypted:false
        SSDEEP:12:tr0dmkAuJpvidDAJcXpoqM65ba+jU2Aj+vLPXCDcFxcjF3Fmp0KFj1lLakU6VQ6d:twdmluJp6dDAkpoqMMhU28+zCD0xe1Ol
        MD5:FA6BCF5DA7977186676237FB70F6615A
        SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
        SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
        SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/addtoonedrive/shortcutbadge_20_dark.svg
        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (456), with no line terminators
        Category:dropped
        Size (bytes):456
        Entropy (8bit):5.225455705657361
        Encrypted:false
        SSDEEP:6:A+roDEH6IgMbIZc8Z11SUD6VvIKMPAI0qKIKMPAI0qeCMRTxIj+01KyBui9YDre:A+MYcYkc8Z1YW+7ASAWCKx2+Wuit
        MD5:7D56DDC8731CEC9F9BDDDEBF75059B32
        SHA1:22A27FCC378D763B0DA4440D84FB0117C0E1287C
        SHA-256:D86E512AE625B1548610E668CB336D1723BC1DA91E5847486B467D14CFCF0800
        SHA-512:5FEB0BA4EF5C4F62B65A328DE86AB09CA4F10C004000F219077B1819465EDB23F00D54618A208299C1D639D8B1AD613757320B8F91349D3EDA5A0855AE74EC45
        Malicious:false
        Reputation:low
        Preview:function $_global_blank(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["blank.js"]={version:{rmj:16,rmm:0,rup:25131,rpr:12003}};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_blank.js");typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkEnd_blank.js")}function ULSaew(){var a={};a.ULSTeamName="Microsoft SharePoint Foundation";a.ULSFileName="blank.commentedjs";return a}$_global_blank();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (35504)
        Category:downloaded
        Size (bytes):36086
        Entropy (8bit):5.395393277409925
        Encrypted:false
        SSDEEP:768:abRfeno5och1Vnes7cVTuc2bwpL4oiRcKrqUXoMoDonjCTiDowooQNpH+7H:ahemeQc25mKPX
        MD5:60185998F57E5F26DCA03C25E95EF9BC
        SHA1:E15762F4FBABAFF21F668244B9DDD686A23BDCD4
        SHA-256:36A54732DD059FFFC9DEFEAEE832E952DFA77912FF63BBBC647D107CBC587B89
        SHA-512:6912CA356E11CC1ED59E3FCF6954145C83702A128290B1D32F206B7C988B6CC38C75818FD1FE6993BE1EAEC0C7B7FF260E6CD5946E702E19743D3A38038EEC94
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/311.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[311],{5690:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(5691),r=n(899),o=n(23),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,5691:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2293:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return en}});var a=n("react-lib"),i=n(111),r=n(2088),o=n(899),s=n(5690),c=n(896),d=n("tslib_102"),l=n(3),u=n(67),f=n(22),p=n(5),m=n(113),_=n(900),h=n(901),b=n(1626),g=n(5691),v=n(10),y=n(96),S=n(83),D=n("fui.util_369"),I=(0,D.dY)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (62741)
        Category:downloaded
        Size (bytes):311083
        Entropy (8bit):5.2438924604260535
        Encrypted:false
        SSDEEP:6144:Z2wYHermbfpcub/wFUBdZ+JQMmL9vTkaHT2:LYHQwpcub/wFUBdZ+JQMmL9vTkaHT2
        MD5:63BF9442BB2E8B703511A8A61536ABBE
        SHA1:A9DCB48E43EAC01811D721B2E621078DFB661557
        SHA-256:57A37D44B49E1F8F83DB965BD89BE29936695374F40088B02F1E8BD66AF8ABE7
        SHA-512:C79EE2C16C0632FD31A8AF793708149FADF9AE93D58E7C14BDD5EFA0198826FB989EE9FF4B9F56E573F96627DA77D1E977DE1C6AE939D171586490D82D514019
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/58148.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[58148],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (45020)
        Category:downloaded
        Size (bytes):741547
        Entropy (8bit):5.352790603399756
        Encrypted:false
        SSDEEP:12288:8GToeiA9cADmLXDA/D+vDGu9cADmLXDA/D+vDQ6G2ytQpUvG:836L1
        MD5:7FB0C464CFDE4A093B7A374DCAFD962F
        SHA1:389B1A6D848DC492377C082BAC56D600025719A7
        SHA-256:3057D30C680FB0A4E02018058FB7463D99D248129A78D82DB71864F4E32F7BF8
        SHA-512:F151A6F86E5AC27024A4478B60EB7E755C02D54F72AFA54705A86DEC7332705D21E5A3BF167E8EA8B7DEAC4BE4F86E173D323C58E6C4076C6EFB998CAF567B29
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/11.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11,77],{894:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(25),r=n(1003),o=n(109),s=n("odsp.util_690"),c=n(42),d=n(307),l=n(902),u=n(54),f=n(110),p=n(84),m=n(68),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(915),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIs
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):340993
        Entropy (8bit):5.442852428436302
        Encrypted:false
        SSDEEP:6144:LXVJjsUJaW86hPIjcfb+47IunpizIcxdS+MI4Ny6qF+HNJdWLWnAboc3lexR1Yh5:LXVJjsUPV0ugzIE
        MD5:3BE6A017B948B3E49A2F3263C2388E07
        SHA1:8F6C187CBB5258E4DB3B8FC4E52142356CE17B84
        SHA-256:0E0114F788AC71E4C8738AB4C64D0FD9F59F3A84EE76DC2547716C1500AC8C0F
        SHA-512:AC81C6BFB4DA418E26EEB92B08292682DFAC7A931FCD3803EA10001204BAB60AF88EA71CAC094D48CA3692158343C5B4ACA27CF6DE0821ABD1397CE837178EB6
        Malicious:false
        Reputation:low
        Preview:function $_global_init(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["init.js"]={version:{rmj:16,rmm:0,rup:25131,rpr:12003}};if(-1!=navigator.userAgent.indexOf("ProfilerMark")&&"function"==typeof msWriteProfilerMark)spWriteProfilerMark=function(a){window.msWriteProfilerMark(a)};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_init.js");if(typeof OffSwitch=="undefined"){OffSwitch={__namespace:true};OffSwitch_module_def()}if(typeof RuntimeErrors=="undefined"){RuntimeErrors={__namespace:true};RuntimeErrors_module_def()}if(typeof Verify=="undefined"){Verify={__namespace:true};Verify_module_def()}if(typeof Define=="undefined"){Define={__namespace:true};Define_module_def()}if(typeof BrowserDetection=="undefined"){BrowserDetection={__namespace:true};BrowserDetection_module_def()}(function(){b.prototype={firefox:undefined,firefox36up:undefined,firefox3up:undefined,firefox4up:undefined,ie:undefined,ie55up:undefined,ie5up:undefined,ie7down:undefi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (25926)
        Category:downloaded
        Size (bytes):29239
        Entropy (8bit):5.282112305092691
        Encrypted:false
        SSDEEP:768:5aYxR8HJnz/pi5ZdvpH1250VsFG/zwWTJ6sg9TsIFFLSwsUx3tU5Y5EM89aMIvRw:nZIG7UYlEzLSutjEM8oXRSNChL03RmpU
        MD5:4FEC6D209DA581DF32B3F5E25738F582
        SHA1:C789AED589FC19CBECF7A653BB7BCDD983A3D765
        SHA-256:68ABEBA215AD4F5D8988557619AD3D9CE9A15AD12473AC54AFEF95A0D6D96688
        SHA-512:28EF94BAB1A154C95A1E6456716BAC7F332BA3AAB2BC16DCCFF0D520BB3453569B71028E4E564663B73292BE4F0977CAD6685D76299DCE279EC95016D7EDCBCA
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/99169.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99169],{275104:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(408156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(304733),o=n(973409);const s=a.createContext(void 0);s.Provider;var c=n(885342),d=n(671433),l=n(703310);const u=(0,n(369545).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(447111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):131612
        Entropy (8bit):5.449722684252621
        Encrypted:false
        SSDEEP:3072:Nio8DrPISx/PJ5gJSA2kMEMjikMYCWrN6:Nio8vPISx/PJ5gJSA2kMEMjhO
        MD5:8BBACAE086989C90B2B2C86C4A4ADD80
        SHA1:45B1BDA3A0BD3BA590316837488245F5C77CC09E
        SHA-256:FC0B680940F59E429954072CC6E1726F7D2A078A4747E24E8D00746ED7AA3EFC
        SHA-512:56FC77329253A6928C1D80A35B0C731BC62641BF428E9BC0E6E1C885F5739B08FD306F6C06018DD895D69FAABB3E26882F2127D1801553F504BE40790919128D
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-f0506449.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_999":(e,t,n)=>{n.d(t,{wXy:()=>Ft,rNM:()=>ko,qJX:()=>gt,fUu:()=>Mt,Xei:()=>Mo,fIw:()=>jt,B_T:()=>No,YSR:()=>nn,hV0:()=>Bo,WND:()=>Fn,sNW:()=>To,IdO:()=>vn,lLN:()=>Pn,hit:()=>Un,r32:()=>Tn,TM4:()=>jo,Np7:()=>Po,M$:()=>On,lTB:()=>Hn,s0d:()=>Uo,R$u:()=>Qn,Y6M:()=>Vo,re:()=>Xn,JU9:()=>Fo,x5h:()=>ma,_9I:()=>zo,FDg:()=>ta,Ohx:()=>Ao,wNJ:()=>us,h89:()=>Vn,mbL:()=>xo,WOS:()=>_a,_mj:()=>Ho,rUF:()=>Ca,Zd5:()=>Go,Llw:()=>gs,XYq:()=>an,sCO:()=>rn,Ykv:()=>Pa,Gfj:()=>Ko,Ibf:()=>ja,_$O:()=>Wo,PR6:()=>gn,bPT:()=>Yn,AIP:()=>ni,JP9:()=>qo,$P8:()=>si,$60:()=>Yo,rui:()=>pi,oaD:()=>Qo,zaL:()=>Bn,Tgd:()=>mi,_$3:()=>Ro,lC$:()=>vi,Fzp:()=>Jo,SFg:()=>zi,vYr:()=>Zo,F2S:()=>qi,u7W:()=>Xo,Vlf:()=>Di,gll:()=>Mi,jbf:()=>Ri,yYm:()=>$i,B1:()=>$o,WoC:()=>ur,yA:()=>es,xgg:()=>vr,V6Q:()=>ts,O51:()=>Lr,f0y:()=>as,tFq:()=>Fr,dSK:()=>ns,mrO:()=>Gr,HwX:()=>is,H3r:()=>Qr,lcP:()=>rs,HMM:()=>io,NXX:()=>os,Wzd:()=>Io,Qdf:()=>cs
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17002)
        Category:dropped
        Size (bytes):80010
        Entropy (8bit):5.40222938845422
        Encrypted:false
        SSDEEP:1536:EaVas1Nl1lbbeBduGBx0T2YqxqwA02ZnnqxKdx5y0uFZ:rVasrDlbqd70TOxqwA02Zno
        MD5:3DDD2213ECD235583766E5034A2B7034
        SHA1:7777C84DD8146D2D69707ACB213713F588BA007C
        SHA-256:4E65BC9994950CF1004A70B75C9140D9EDE0F445A69E5515E5ED2DF559C60968
        SHA-512:F3BD007A12AB9464DA6847F2A99F3ECCC37BCB80F9C77E6FC82BF34FD9225B84714C2EF966D6A16A7E090CDCBF25C0467394CB31342C616A38B4ABAD2EB75F5E
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35,1073],{3203:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5532:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(21),r=n(66),o=n(71),s=n(274),c=n(4485),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5527:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(50),r=n(21),o=n(332),s=n(214);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4485:function(e,t,n){n.d(t,{a:function(){return D},b:fu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
        Category:dropped
        Size (bytes):443
        Entropy (8bit):4.920679566192411
        Encrypted:false
        SSDEEP:12:TMHduc+DdwGlyUZaTF28HPPayO5VvX6RsStFlb1Zgi:2dp+iGoUZaMOaJVPosStPLl
        MD5:E0A40795A3DCFC0FF6E3060AE42B4139
        SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
        SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
        SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (24832)
        Category:downloaded
        Size (bytes):26228
        Entropy (8bit):5.427088811427353
        Encrypted:false
        SSDEEP:384:spK5usmlla/TsrTwpo3IAiD/Q7+JqUoUJgjFnsPB/5dB:sp0zQs/YUS3IAic7+g5Hg/LB
        MD5:1595E9B9CBCEC7FA1F16338CEC274A4B
        SHA1:03E384D82B8A4A13DE59CF2D12A54F1C1500512C
        SHA-256:1C4C36F9B57F6B54F9935CA2AFF928268B7AA1C46BD67C046B505760A792499D
        SHA-512:F082C7BB66A1AEF7CB5C01DCA3B4E68E48882CA8B5AC26503210852A0CE768A5B51E041B6AAA82A074BD4270EDBC29527300CCE87D35554983F88B709553C855
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/90964.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90964],{990964:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(408156),i=n(756026),r=n(118946),o=n(990456),s=n(955989);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,756026:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(983141),i=n(822374);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,118946:(e,t,n)=>{n.d(t,{E:()=>s}),n(408156);var a=n(859145),i=n(444922),r=n(455230),o=n(750180);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,sh
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (64077), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):238486
        Entropy (8bit):4.906348053016423
        Encrypted:false
        SSDEEP:6144:aFsZ7OT7sLGxpT97OIj1EhxYA5MYyXhNILhHiVaNAAW1B9A15KNh0IxMrg:2zn0GPT97OIj1EhPIYhBrg
        MD5:ECB32D5A840FC507DE88521320C0891C
        SHA1:153E80E335DFEE536F9EE6656FFF71A2BF97FDEA
        SHA-256:69473BAA9DE20FA629A53FC069F1195BFCD2759859FFBC6678777B91FB2AC6BF
        SHA-512:83C0F293A806257FBD903385C9949B73518E2902DDC0E35D0513C0FF5E12D8B6F7DC98375AEC41FE521C6C9AF845239A661DCF88CBD7B7D46CD8B996B686CFF1
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com/_layouts/15/AccessDenied.aspx?Source=https%3A%2F%2Faulfonconstructions%2Dmy%2Esharepoint%2Ecom%2Fpersonal%2Festher%5Faulfon%5Fcom&correlation=281a46a1%2Dc010%2D3000%2D8f95%2Dc44371aff1a0
        Preview:..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN".."http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns:o="urn:schemas-microsoft-com:office:office" lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta http-equiv="Expires" content="0" /><meta http-equiv="X-UA-Compatible" content="IE=8"/><meta name="ROBOTS" content="NOHTMLINDEX" /><title>... Access Denied ..</title><link id="CssLink-9e1172c193734e4eb9398d095ebfade0" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/corev15.css?rev=4gKegvGz1mv8mBiL9VBELw%3D%3DTAG378"/>.<link id="CssLink-8a0a92b05fca4e0ba9d898250f4855d3" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/error.css?rev=tF7fyfzbaQzNoASoSDlV4A%3D%3DTAG378"/>.<link id="CssLink-36ec06344ec54bf79a3365e6f7c5ecfb" rel="stylesheet" type="text/css" href="/_layouts/15/1033/styles/errordisplay.css?rev=0exfFR1nIzLRO1bRiOlTVA%3D%3D
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:downloaded
        Size (bytes):341640
        Entropy (8bit):5.323822705608152
        Encrypted:false
        SSDEEP:1536:k6Bi397Ra/9FjWr5JwiaPyJmbu52JmKI1DS9sw83nm5ZMUuj24S+o0WmuGUmh4jD:Lvf42B9Het3s
        MD5:E2029E82F1B3D66BFC98188BF550442F
        SHA1:62B80B643D48FB43C6D08CD85F293019F30BB1F5
        SHA-256:7D8049E87FD11D9882D34952A4CC713C7185EF152F11D690B64F5C477649EBA8
        SHA-512:271AD0FA4EAC9554B5DBEE9708CDFD49D5B1E815090D355FDFB184502A78ECEDD3231ACDCB14D2C063C871B6465727A8EA90BB41E54A1C538E28490F4F4FAB39
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/_layouts/15/1033/styles/corev15.css?rev=4gKegvGz1mv8mBiL9VBELw%3D%3DTAG378
        Preview:/* _lcid="1033".._LocalBinding */..body,...ms-core-defaultFont,..#pageStatusBar,..#hybridTooltipStatusBar,...ms-status-msg,...js-callout-body..{../* [ReplaceFont(themeFont:"body")] */ font-family:"Segoe UI","Segoe",Tahoma,Helvetica,Arial,sans-serif;..font-size:13px;..}..body,...ms-core-defaultFont,...js-callout-body..{../* [ReplaceColor(themeColor:"BodyText")] */ color:#444;..}...ms-core-defaultFont..{..font-weight:normal;..text-decoration:none;..white-space:normal;..word-break:normal;..line-height:normal;..}..body..{..margin:0px;..overflow:hidden;../* [ReplaceColor(themeColor:"PageBackground")] */ background-color:#fff;..background-size:cover;..background-repeat:no-repeat;..}..html > .ms-core-needIEFilter..{../* [ReplaceBGImage] */ -ms-filter:"progid:DXImageTransform.Microsoft.AlphaImageLoader(src='about:blank',sizingMethod='scale');";..}...ms-backgroundImage..{../* [ReplaceBGImage] */ background-image:url();..}..#s4-ribbonrow..{..position:relative;..}..#s4-workspace..{..overflow:auto
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (48756)
        Category:downloaded
        Size (bytes):257004
        Entropy (8bit):5.379044933460667
        Encrypted:false
        SSDEEP:3072:bT3wz2uJiBc5ICASBP26CTZqHmnwgpOb1c:Xwz2uJiBc5ImZ7gqGxObC
        MD5:D89272F03B89525FBEFC7181293F6BB0
        SHA1:96AB50C99D49C0F2AC0B01A3E6CAE371E1ED1128
        SHA-256:AFD51F126C8BD856013AED3001005D3E30A287E61F3BA261F8979597C5D777B3
        SHA-512:8C80B92FFF0F239CEE16D847FC7DC8E49BB21E15060FB0905369705C491600CF7E34BE38575023755349E45F90A86EFB1799D67F3DE056ED5D768719CBD64A98
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/266.js
        Preview:/*! For license information please see 266.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[266],{880:(e,t,n)=>{n.d(t,{a:()=>ne});var a=n(882),i=n("react-lib"),r=n.n(i),o=n("react-dom-lib"),s={childContextTypes:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},d=Object.defineProperty,l=Object.getOwnPropertyNames,u=Object.getOwnPropertySymbols,f=Object.getOwnPropertyDescriptor,p=Object.getPrototypeOf,m=p&&p(Object),_=function e(t,n,a){if("string"!=typeof n){if(m){var i=p(n);i&&i!==m&&e(t,i,a)}var r=l(n);u&&(r=r.concat(u(n)));for(var o=0;o<r.length;++o){var _=r[o];if(!(s[_]||c[_]||a&&a[_])){var h=f(n,_);try{d(t,_,h)}catch(e){}}}return t}return t},h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.co
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (25835)
        Category:downloaded
        Size (bytes):288799
        Entropy (8bit):5.457976748246506
        Encrypted:false
        SSDEEP:3072:xFAFw07aYmT7Q0PHenrO5nw/WeKDv+8lj+XhPfIq/r2ZRV4BUKXgkYpP/qt:xFyw/YmT7RenrCw/Kb+8N+RnT4V4ZH
        MD5:C31DB6633B611EC311E6B6F5F82B5242
        SHA1:B0B2A10B81C6D8238B44704252D73B79951C7D8F
        SHA-256:6A1DFC7D947715A96AAB30E89A8CA70BDD779A5FECA438D3E44EE3ACE11EDB95
        SHA-512:EC1819545B84675D8EA3B8C60577FADDA60202910751884A2FC248AFA3DAB1532033AE063E7BF7733BD93651A0E229C4089FE04BD49098FE65CCE1CF2BAE450F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/69.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69,239,278,2073,2076,1218,1217,488,77],{5563:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(1016),o=n(1566),s=n(1862),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5544:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib"),i=n(1811),r=n(7584);(0,n("fui.util_369").Bv)([{rawString:".nameDialogDescription_ad4c6070{background:#deecf9;height:40px;display:flex;padding:8px 12px;margin-bottom:10px;overflow:hidden;animation-name:openAnimation_ad4c6070;animation-duration:750ms;animation-fill-mode:both;borde
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):340993
        Entropy (8bit):5.442852428436302
        Encrypted:false
        SSDEEP:6144:LXVJjsUJaW86hPIjcfb+47IunpizIcxdS+MI4Ny6qF+HNJdWLWnAboc3lexR1Yh5:LXVJjsUPV0ugzIE
        MD5:3BE6A017B948B3E49A2F3263C2388E07
        SHA1:8F6C187CBB5258E4DB3B8FC4E52142356CE17B84
        SHA-256:0E0114F788AC71E4C8738AB4C64D0FD9F59F3A84EE76DC2547716C1500AC8C0F
        SHA-512:AC81C6BFB4DA418E26EEB92B08292682DFAC7A931FCD3803EA10001204BAB60AF88EA71CAC094D48CA3692158343C5B4ACA27CF6DE0821ABD1397CE837178EB6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/init.js
        Preview:function $_global_init(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["init.js"]={version:{rmj:16,rmm:0,rup:25131,rpr:12003}};if(-1!=navigator.userAgent.indexOf("ProfilerMark")&&"function"==typeof msWriteProfilerMark)spWriteProfilerMark=function(a){window.msWriteProfilerMark(a)};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_init.js");if(typeof OffSwitch=="undefined"){OffSwitch={__namespace:true};OffSwitch_module_def()}if(typeof RuntimeErrors=="undefined"){RuntimeErrors={__namespace:true};RuntimeErrors_module_def()}if(typeof Verify=="undefined"){Verify={__namespace:true};Verify_module_def()}if(typeof Define=="undefined"){Define={__namespace:true};Define_module_def()}if(typeof BrowserDetection=="undefined"){BrowserDetection={__namespace:true};BrowserDetection_module_def()}(function(){b.prototype={firefox:undefined,firefox36up:undefined,firefox3up:undefined,firefox4up:undefined,ie:undefined,ie55up:undefined,ie5up:undefined,ie7down:undefi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):928
        Entropy (8bit):5.020158739694115
        Encrypted:false
        SSDEEP:24:twdNu/yoKIyoKmyoKEuWFJ47rlHxsGcGyze:6gyodyoLyozuJrlH93ee
        MD5:C27EA21903DAC818E1C698443B027657
        SHA1:38FC86DF752451F779A2431DA02ED038512BA454
        SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
        SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/20/folder.svg
        Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 25132, version 1.3277
        Category:downloaded
        Size (bytes):25132
        Entropy (8bit):7.987609095930115
        Encrypted:false
        SSDEEP:384:Wj3i+L5Nu99EsLLldg0zOpL+zPtETNO3Etc4FX3Uvi1dV4auLd7mEOOFmoC5g:WjiSKztLJhzOpL+ztNEtCIdzudtOGC5g
        MD5:64E92E7106AC45E1BAF5731AFCDC4C52
        SHA1:03436E4042D0E449382676C27B14FB3A12448881
        SHA-256:7B01CC48D2D2C2C00BE5D5E909BF782A80C87FCA9E0E6E16ADC5BFC9BF33652F
        SHA-512:96396CDC0360CDAA538FF2D072A73351E076CFC6F0BF75B28F8B94EF601ABEB5128BA37C8BF0FEDFD3262531B34A1694534469ABF5E768D6D8A8D0451C781897
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-ca40a04c.woff
        Preview:wOFF......b,................................OS/2.......G...`+Cw.cmap...P...{...".I..gasp................glyf......W....x|..Fhead..[....5...6#.hhea..\........$....hmtx..\4........3.".loca..\....~...~42.>maxp..^\....... ....name..^t.......O..R.post..b........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...]l.U...YK........9..J.V#6T.R..mE.(.CI.(.'......BL.o..l.1..`.R....Y.E.x.6A....tg..3;..;..6..k!D#..Mo|..|.;y...0...2.......5...kk.Lg..V.F..z....._..z&.8......x...>.@..0h.."(..(.YP...\...P.5..,.e...A.Za..0.n..8.).%ARD...!..I'."..s.%'.i2H..NL.&.S..P.jt&}.V.t1..K.:..n.!.J....@.<..x.x.h3"F..5.&.....D..|..ov........nf.;,...i...[....|.I.I.Kv$..9.r{...n.7.!{..f.eo...>;b.I1........#..tU.).m:....N.....t;.N..s.......?dgegg[...l,..U..r.PnO....&&.&Vw..E7.....7.....bR...........S...............[....o.%..I..7......c.J..k..G-....t....T..Q-P7..u=....+...Z.....g.S....exP].......A.......wp.7...i.1fP.........v..(.Z....%...D_.>T...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):895
        Entropy (8bit):4.5234737226479105
        Encrypted:false
        SSDEEP:24:Y2e1vVpnI2AlBjjHKHXKd3sWUZ9vAvEvMon:Y2e1tp+PKHXKd3+CsEon
        MD5:A65AE170D0ACBFC417E1A3DAD6259E90
        SHA1:83C8C41B589E9866A45E9D463288BB30D268CA75
        SHA-256:76A7D32EEAF41ACEC1EDCDAB7176C7C07C7DFF563C4BB15D48788ECC2E849AC8
        SHA-512:518D7193E873DE941469A7A80FF41E191C38FA1E1A47573D70FBF6C361B61A269EC806DFCFEAFFB06C8D2E24B85927A0FB8413097DFC8EC31204CBDF0DEA4AE9
        Malicious:false
        Reputation:low
        URL:https://config.fp.measure.office.com/conf/v2/o365se/fpconfig.min.json?monitorId=O365se
        Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:GIF image data, version 89a, 16 x 16
        Category:downloaded
        Size (bytes):1648
        Entropy (8bit):7.1118899277200756
        Encrypted:false
        SSDEEP:24:U6GdC56pDRjk8al1he91Wwjx82lY2T3ouVMisYSifyJ3VXyimBeioGY8ClKjNp:U636bktqQNn2xmi6iKJ3givioL8YKjr
        MD5:F31144BFE98229DD0363CEB2178F897E
        SHA1:2588391F4778BA41D50EBDA1D3F201837DEE94E6
        SHA-256:C6F2EC9E0316C2C8EFD02BFBF97D486C33B2EBE163E5BCD88212FC0959016E47
        SHA-512:7BC29B9717AA6896800ADF0EC8E5C82E4812EE0158EFEBCE0C8AC41AA498B7CD3B20EBCB50230B2D2686918ADB11C773529E5696584752BB0DAAE1649EB1BD66
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/_layouts/15/images/BlueArrow.gif
        Preview:GIF89a.....\.e...x..z.(..3..).........u....%...y.8...........C..E.....5..V..K...............d......../...t.z...x._.....~.......R...s.....O..s..h.....X......y..t...F...u.......k..i....f..J..-..N........=..o..r......#....$....."..a..{....{........l.........................r.............................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:EDAB9A76455F11E2870CCEE9A7329D41" xmpMM:DocumentID="xmp.did:EDAB9A77455F11E2870CCEE9A7329D41"> <xmpMM:Deriv
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8469)
        Category:downloaded
        Size (bytes):9258
        Entropy (8bit):5.585822820864432
        Encrypted:false
        SSDEEP:192:DQhxn8ZbuJ/zhLCeMkEdHHe18snNhHUxuh6HN/z+8I+wQ:0hxAuJbhLVUK6HN/z+8I+wQ
        MD5:883BDD5D5A8C5F4FECB0B9DA0BC32F4C
        SHA1:B8846970B9ECEC69EB588F4DC4C00596C80A70B9
        SHA-256:76C0FE93E02E8ED598D19A6F6D679004D52CD97182A3690BB4E08480B073C599
        SHA-512:60973D0EB1C119B1124ABDBDC4CE2FF12CF6232BC42048BEC984535F934E7F44A95C18D201E099355DBC07CF5B06E651CF183B32CF2AA2DD98C77B3034581037
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/65912.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[65912],{165912:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(90127),r=n(565357),o=n(214167),s=n(986829),c=n(973409),d=n(462312),l=n(192874),u=n(844323),f=n(523626),p=n(444922),m=n(850694),_=n(528282),h=n(536537),b=n(206585),g=n(963042),v=n(8158),y=n(282984),S=n(230985),D=n(983141),I=n(275104),x=n(822374),C=n(955989),O=n(369545),w=n(671433);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"],B4j52fo:"f5ogflp",Bekrc4i:["f1hqa2wf","finvdd3"],Bn0qgzm:"f1f09k3d",ibv6hh:["finvdd3","f1hqa2wf"],icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],g2u3we:"fghlq4f",h3c5rm:["f1gn591s","fjscplz"],B9xav0g:"fb073pr",zhjwy3:["fjs
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
        Category:dropped
        Size (bytes):272654
        Entropy (8bit):5.704912428318591
        Encrypted:false
        SSDEEP:6144:HyzmJIK8+7WxPujS3wihjATnNECDVt8lOIcJ8w1i1:yUIKliPujGnKnNEO8lOIcJ8w1i1
        MD5:549F45DE0E2C356843AF939FA17B1A01
        SHA1:DA7D80FACC5EC5862D662F415ED140B812A5E94D
        SHA-256:0EC18D14FE1A08625A1016261916E0CCF351F3D0B5176F1B874C8F32DD8449DC
        SHA-512:AA2CEC3F896052286A9E8E40A6AB28C891775BF8A57DEA28C12B2834BE64C4F42D728983BF3A2B6104D3372ADB75C3E12A625D872F455CD39D8E81C0F4349DC0
        Malicious:false
        Reputation:low
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={34061:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},46531:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42764)
        Category:downloaded
        Size (bytes):42795
        Entropy (8bit):5.25856008325476
        Encrypted:false
        SSDEEP:384:HbkYQhEBfqhNvdsK8/tp1yXIKra5ZdHaYaS9+6d+xy1hd3uohexYiv/YqSmiJxlz:AnhEZd2E+6d+4qxCldqOJuUblC8
        MD5:2148F360085B27AEAE19F41C2F7BB458
        SHA1:0C630EB0F85AFCB75493CBD7958935E1980E9BBF
        SHA-256:E0A1DE2B58F4885B3A6C0040362C63A5EE0200F906AFB2752D94D585CADDA681
        SHA-512:A5084DD66429471C3C7F7278257B6B3180F0D5FAD0E93A441383451FA846BE9EF7BD7AB6652222255732A365265F12D93524568FACE72F39317876182C6C066F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-d513884c.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_690":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11014)
        Category:downloaded
        Size (bytes):31683
        Entropy (8bit):5.477299600708562
        Encrypted:false
        SSDEEP:768:i1CHJ03P0X/Kuzf55yW9YrWGj0KEx4+dyIgvD:i1Cq3PT+55yW4+M1r
        MD5:4BA24755BFF6C8E902279373A2957766
        SHA1:F85D88EC204762161DDD6B60C53C271FEE38163F
        SHA-256:065C93B7CFD1C622B4C64D9E9D6409157BF017BAE45EA9EC248DDCD34C6072C3
        SHA-512:B54B8D9EFFC66C4F4EA18EF022D11132F24F604946F881D3E4CE572FC1F4015A9BC8328CA84EC71F9D4D5EE8941B3DC2D1BC0FFACB46F50FA12614311254D635
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/87602.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87602],{737969:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(354483);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,349537:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,821524:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (11308)
        Category:downloaded
        Size (bytes):20981
        Entropy (8bit):5.4843063999954005
        Encrypted:false
        SSDEEP:384:9HoJE/BKvfgxd8tJKqqp79uk52INB2UZx2YbD5oLS+er59FD8texpGxoV9/hP8dG:91/8vfgxd8tJPqp79u+2INB2UbD5oLqV
        MD5:630BF1735A74B9BA8F62CED5345D9E2B
        SHA1:D9F01D394A7ECEDFA4C55A06C1BD8A20C2F52193
        SHA-256:2DAD8FB5A0371341056D3CDB7873E43422C0CC79861FB570D41365388047CFBC
        SHA-512:280EDFAAFAFBE53BBEF189D359745701B169C520F3916FA6AA265CFDBFE3A10396D23B95084A8C2367DD81A55D54BFA801E43FE4FF80C24BA082EEDAFD0654A0
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/19252.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[19252],{534551:(e,t,n)=>{n.d(t,{J6x:()=>s,Nzy:()=>f,Q5n:()=>u,RW6:()=>l,W9n:()=>d,Wb0:()=>o,Y9O:()=>r,kMn:()=>c,pjZ:()=>i});var a=n(104296);const i=(0,a.k)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),r=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),o=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),s=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),c=(0,a.k)("ChevronRightFilled","1e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2045)
        Category:downloaded
        Size (bytes):2050
        Entropy (8bit):5.3393925717608015
        Encrypted:false
        SSDEEP:48:1rTMJ2/A+bnXTozrVJXZWKuYZu21cplrPzvgzDqh:5TMo/nczr8Kusu210rcnqh
        MD5:11B49310633D36BCAA40D39C95B70D89
        SHA1:89C21ED4C0550EA82AFA1B86920124981BF9A0A3
        SHA-256:DB19080F8DCB04CFAA21EE695B63401483E0AB4EB3A297C009DD79ABC0FA17A1
        SHA-512:F8E768D19313D2BC5CB25ED1E098ED2515B9053797E999DC3C31A1383A215341795A330995CE2E50D01D5F54D6E7D1DFF1800A9E2D04AE2E2A2EA41B348A5E41
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/237.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[237],{2126:(e,t,n)=>{n.r(t),n.d(t,{SaveViewDialog:()=>d});var a=n("tslib_102"),i=n("react-lib"),r=n(39),o=n(2196),s=n(1443),c=n("odsp.util_690");function d(e){var t=this,n=e.onComplete,d=e.onError,l=(0,i.useState)(e.currentViewName),u=l[0],f=l[1],p=(0,i.useState)(e.currentViewIsPublic),m=p[0],_=p[1],h=(0,i.useState)(!0),b=h[0],g=h[1],v=(0,i.useRef)(),y=r.a.Dialog,S=r.a.DialogFooter,D=r.a.PrimaryButton,I=r.a.DefaultButton,x=r.a.TextField,C=r.a.Checkbox,O=function(){d(new c.k0({code:"Dismissed"}))},w=function(){return(0,a.Zd)(t,void 0,void 0,function(){var t;return(0,a.qr)(this,function(a){switch(a.label){case 0:return a.trys.push([0,5,,6]),u!==e.currentViewName?[3,2]:[4,e.onSaveCurrentView()];case 1:return a.sent(),[3,4];case 2:return[4,e.onCreateNewView(u,m)];case 3:a.sent(),a.label=4;case 4:return n(),[3,6];case 5:return t=a.sent(),d(t),[3,6];case 6:return[2]}})})},E={componentRef:c.HW.isActivated(s.d)?s.e:f
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):19403
        Entropy (8bit):4.185434199284073
        Encrypted:false
        SSDEEP:384:/bPKP8gtC9pwpG9xRFBRzrEwP+hsawCRuZ3AIu85xrQBmv+:zPKW9pXvlYsHfdPQBmG
        MD5:39A94ED0951601969B638ED1CC945A1D
        SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
        SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
        SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_sharedbyme_dark.svg
        Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2014)
        Category:downloaded
        Size (bytes):2019
        Entropy (8bit):5.358843079497398
        Encrypted:false
        SSDEEP:48:1VQQaHYNuHL+tx/6GKf3OXRz6HhPaSsKFpRRwGe:0QaXCtBtKf3CzAPiKFTGGe
        MD5:B87722CB62BB4A32DF6995EF14E19255
        SHA1:2F913F7DA3AFEA7B06A409A3A309C6308B5406F2
        SHA-256:3CBCE23A0E1001CF9FCF563CF06ADBE42D49FE14BCCA6DDBFC8356125DA521CF
        SHA-512:3E6E6DDF58DE159C9043E23F9804E1AE239F69C3314C2DE247A4FD69F44640B1B89BF207B9870B1D4F412C05374158E0266FCCE90358230F0E4EB8C05271D4F3
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/178.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[178],{2084:(e,t,n)=>{n.r(t),n.d(t,{BucketHeaderEditor:()=>u});var a=n("tslib_102"),i=n(1),r=n(0),o=n(2412);(0,n("fui.util_369").Bv)([{rawString:".bucketEditorContainer_e2f1ef80{display:flex;justify-content:center;margin-bottom:-8px}.bucketEditorContainer_e2f1ef80 .formOpen_e2f1ef80{margin:8px 14px 9px 14px;border-radius:4px;width:100%;position:relative}.bucketEditorContainer_e2f1ef80 .textField_e2f1ef80{flex:1}.bucketEditorContainer_e2f1ef80 .spinner_e2f1ef80{position:absolute;right:6px;top:6px}"}]);var s=n(39),c=n(2391),d=(0,s.b)({loader:function(e){return e.TextField}}),l=(0,s.b)({loader:function(e){return e.Spinner}}),u=function(e){var t=e.bucketID,n=void 0===t?"":t,u=e.editorMode,f=e.saveCallback,p=e.cancelCallback,m=(0,r.i)(n),_=m[0],h=m[1],b=(0,r.i)(!1),g=b[0],v=b[1],y=(0,r.h)(null);(0,r.c)(function(){y.current&&y.current.select()},[]);var S=function(){return(0,a.Zd)(void 0,void 0,void 0,function(){var
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4621)
        Category:downloaded
        Size (bytes):10149
        Entropy (8bit):5.195306275955298
        Encrypted:false
        SSDEEP:192:o5bW3nd5nc0vRgiFLPJcrh2kzvV3Ah0suNxS1PujqmqVG4:EWj9veKJc12kDSh0FS1w8
        MD5:B19BB88EE02E461A88CC37D1973A89E9
        SHA1:85396A05D4D942D7FCF8552CF8C1A5EB313E13FB
        SHA-256:D038450C403AB53F81E75D2DC4CD1284C6A7EC7EB2509BAC6E8D842D9A55E51D
        SHA-512:1755C9AC7BA72DC0E0323D3D94F9A9AA1A6C9916DA5CEFE2CEFBADD94A21BF6FA85953EA72C4E08175961C48B4893656B415404672D22C75D425DA1567CB6C89
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/115.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{3524:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_102"),i=n("react-lib"),r=n(464),o=n(1475),s=function(e){return i.createElement(r.a,(0,a.W_)({},e),i.createElement(o.a,(0,a.W_)({disabled:e.hidden},e.focusTrapProps),e.children))}}.,4809:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(47),o=n(150),s=n(3524),c=n(464),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsid
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17002)
        Category:downloaded
        Size (bytes):80010
        Entropy (8bit):5.40222938845422
        Encrypted:false
        SSDEEP:1536:EaVas1Nl1lbbeBduGBx0T2YqxqwA02ZnnqxKdx5y0uFZ:rVasrDlbqd70TOxqwA02Zno
        MD5:3DDD2213ECD235583766E5034A2B7034
        SHA1:7777C84DD8146D2D69707ACB213713F588BA007C
        SHA-256:4E65BC9994950CF1004A70B75C9140D9EDE0F445A69E5515E5ED2DF559C60968
        SHA-512:F3BD007A12AB9464DA6847F2A99F3ECCC37BCB80F9C77E6FC82BF34FD9225B84714C2EF966D6A16A7E090CDCBF25C0467394CB31342C616A38B4ABAD2EB75F5E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/35.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35,1073],{3203:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5532:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(21),r=n(66),o=n(71),s=n(274),c=n(4485),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5527:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(50),r=n(21),o=n(332),s=n(214);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4485:function(e,t,n){n.d(t,{a:function(){return D},b:fu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):159621
        Entropy (8bit):5.381334500818513
        Encrypted:false
        SSDEEP:1536:v4+Qxk/2YdbJ3BP+l/6gdp5WDKpr42mMTeUWA6Z/JPBxSctGreQM:v4zMjkp5/pryqerZBPB1X
        MD5:E86EC0A213768E51D5D1118F21ECABC2
        SHA1:60B140DE422A53F95939A6F672BD3EA7CB850C2C
        SHA-256:A3EB4008CDF572229051BB3EBE44A220CA7C87F6B1659105C68410F020A181B9
        SHA-512:54CB65414F5B850D3213C48348D3B9F10A03528137996C1020F882698B92EA54C529338B08198B75C4B1831BA1AA8192E78D2A3DE68ED2057553421F555F652D
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/29.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[29],{806:(e,t,n)=>{n.r(t),n.d(t,{AppContextFlags:()=>pt,DataSyncListStatus:()=>f.a,DataSyncListStatusAttentionReason:()=>r,DataSyncListStatusError:()=>i,DataSyncOperationType:()=>a,FileUsageApi:()=>_t,NucleusNotificationType:()=>f.b,NucleusSessionClientQos:()=>ga.a,getDataSyncClient:()=>Da,getDataSyncClientAsync:()=>Ia,initNucleusUser:()=>Ca,resetTestState:()=>Oa});var a,i,r,o=n("tslib_102"),s=n("odsp.util_690"),c=n(188);!function(e){e.Unspecified="Unspecified",e.ListQuickEdit="ListQuickEdit",e.ListHomeEnumeration="ListHomeEnumeration"}(a||(a={})),function(e){e[e.UnknownError=0]="UnknownError"}(i||(i={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(r||(r={}));var d,l,u,f=n(266),p=n(128),m=n(54),_=n(25),h=n(301),b=function(e){return l(e)},g=function(e){return l({msg:e,error:!0})},v="sharepoint.datasync.nucleus.logToConsole";try{u=window.localStorage.getItem(v)}catch
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (16126)
        Category:downloaded
        Size (bytes):23381
        Entropy (8bit):6.0756919868692565
        Encrypted:false
        SSDEEP:384:GUX5jBPO58eU/pV8TPYkFdsBWgFqJ4KirnuPl6uMoZHPuBiI6OrAs:1PO5PoV8TPBHn+rnVuMoRPAsOl
        MD5:4F20C63B3E8B815138C0B2D3CB0D46CA
        SHA1:91871AE7E144C2FB7032015F1FCA8EB4CBF7DFF9
        SHA-256:818C1DBDB58781FF2C267D64F30B8422C02C4EB55232DF344064508D413103E8
        SHA-512:D1029B1A21AA24F673E02A9E15B24276BA7B01A87504588CF4737F418E6F2011F6062197AAEB36C0857B009697718EE49BEAF5B9F487DC3254FA6582F611874E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/media/fluentMtc.css
        Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1416)
        Category:downloaded
        Size (bytes):1421
        Entropy (8bit):5.319139372476709
        Encrypted:false
        SSDEEP:24:FBYKeC9o8f81dUS2CllitrV3wl4Y8Mz0z8knCjUUhY+k4v1gW2uHwHEwCGlQ/jjE:15o1dQlw6YN0nYhO+maDGlg34ua
        MD5:1526A811294D01AA64857C10723A7325
        SHA1:98B80CA3CA85DE4A3A3C7C1B49E96EB1D4A97B55
        SHA-256:7EBB3246890CAE31EF4E6C732A8DDA91964605E656DB9FE11F93B05DE1F73D74
        SHA-512:1C4293009B362B5F3C1D9F38FFC3F6F8B5831CB8108E7A4B5F7571043C67BABE841DD495DD0ECCCF5F29FFD815B8263EE384C0BC8C81CC0A7490CC0FECDE0CAB
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/236.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236],{2125:(e,t,n)=>{n.r(t),n.d(t,{RenameViewDialog:()=>l});var a=n("tslib_102"),i=n("react-lib"),r=n(39),o=n("odsp.util_690"),s=n(2196),c=n(1443);(0,n("fui.util_369").Bv)([{rawString:".label_11786217{font-size:var(--ms-fonts-medium-fontSize);font-weight:var(--ms-fonts-medium-fontWeight);font-weight:600;margin-bottom:5px;display:block}"}]);var d="RenameViewDialog_ViewName";function l(e){var t=(0,i.useState)(e.currentViewName),n=t[0],l=t[1],u=(0,i.useRef)(),f=r.a.Dialog,p=r.a.DialogFooter,m=r.a.PrimaryButton,_=r.a.DefaultButton,h=r.a.TextField,b=n===e.currentViewName,g=function(){e.onRenameCurrentView(n),e.onDismiss()},v={componentRef:o.HW.isActivated(c.d)?c.e:function(e){e&&(u.current=e)},onKeyPress:function(e){13===e.which&&(b||g())}},y=(0,a.W_)({title:s.h},c.a);return(0,i.useEffect)(function(){var e,t;o.HW.isActivated(c.d)||(null===(e=u.current)||void 0===e||e.focus(),null===(t=u.current)||void 0===t||t.sel
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6090)
        Category:downloaded
        Size (bytes):47319
        Entropy (8bit):5.367170586756239
        Encrypted:false
        SSDEEP:768:zArdjCKXZFX/+zkpySJ3ek/VX7aiAVJKVcjRCaPfaDa9mjxyXT3f6:cr5CK//FyEek/VraiVVzDacjxyO
        MD5:05C81C7AC764BAC548E3D4A08CC3DFEB
        SHA1:37EC249CD3C60D71C26EF994B599C0B082D43D9C
        SHA-256:0CB491798D57B2E0A70B9B3D84671D90284163A3E2AFEF4BEFD0AE6B93D71D61
        SHA-512:85457D3BEDA1410EDB7BFA955F5716F8BA7E3A00EB6B60192398DABD47524F23C4489175E06C79BF5E8CA66CE3E1DB2B3DB1519135D82DE020B68C6E90382CC4
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/61782.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61782],{265899:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(17283);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,302109:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(17283);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,17283:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(209128);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,209128:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,771690:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,929631:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(496997),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(f
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (18788)
        Category:downloaded
        Size (bytes):60042
        Entropy (8bit):5.044867764454409
        Encrypted:false
        SSDEEP:768:0n3ScvTizWqPuyeZ6+ChAyqIeTHYHorpged+qDfKBf1qmoPYT76dV/Cmlu:0NvWzHWybeTYIRY0Pa7kplu
        MD5:79A28919676A16FCAB98022B1FD85475
        SHA1:8A08154AFBDAAB445966235490C8DED5A1C932DD
        SHA-256:ADBB72C1BBDA0C3203AF434935E729F0935216D5085F0A5FD114A449CD063BA9
        SHA-512:B0C2970FC45CE8E15824498E82784C39AD5D64D023C0B7AAE954E9AB2A8F5D67D9E5A640B7409C747E4954A8FEE6645C53D5F7C8A64C53D9B0AE8046B1D527BD
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/file-browser-odb-meta-os/en-us/initial.resx.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1022:e=>{e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,587:e=>{e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,854:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1735:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,305:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My fil
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 102804
        Category:downloaded
        Size (bytes):25609
        Entropy (8bit):7.992070293592458
        Encrypted:true
        SSDEEP:768:65FO8CctusRS+4iLLuVC9Vri5MLPMTleAD5:8FbxwsR/4iAz5MbMl5
        MD5:B62553925BD98826C60457D2EB6B9A46
        SHA1:84DBBB6D9B36A587C21B5A56B1D9E587E33BA943
        SHA-256:C58166FE4DF4BA8F25A960C21451EAF841D97F6F552F104E43431C9DB1C2E2CC
        SHA-512:7B6872144AE308224FF671A1EC63F040A40115888790CF6834AD85D517471CE5DAD3EC297EE751FB196B55118A181017151F7F06FCE0F2F26FF94E8EEC070033
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/ScriptResource.axd?d=fe2PoBwYIaOv2SJ86M5hmdG81Woecf59n8AZfFtJ6jlAFcWtOaqmQ6iX1JSy5zZQzoXF-140Ev9pe7Ple7E7of4yqBurzDZsXZsL3sEJq0LVEt-qhueUQQCGq905KGIOIRaxjyWboVvoiWeXkVSTvGjzlxmjhHR-RW4j0lullUR_-cHJvpE9PUJ-j-RfWYoQ0&t=74258c30
        Preview:............r.I.(.>f..d..B6. )U/.(....mGRuw.... I..B..X...<.O..p}.=#.P.>s.Y...D,..........................'.......;.'..2.Uu5.C..%..v.M&;T...u1.T.=...m....'_z.......4.&?~.__....".db00..IR..|.(tj6+.y.$.L.$..."..FIx3+..tG%.7...N.'..........A9....9;.O...j...Y|8.........LW........h&.%WW...|\.Q..Tr....$\..?-&....}O...w..$R}....W.k.+.._..q...P..dR......`^.j]0.L..9......)...."...I....,.K..j...`1.a9-.`..-p..O..t...|Bo..Uu.~.t...uB9S.J.o..Fe<.....A.SM.....d>.].HO..Qx...ao....a.J..h6K..q7.N.n'..Ga78....v..n...>..0.I.X?...$=...x..H*..&.V.+.h..GyTJ....AT...x.Jl..*.X..t.H4...$9..^u....r9rq3.._..a...^I.{{.Ch....@.l.....@..BW.[..8~6.U3].I#....8....H`...4..I..6...I...Q1...W^]>...P.KJ.L......A...>.@hf.M...RP..)m.F...Wp{.!.R.".j.....!soO..]k...a."eo.S,...G|n.|!F[..O../.aR...$.\..4.N.-p1..}...2...r\a[`e.E..{H..?.....J.ak.Y...P......DP.d.?...<..Y.8....%d...@..e.....exc..g...b.....<z....7*8!...n..wG0.C..f..Y5....qE..p....2.rH-..r.S........q..R.$Q^q....!....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2839)
        Category:downloaded
        Size (bytes):2889
        Entropy (8bit):4.482480427507962
        Encrypted:false
        SSDEEP:48:144i4D/lOIs34KuaCsvt1NYnGs8pr4zf1npgglsYEQy7qTTrHmY/9hM:Bs31VCct1wGvpr4zf1npzsVQ+eyY/c
        MD5:79E0D448F926159C0F577C7CF021AC78
        SHA1:B240BF3C7549849D2BD51932665B030D0EDE64CC
        SHA-256:29761FFB4C87293C1A6606F3CFF46208CC97A81ED6A3B65A57207B4566FEA760
        SHA-512:9723FF26E46CF431841B8B12B22DC00FD8569C67FCA9624335F5126C5D9C816CEC038645A4FAEFEDAD4E92EB3A2F026DB2CB3ADB9403AD22BA244CFCAC93793A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/13.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{7776:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return c},d:function(){return o},e:function(){return s}});var a=n(7775);const i=(0,a.a)("Notepad20Regular","20",["M7.5 7a.5.5 0 0 0 0 1h5a.5.5 0 0 0 0-1h-5ZM7 10.5c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Zm.5 2.5a.5.5 0 0 0 0 1h2a.5.5 0 0 0 0-1h-2Zm-1-11a.5.5 0 0 0-.5.5V3h-.5C4.67 3 4 3.67 4 4.5v12c0 .83.67 1.5 1.5 1.5h6a.5.5 0 0 0 .35-.15l4-4a.5.5 0 0 0 .15-.35v-9c0-.83-.67-1.5-1.5-1.5H14v-.5a.5.5 0 0 0-1 0V3h-2.5v-.5a.5.5 0 0 0-1 0V3H7v-.5a.5.5 0 0 0-.5-.5Zm8 2c.28 0 .5.22.5.5V13h-2.5c-.83 0-1.5.67-1.5 1.5V17H5.5a.5.5 0 0 1-.5-.5v-12c0-.28.22-.5.5-.5h9Zm-.2 10L12 16.3v-1.8c0-.28.22-.5.5-.5h1.8Z"]),r=(0,a.a)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12800)
        Category:downloaded
        Size (bytes):3086576
        Entropy (8bit):5.409705833563082
        Encrypted:false
        SSDEEP:49152:ZOajHc2Th2d4hO5bRDyTLn06s4lBRbe73OOSAkAfTHYEBKC6yhQDUxCDuDazQM6E:Bjryplb8rS4
        MD5:3949FB826E0B6E85843F8C05DACEC9F6
        SHA1:06DB6564B92330B989D71CA7B9E772E98FB4FB7B
        SHA-256:BAD0E60C62E90CB6A707E0649A6CD855229770D35B2685957EF921A8238F2C5B
        SHA-512:C9352CD2B31AECC3806D95090E62F08F0B105278EEE6505C2AACCF3C1396063F7C90CAD6AEB1D7FE272EAC4BE85262389D97816451D692371B8336AFA8DF4374
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/odblightspeedwebpack.js
        Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(14),i=n(805),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5436)
        Category:downloaded
        Size (bytes):7373
        Entropy (8bit):5.339915709152412
        Encrypted:false
        SSDEEP:192:ExZYoP8TIMOunpZx7me8I9YbvXv4R0dexRV20qi9qpXdJzRR319xtj:iROIMOunpf3QkXupbx9
        MD5:D134B681AFFE2C3B9E1B85B1E1030898
        SHA1:CE30BF3C4015F93763A15F1C4BAF2D1A7CE8C5C8
        SHA-256:BCEF75CBAAC0C788FD7D0D847CB65673565A726EA475106D0BA12C8474C0B280
        SHA-512:56A77FFC307E19D6B053F812E555A3CBFD81AD225119E16A64FCE3C397D8C86B3AE4A929C24F0E90DCEE09206482C5907CF4B3CC26E1D7774615D9C8B2AF2C96
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/6.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,917],{3666:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1596),r=n(77),o=n(328),s=n(11),c=n("odsp.util_690"),d=n(1554);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6851)
        Category:dropped
        Size (bytes):6856
        Entropy (8bit):5.157108122726146
        Encrypted:false
        SSDEEP:96:GZePpLbxDHQekGeW+3+yS2LIZFuzGicpuIG4uIj1Ds961MrGsKqKuolE9XyEM0bW:GYLNDHjkG1mfS2c+B96yCqKg8EM0bVo
        MD5:894089233ACCEDABC0CF14E41741A49B
        SHA1:CFA1BB8575A1261CC3327462C196D9FE72CA750A
        SHA-256:F61E4799FA151729E67A9906E5E0348254DEB5E3E4EF321683380157AAF78613
        SHA-512:FDB2987D0E519F049A578C603902EDF2177A9BD569902171956F13901D73B518CB4E14338B4BC473157C1E867B1F8BBC313710011AC3846E976A6F8A0D25630D
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1860],{6491:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(118),r=n("odsp.util_690"),o=n(11),s=n(8116),c=n(1248),d=n(4180),l={ODB:459},u={ODB:!0},f=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],p=function(){function e(e,t){this._firedConnectQoSEvent=!1,this._getSubscriptionAttempts=0,this._socketIoReconnectAttempts=0,this._notificationHandlers={},this._connectionHandlers={},this._disableWebSockets=e.disableWebSockets,this._subscriptionService=t.subscriptionService,this._sessionTokenFetcher=t.sessionTokenFetcher,this._async=new i.a,this._socketIoReconnectAttempts=0}retur
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):30778
        Entropy (8bit):7.9906229092027425
        Encrypted:true
        SSDEEP:768:cp7+DCMWV6s91OETS7VzaHE9q0L1YptENHfPX+gk1V:cNuCM9S9TSBzakDRYL6Hfv+gk1V
        MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
        SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
        SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
        SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_meeting_v3_dark.webp
        Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4286)
        Category:downloaded
        Size (bytes):6047
        Entropy (8bit):5.174778760346734
        Encrypted:false
        SSDEEP:96:Usrnq1oaUogIUiIXZ7CyRFXOgNigiGu2lUMkZufxCZmUzKWUhgXNHur0OdSQ6QD5:Z6oaNVKv+nUu2lnAmmFFrHQIxyuw
        MD5:D31258C791D47905143D6C335A719B42
        SHA1:A49B0C108A2F6DFD555633FEF1512574185CA7E5
        SHA-256:6FC0EE28E38518B12F7D22825AB8263856F6B096E74979F7A08415783F2BCB07
        SHA-512:3E503AA95FA8009360969EE5C5352EDAEE90B7C906BF6301F7B644D09979D3BB1CC6D952785781989467518910E36C5E8F1B38C6E15CD581D62199E363D73696
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/10.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{1061:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>u,c:()=>c,d:()=>o});var a=n(66),i=n(491),r=n(83);function o(e){var t="string"==typeof e?(0,i.a)(e):e;return{filters:l(t.where),sorts:s(t.orderBy),groupBy:c(t.groupBy),fieldNames:(0,i.e)(t.viewFields),rowLimit:d(t.rowLimit),associatedContentTypeId:(0,i.d)(t.associatedContentTypeId)}}function s(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});return t.length?t:void 0}}function c(e){if(e){var t=Array.prototype.slice.call(e.childNodes).map(function(e){return f(e)}).filter(function(e){return!!e});if(t.length){var n={isCollapsed:p(e,a.a.collapse,!0),group1:t[0]};return t[1]&&(n.group2=t[1]),n}}}function d(e){if(e&&e.textContent)return{rowLimit:Number(e.textContent),isPerPage:p(e,a.a.paged,!1)}}function l(e,t){if(e&&e.childElementCount){var n=u(e.firstElementChild,t);return n&&n.length?n:void 0}}function u(e,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4825)
        Category:downloaded
        Size (bytes):4830
        Entropy (8bit):5.277916375313661
        Encrypted:false
        SSDEEP:96:a+DWrmPAYdQ2APSxPjGrsAZalq53A+5xYefaIA9ktSBj5MSTh1wo08HFeaD02gHP:a+QmPAYddA0HASYArMAWc5r7wcHoa1S
        MD5:263BE3284A357FA5F713A29D6335953C
        SHA1:92B68DA21E206100B870FCC2AD8A41D59FCE9829
        SHA-256:4981E39BE6FE4128DE58267BA3E1BFC19E84CFACD85CF35F49529D394992893E
        SHA-512:2D6C21D7C468A608B578D9D72516535758F79A405B6962C34CD38F1F5223B2562385CA2EF47AFBC32C51AAB605E2A19EDC5B93AD3D80D56816395B03AE000D9D
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/94155.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94155],{194155:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (11648)
        Category:downloaded
        Size (bytes):504246
        Entropy (8bit):5.029865556478
        Encrypted:false
        SSDEEP:6144:TxIg4/wXPsIPBpxP2/Blk9sWEedgeEQFlp+TQMM1jlBkGOu:+/whnx0kx+TQT
        MD5:8EBB697F0AE8AB5F91F0AE21D2B9DF5A
        SHA1:4CD5011BEF5A967A2F97960878DA3AA67965B4B9
        SHA-256:22424651203B0D6AA7E18DA274B04E5A810386B7B3805F7445550BFC4CA37657
        SHA-512:D89CBF26A1BDB17E274E6EE8AF4C31992C497B56A8979CD33E4B2782946904DBF7E9A8B99B697D0D089D8539FC47FE632472DF23775FFFCE9811C2CF6E89DFD1
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/en-us/ondemand.resx.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{7624:function(e){e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8385:function(e){e.exports=JS
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (49201)
        Category:downloaded
        Size (bytes):180014
        Entropy (8bit):5.280851855113122
        Encrypted:false
        SSDEEP:3072:zrTdgDtBQOXQXx8jhgX144IYWmNP951n0+F5uHkvk:zrSh+OXQalOI+LnV5uEs
        MD5:2C689AFD781A8E0E6AB9CC28C0ED0587
        SHA1:A7728EF17E448EE64D6E613332307984F66570C4
        SHA-256:1F85FC8BCD66D4E9C8201FE343AA5778E5A72D529FC908A876AE6D167BDE4B28
        SHA-512:E42D257771A4D2ABF213EB2AC8ED30B27788DB1408FE0A45915404E295D1F38C4D7C32A1DD59BA5D2478D5F77C84C3B5E04CFBCD4AE1156A8F1DD37E7B617CB4
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/221.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[221],{987:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(930);function i(e){return(0,a.a)(e())}}.,980:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(917),i=n(353),r=n(916),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,981:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(916),r=n(980),o=n("odsp.util_690"),s=n(982),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 15664, version 1.3277
        Category:downloaded
        Size (bytes):15664
        Entropy (8bit):7.979615845020356
        Encrypted:false
        SSDEEP:384:Sj85vkebqMGs/1oDO/vtFQBNAN/KBBTXOYchh7byzO75Q:SeRbpG+1HHR/cTXOYcP75Q
        MD5:F1F0B43BD5752585FB8663466563BCFA
        SHA1:AF082565B98055998A15F77FBE1DE39071F0ECAA
        SHA-256:204025DCE75198165BBFDEB5C7024420639E324E97CA094C7ABD7E4434FDEDB8
        SHA-512:B34BE7DBF25B7CF1E7FE1C79C026A42A6690A00A058FC1E04CED63580D0C3495844250ECF44503C16945B9AC5960325DF549BF28402474C1149223AA38616C0E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-20-ea0fa0c8.woff
        Preview:wOFF......=0......kP........................OS/2.......G...`?uv.cmap...P.......*....gasp...,............glyf...8..5...\t....head..7....5...6#.hhea..8........$....hmtx..8,...e....%W-.loca..8.........M.f<maxp..9`....... ...gname..9x.......O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p........`u,......II...x....J.a...y...P(.....*)k....T."h!..=t.-.@p.x.mZ.^.". ...9..A..W........el....ZX.)..$.{..X.M.......3_..w.......D.....*iM[...U.Y.fC........p..^.(.).4.~.}Y.c..#nq..\c...q.2.......y..........6......KX...I"d'.....:.f.............x..|i`.G.hU..s.zz..}.H.I#if4.5...|.H.|.q,...I....9.1.I...8.....aXB....B..$l....#....``.=bI.~.Uw.......F.....1.4B...A.".!,.D>&.....de.y.?8.........O.##....G...HN..)...&...3n.eg.....ke......L^......I...t.0...B)Cn$;...[..\.Ln...H..&...u04..As............N...3#..#3..........)KS..D........R.>.J........ ..^.g....}...H..eF..+p..C]iy.......@..!"?.nt....d..|..<..t...vL"...W....5..'.T."......drY.>..X.t......e.4...i.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (22120)
        Category:dropped
        Size (bytes):56014
        Entropy (8bit):5.4939506418654
        Encrypted:false
        SSDEEP:1536:hrHhERONzOjvo00mR0iJT0O4SgT675TA3Ka:JHhEROlOjAlj
        MD5:5CC633D6074974B4CE03D32F961E927A
        SHA1:8855DDCF6018E0CD4A0246FB300BE52BD89D41BC
        SHA-256:8C8985990917D674D0461CDD070CCF6525B06409C5251BFCBE2A7F0B6E81783F
        SHA-512:2E7C8F38B1416FFD4994E4D9956680271A82438077BA8E7BB6753C50BA03EE5BDFDE9422B955D14330BD2081272463F7DA70AE0C97F638AEB62DCA1BCB213ADF
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{3455:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,7674:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_102"),i=n(326),r=n(56),o=n("fui.util_369"),s=n(205),c=n("odsp.util_690"),d=n(990),l=n(1752),u=n(885),f=n(64),p=n(53),m=n(1482),_=n(11),h=n(54),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){for(var t="",n=e.split("/"),a=1;a<n.length;a++)1===a&&b.includes(n[1].toLowerCase())?t+="/"+n[1]:t+="/<scrubbed>";re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
        Category:downloaded
        Size (bytes):15812
        Entropy (8bit):7.97362551016411
        Encrypted:false
        SSDEEP:384:djC4LeeghdwK7/4QL5RwMd3KPwRag/eQEid7kRiX5I:d2PdwK7/jwyaPwRaaZd4m5I
        MD5:E4D0BA1A29BE083A0739C928036F49B2
        SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
        SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
        SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
        Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):22510
        Entropy (8bit):7.985564124193874
        Encrypted:false
        SSDEEP:384:1+dO/a3DEzldgPzdY/Y+qwO8UBQjOhW366JkamlnPXljXTQVoHyX2iAgVTx4Csl:0IC4rt/YXwx5D2nPxTQVMymiASjsl
        MD5:3121EB7B90AAFBD79004290988D25744
        SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
        SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
        SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_files_v3.webp
        Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12800)
        Category:dropped
        Size (bytes):3086576
        Entropy (8bit):5.409705833563082
        Encrypted:false
        SSDEEP:49152:ZOajHc2Th2d4hO5bRDyTLn06s4lBRbe73OOSAkAfTHYEBKC6yhQDUxCDuDazQM6E:Bjryplb8rS4
        MD5:3949FB826E0B6E85843F8C05DACEC9F6
        SHA1:06DB6564B92330B989D71CA7B9E772E98FB4FB7B
        SHA-256:BAD0E60C62E90CB6A707E0649A6CD855229770D35B2685957EF921A8238F2C5B
        SHA-512:C9352CD2B31AECC3806D95090E62F08F0B105278EEE6505C2AACCF3C1396063F7C90CAD6AEB1D7FE272EAC4BE85262389D97816451D692371B8336AFA8DF4374
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(14),i=n(805),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4749)
        Category:downloaded
        Size (bytes):8485
        Entropy (8bit):5.2737495426643415
        Encrypted:false
        SSDEEP:192:AC0VxDZzJoPaO6rTEa3YlGV39NAVE/ToM1CiahgT:AC0VxDdKPaO6LV1bo0
        MD5:C92E5F8FD26129ECE648479FAB2D0CE4
        SHA1:67526935B92BE0D3BE784FB0635C529A6B149837
        SHA-256:DE9493A9DA02E7BD3ECB75D40D6B8764C0A0797B465D355E85465DE865E92BD0
        SHA-512:E5CFEA15F7FC7DBDD81C29F75DFE53E3627A8B1D7259CEEEFC4EA980DE152CB7590303F560C4919FBAAD68FB53340D18A12622A4A305FB34EB4ED801FD4DA8C2
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/26767.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[26767],{176929:(e,t,n)=>{n.d(t,{_:()=>l});var a=n(654167),i=n(295610),r=n(408156),o=n(816178),s=(0,n(682138).y)({cacheSize:100}),c=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.__extends)(t,e),t.prototype.render=function(){var e=this.props,t=e.as,n=void 0===t?"label":t,a=e.children,c=e.className,d=e.disabled,l=e.styles,u=e.required,f=e.theme,p=s(l,{className:c,disabled:d,required:u,theme:f});return r.createElement(n,(0,i.__assign)({},(0,o._q)(this.props,o.p7),{className:p.root}),a)},t}(r.Component),d=n(887602),l=(0,a.z)(c,function(e){var t,n=e.theme,a=e.className,r=e.disabled,o=e.required,s=n.semanticColors,c=d.uq.semibold,l=s.bodyText,u=s.disabledBodyText,f=s.errorText;return{root:["ms-Label",n.fonts.medium,{fontWeight:c,color:l,boxSizing:"border-box",boxShadow:"none",margin:0,display:"block",padding:"5px 0",wordWrap:"break-word",overflowWrap:"break-word
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):14895
        Entropy (8bit):4.641843427673439
        Encrypted:false
        SSDEEP:384:Qgpvx9zLwHr+g8Vv0VvwNt7l9NcVtt0i0X8w54WPvpvf:dXpSc8oXlcL0XX8ix
        MD5:532D67159A4134064BCC921DF0DCCEB1
        SHA1:A3897B4D2EAC6CC78211FEA626899D61CCF28062
        SHA-256:8680D1CB15304BE7F4E0F12B63E2BBEF84E509607CEB7EF541BAC4695A729EFC
        SHA-512:2374014322F250CD4D047F365E91B3440917E24ADC0507902C73C1F8BDCD5058527572163BC927215B340352183160329E22D0D6B77794567E82F1985156B1BF
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/images/odb-plt-icon.sprite_422cd602.svg
        Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 20 20" id="AddRegular" xmlns="http://www.w3.org/2000/svg"><path d="M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarFilled" xmlns="http://www.w3.org/2000/svg"><path d="M5.5 3A2.5 2.5 0 0 0 3 5.5V6h14v-.5A2.5 2.5 0 0 0 14.5 3h-9ZM17 7H3v7.5A2.5 2.5 0 0 0 5.5 17h9a2.5 2.5 0 0 0 2.5-2.5V7Zm-9 3a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarRegular" xmlns="http://www.w3.org/2000/svg"><path d="M7 11a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm4-5.5A2.5 2.5 0 0 0 14.5 3h-9A2.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (6659)
        Category:downloaded
        Size (bytes):10376
        Entropy (8bit):5.269520824219574
        Encrypted:false
        SSDEEP:192:zYxV9Imqp/BAcTXlp264Nf7rvM114XRQ8vbvNgdEfds6ZMz+YLTkI:zCV6p/BAIlp264NDri1+aXMmaeYI
        MD5:82AE34F130CD38BA52F19FA340AD33BC
        SHA1:0D976A04EACEBB100FB9CA94A53BAF5ED3263923
        SHA-256:6B985F5EC615613B1B44B694B55463705A04362F20DBEAE59402E4F740398CA3
        SHA-512:293478E893F265F35AE71E7EC67030708D7A8080BDBFCCACDD28BDFAF3E1F4E1F0A9219817E1873AEF22D1D0BB99F9D47F6FEE09877F76722A5EA67E1DEB4D4B
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/106.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[106],{1918:(e,t,n)=>{function a(e){var t=e.webAbsoluteUrl,n=e.farmLabel,a=e.env2,r=e.farmSettings;if("o365test"===a||"onebox"===a||"edog"===a)return a;if("string"==typeof t&&t.toLowerCase().indexOf("microsoft.sharepoint-df.com")>-1)return"spdf";if(null==r?void 0:r.ExternalService_searchcloudenvironment){var o=r.ExternalService_searchcloudenvironment;return"spdf"===o?"prodbubble":o}return function(e){return Boolean(e)&&i.some(function(t){return 0===e.toLowerCase().indexOf(t)})}(n)?"gcc":a}n.d(t,{a:()=>r,b:()=>a});var i=["us_2_","us_86_","us_96_","us_105_","us_265_","us_266_","us_267_","us_268_","us_269_","us_270_"];function r(e){var t;return e&&(function(e){var t=e.ExternalService_searchcloudenvironment;return"ag08"===t||"ag09"===t}(e)||"gcc"===(t=e.ExternalService_searchcloudenvironment)||"trailblazer"===t||"pathfinder"===t||"gallatin"===e.ExternalService_searchcloudenvironment)&&e.ExternalService_searchcloud
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (50318)
        Category:downloaded
        Size (bytes):83394
        Entropy (8bit):5.182911962681963
        Encrypted:false
        SSDEEP:768:1ITjlrud9cOxgSKdPRDtBnhmHh9j2XQJdx9ItgP9+Zj3Zl:wrudcR/DtBIHOXQXxm6P9cTZl
        MD5:AEA3E53703886B2C26F21A54D02782B5
        SHA1:CF893E9DE0570FBCC4E88E388E03C2316ABA011E
        SHA-256:7A28B4575D699F22DFA02840648B1856078AE77CDC0F12F4E8A59D70EC400185
        SHA-512:41A6FF4948319989E66992EFD35010AD792B9E8D8D2ACFB6A4A61CF2FF87E98DF4D3697FA1B0FAD25CBB265B9795BE3369AAB2143A42D8FF5BAF541CF40CA89E
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/205.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[205],{987:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(930);function i(e){return(0,a.a)(e())}}.,980:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(917),i=n(353),r=n(916),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,981:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(916),r=n(980),o=n("odsp.util_690"),s=n(982),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (911)
        Category:dropped
        Size (bytes):2113
        Entropy (8bit):5.370784101103514
        Encrypted:false
        SSDEEP:48:1t83K6uILlKxn9UqY+sc4DOllQ8svsaVrsS6qe+dhL0Pg44cC8ef6CdnlcoZ:Xu7fs+shl+bL4Tsf6CL3
        MD5:9826ACA0BADE2705B4E66B77C9097F62
        SHA1:0D155F43490A77A4A3498DD1D18310EF403D7D5B
        SHA-256:7849B8AA7DDF29C043D48753312262AB7B2B5002D3C81C49C62A3FCAF8BD7AB9
        SHA-512:D0B8D0DC24DAABC29F7C34AE091927EC08D7EDEBAEF9B58201CFDC3C4E66EB29AF0E12A009D28996930615C223DCEFFBB6F0FB9DC7C280D4A9569F53CF4C0103
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[324,1058],{2725:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(601),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2724:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2725);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12337)
        Category:dropped
        Size (bytes):14388
        Entropy (8bit):5.270008659094687
        Encrypted:false
        SSDEEP:192:/IzWKNWAbsNP0TKRioRbArldLlTxxoxk+:/FHh9bcldL7mx3
        MD5:AD239187ABB4368243D5DBAC8B06BEEA
        SHA1:8DE981109CE7DEC1676D945A94C67538F5CF212B
        SHA-256:76D6A0700ABF29E7FBE56E0AEF3E23AB7B1EEC904B9D38B152A8D3C86C1C2173
        SHA-512:E1084AE32FE9AFEC0383DC105DE84C025F51973A58AAA70DD116062636315EE6E81CF45387C817C99D9AF1339BC0D93F9A1A426748385BB3796FAC8414ABC8A7
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[147],{4519:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3048:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2457),i=n(590);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (49201)
        Category:downloaded
        Size (bytes):139300
        Entropy (8bit):5.271304847041185
        Encrypted:false
        SSDEEP:1536:arTdcR/DtBIHOXQXx6P2K0iUEVpzVmD1h144+usYP9EEWVuZS+:arTdgDtBQOXQXxjhgU144tP9EJuA+
        MD5:D43AE244E6C9AE77D6302D973C47AA29
        SHA1:B3C4647801E3CA14BEC1252BDBD883C5502351BD
        SHA-256:396E53911A19C9F34793568693F7BA2868E84E9BB623CA22A89EB3B065E8FFA4
        SHA-512:707B825BA196257C73BFF543F94A979B106172BC2D968705D120DD663239A7253B795BB14DC9E71D298C985EB2272A4AADD17F46A5DBB5FBD4360442D017B1A6
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/174.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[174],{987:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(930);function i(e){return(0,a.a)(e())}}.,980:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(917),i=n(353),r=n(916),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,981:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(916),r=n(980),o=n("odsp.util_690"),s=n(982),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9848)
        Category:downloaded
        Size (bytes):10969
        Entropy (8bit):5.470593042529046
        Encrypted:false
        SSDEEP:192:i/6ooh4BcAf0we17uqjSc7e+m2AUCx4kY9IdJQxZ3w:i/6LKf0R17uCSc7O2AirIr
        MD5:2DF4BF62BE27F58A93DABF01B18B349D
        SHA1:A9693249F7DB73D7847DA33C1DA87C0562229F4E
        SHA-256:3B1102DEE477BCE6DF55C748A8402AE3730B66ED8385CC533420362E741A8F6F
        SHA-512:B58F169E7318B4097528DBAC606F73B0E641DA29B2458B0A043AE4AE0D44232FEDC67F0676920623F4ECF1E42EB4D5FAF22BABBC40B5690A3953A01FB966C720
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/16.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4476:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(780),i=n(324),r=n(1956),o=n(262),s=n(3659);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4474:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_102"),i=n(22),r=n
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7897)
        Category:downloaded
        Size (bytes):10302
        Entropy (8bit):5.3668975011510796
        Encrypted:false
        SSDEEP:192:OJvG3qKtUxnsT+/E47x4tcw7yHFkineTjRr4w56OQeSIhpXXkkYtgsHzBGEbLKoe:9qKuaTW7xGPinsjRTNYkfsHzBGEbLKoe
        MD5:F91812C8ADD2A8BFE98100B8E48E9CE7
        SHA1:47BEE97AB4DE7470A5E60F450D3CCEF5338F12ED
        SHA-256:ECA5CF9A1098D819961346A48AE0F40F23DD7260A790B0DF9261FCE68CFEC9C1
        SHA-512:9676EF031DAE2E17F1BE48BF79F603C26C23B8A4159669F5D150918562670C1CC0B18142BDC0B782C560AABFD34C56FFFFC6E5A2E24A1937CA3C6D419F40C441
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/32.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[32],{8129:function(e,t,n){n.d(t,{a:function(){return L},b:function(){return D},c:function(){return A}});var a=n("tslib_102"),i=n(12),r=n(13),o=n(596),s=n(74),c=n(619),d=n(11),l=n(408),u=n("odsp.util_690"),f=n(5667),p=n(567),m=n(35),_=n(102),h=n(373),b=n(1923),g=n(1924),v=n(8130),y=n(8131),S=n(1391),D=u.HW.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.HW.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.HW.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C="cmdbar-itm-click",O="command-bar-menu-id",w=(0,f.a)("commandbarsubmenus=0"),E=(0,p.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(380).then(n.bind(n,2128))];case 1:return[2,e.sent().ContextualMenu]}})})}});function A(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,A=e.QosEvent,L=void 0===A?d.a:A,M=e.onOpenContextMenu,P=e.experiment
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3109)
        Category:dropped
        Size (bytes):4724
        Entropy (8bit):5.332921459252936
        Encrypted:false
        SSDEEP:96:QMRxYiJDyuekNu2sPu8lTDoCSo1cWdUC3dsaro5fzFR4UQhTIGsP0:rRaZuRIOq19CuroX6hTMc
        MD5:07D3110DC17A783B58A6B7AFCD5824B1
        SHA1:CBC62FDF9FB590859B42FF7902A91DE3D0A57073
        SHA-256:1C2380A4FD279BE9FEE265FC2FB94F6F4DE03E35CB4F7FB05F9BE8854DA2C1DE
        SHA-512:C4E4C1569002126DCCAC55E46E433187F17D044C0441E1F086243D10F45725A5FA6D5B37B532D8347278B7CEAC0F9270EA5A70CDEACBDD6CD55C3E1687DBEA75
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[192,278,1681],{3120:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("bundle")}.,2989:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("shared")}.,2223:function(e,t,n){n.r(t),n.d(t,{DownloaderWithRecents:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(26),o=n(295),s=n(2635),c=n(80),d=n(34),l=n(104);function u(e){var t=this,n=e.defaultRender,u=(0,a.l7)(e,["defaultRender"]),f=e.itemKeys,p=(0,d.b)(),m=(0,l.c)();return i.useLayoutEffect(function(){if((0,c.isFeatureEnabled)(c.WriteMruSignalWhenMediaDownloaded)){var e=p((0,r.a)(function(e){return f.map(function(t){return e.demandItemFacet(s.oneDriveItemFacet,t)})}));(0,a.Zd)(t,void 0,void 0,function(){var t,n,i,r,s;return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,m.consumeAsync(o.i.optional)];case 1:if(!(t=a.sent()))return[3,3];for(n=[],i=0,r=e;i<r.length;i++)(s=r[i])&&n.push(t.recordDocumentView(s))
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):14895
        Entropy (8bit):4.641843427673439
        Encrypted:false
        SSDEEP:384:Qgpvx9zLwHr+g8Vv0VvwNt7l9NcVtt0i0X8w54WPvpvf:dXpSc8oXlcL0XX8ix
        MD5:532D67159A4134064BCC921DF0DCCEB1
        SHA1:A3897B4D2EAC6CC78211FEA626899D61CCF28062
        SHA-256:8680D1CB15304BE7F4E0F12B63E2BBEF84E509607CEB7EF541BAC4695A729EFC
        SHA-512:2374014322F250CD4D047F365E91B3440917E24ADC0507902C73C1F8BDCD5058527572163BC927215B340352183160329E22D0D6B77794567E82F1985156B1BF
        Malicious:false
        Reputation:low
        Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 20 20" id="AddRegular" xmlns="http://www.w3.org/2000/svg"><path d="M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarFilled" xmlns="http://www.w3.org/2000/svg"><path d="M5.5 3A2.5 2.5 0 0 0 3 5.5V6h14v-.5A2.5 2.5 0 0 0 14.5 3h-9ZM17 7H3v7.5A2.5 2.5 0 0 0 5.5 17h9a2.5 2.5 0 0 0 2.5-2.5V7Zm-9 3a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarRegular" xmlns="http://www.w3.org/2000/svg"><path d="M7 11a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm4-5.5A2.5 2.5 0 0 0 14.5 3h-9A2.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with CRLF line terminators
        Category:dropped
        Size (bytes):23063
        Entropy (8bit):4.7535440881548165
        Encrypted:false
        SSDEEP:384:GvUzYI+Vi4g1V5it1ONhA6w+Kv8i/4CYzLKL4DrLU0iTxZTAzIzrwDlTWMClQip9:bkON69kClQq8hDRJHp2tWU25Zt/gREVG
        MD5:90EA7274F19755002360945D54C2A0D7
        SHA1:647B5D8BF7D119A2C97895363A07A0C6EB8CD284
        SHA-256:40732E9DCFA704CF615E4691BB07AECFD1CC5E063220A46E4A7FF6560C77F5DB
        SHA-512:7474667800FF52A0031029CC338F81E1586F237EB07A49183008C8EC44A8F67B37E5E896573F089A50283DF96A1C8F185E53D667741331B647894532669E2C07
        Malicious:false
        Reputation:low
        Preview:function WebForm_PostBackOptions(eventTarget, eventArgument, validation, validationGroup, actionUrl, trackFocus, clientSubmit) {.. this.eventTarget = eventTarget;.. this.eventArgument = eventArgument;.. this.validation = validation;.. this.validationGroup = validationGroup;.. this.actionUrl = actionUrl;.. this.trackFocus = trackFocus;.. this.clientSubmit = clientSubmit;..}..function WebForm_DoPostBackWithOptions(options) {.. var validationResult = true;.. if (options.validation) {.. if (typeof(Page_ClientValidate) == 'function') {.. validationResult = Page_ClientValidate(options.validationGroup);.. }.. }.. if (validationResult) {.. if ((typeof(options.actionUrl) != "undefined") && (options.actionUrl != null) && (options.actionUrl.length > 0)) {.. theForm.action = options.actionUrl;.. }.. if (options.trackFocus) {.. var lastFocus = theForm.elements["__LASTFOCUS"];.. if ((typeo
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (25835)
        Category:dropped
        Size (bytes):288799
        Entropy (8bit):5.457976748246506
        Encrypted:false
        SSDEEP:3072:xFAFw07aYmT7Q0PHenrO5nw/WeKDv+8lj+XhPfIq/r2ZRV4BUKXgkYpP/qt:xFyw/YmT7RenrCw/Kb+8N+RnT4V4ZH
        MD5:C31DB6633B611EC311E6B6F5F82B5242
        SHA1:B0B2A10B81C6D8238B44704252D73B79951C7D8F
        SHA-256:6A1DFC7D947715A96AAB30E89A8CA70BDD779A5FECA438D3E44EE3ACE11EDB95
        SHA-512:EC1819545B84675D8EA3B8C60577FADDA60202910751884A2FC248AFA3DAB1532033AE063E7BF7733BD93651A0E229C4089FE04BD49098FE65CCE1CF2BAE450F
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69,239,278,2073,2076,1218,1217,488,77],{5563:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(1016),o=n(1566),s=n(1862),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5544:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib"),i=n(1811),r=n(7584);(0,n("fui.util_369").Bv)([{rawString:".nameDialogDescription_ad4c6070{background:#deecf9;height:40px;display:flex;padding:8px 12px;margin-bottom:10px;overflow:hidden;animation-name:openAnimation_ad4c6070;animation-duration:750ms;animation-fill-mode:both;borde
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (30298)
        Category:dropped
        Size (bytes):139002
        Entropy (8bit):5.381968650539255
        Encrypted:false
        SSDEEP:1536:lVNL4LnH1F8jrUEKg6NozQipUZGinMMrBFOLC/zjXlUu:bNL4LH1Fa1K4ZULBrBFOu
        MD5:19803A6A5FA41284B64217543B6C518E
        SHA1:64DE38E8A9E87F36D2C64E1898007CB3FD0F9C37
        SHA-256:76A34ADFC0A78A6CA8E9193F8D100711D7EADABD86D51C33CBADAE78B7126B69
        SHA-512:87472D98DAB0C598626C7E14FA823929C41FFFEAB3ECC287A9AC02D56B4D7587D04A7A0458FD2FBB9EA5093D2A1C2B9294345230DF8BF2186066B74A40FAC7CF
        Malicious:false
        Reputation:low
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):87
        Entropy (8bit):4.674522374636856
        Encrypted:false
        SSDEEP:3:YAv+ePAEKcJEJAigdrjEf6yK:YAmFtAigdfESX
        MD5:1629709B420FE5981924392917611397
        SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
        SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
        SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
        Malicious:false
        Reputation:low
        Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (42914)
        Category:dropped
        Size (bytes):211356
        Entropy (8bit):5.52727210590484
        Encrypted:false
        SSDEEP:3072:RsxHuD2qP5K3klIEQSXmgi46XhW7tvsZ0LGY0ttLo8HxZVv:WuDdY3kG9S2gmUpXWtLo8l
        MD5:C2045955F245977E59D875B92F76C7A3
        SHA1:056DD386C9DE84F86FC24524CBDBA0E046093215
        SHA-256:7F9EDA74F8CDFABED2487A3702D483392A3FBE2578016B732D2F8F2E2D832BEC
        SHA-512:0C2003E1DD192C2FC2B242F1FDEBD907750E81C65BCD9496E553B4B15437DDC35D9C974EFC8A9A2063B03D37D3E153FBEF75C63B2CE6F3FE58856A6A1D99AFEB
        Malicious:false
        Reputation:low
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{51054:function(e,t,n){(t=e.exports=n(15048)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5467)
        Category:downloaded
        Size (bytes):8153
        Entropy (8bit):5.328483594207727
        Encrypted:false
        SSDEEP:192:WFBv5cVDelNoVW/HB7idrtsapnuGa6t5+SH26IEf67qGieRuQeXiuz:WFBv5eybzeFnT6wfQ8
        MD5:C6CA557EFD5751D30FB054CFF98F479E
        SHA1:A2E0D35419ED64DDC7A0A7335982B1D26EE12E31
        SHA-256:31EAF4C36437FDDFB5CFA8B0BA39457AED223D793E0C97A6A3B1C533E391673D
        SHA-512:6733708B1B7A2443D9778A443C1D48112EED875FBA93CFF9FFABAEFFD91432A7C5B54733DC51AD0EF7A81E93545069920F8CDC41107A62D240B62B7FCD5F3650
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/42403.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[42403],{609333:(e,t,n)=>{n.d(t,{ok:()=>h,qB:()=>u,sx:()=>b,ud:()=>_,xf:()=>l});var a,i,r,o,s=n(523499),c=s.F7.object({id:s.F7.union(s.F7.string,s.F7.null),endOffset:s.F7.union(s.F7.string,s.F7.null),startOffset:s.F7.string,text:s.F7.string,speakerDisplayName:s.F7.optional(s.F7.union(s.F7.string,s.F7.null)),speakerId:s.F7.optional(s.F7.union(s.F7.string,s.F7.null))}),d=s.F7.object({id:s.F7.union(s.F7.string,s.F7.null),userDisplayName:s.F7.optional(s.F7.union(s.F7.string,s.F7.null)),startOffset:s.F7.string,eventType:s.F7.string,userId:s.F7.optional(s.F7.union(s.F7.string,s.F7.null))}),l=s.F7.object({entries:s.F7.array(c),events:s.F7.optional(s.F7.array(d))}),u=s.F7.object({status:s.F7.union(s.F7.literal("Empty"),s.F7.literal("Queued"),s.F7.literal("Running"),s.F7.literal("Completed"),s.F7.literal("Failed"),s.F7.literal("PermanentFailure")),isTranscriptionAllowed:s.F7.optional(s.F7.boolean),can
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (10960)
        Category:downloaded
        Size (bytes):253623
        Entropy (8bit):5.419869403970194
        Encrypted:false
        SSDEEP:3072:dgfb7mhInOy5w/npuc0fdDECXRQFXebLyZkdJBSE:OmWgCDXRQFXebLyZOBSE
        MD5:894EE2DE1F7AE40B182DD55B9EE66E59
        SHA1:3F34BB887E11AE2A540B4853A05B2F39EEF027A8
        SHA-256:17DBB69020E7B11D0745E2937FF62BD15EB480B7FACD280C5C77C5B90E10EF3F
        SHA-512:415CB660C30DED09174A40370BF4061C4B010D1369ED2E431BFD5728A357E63EE4F369810FC43ECB6A19D18ADAAC21AC2ABB7BDADF50C5057646A01749A9293F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/110.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[110,119,41],{911:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,1047:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(1075),i=function(){function e(e,t){this._dataRequestor=t.dataRequestor}return e.prototype.getFilterData=function(e){var t=(0,a.a)(e);return this._dataRequestor.getData({webAbsoluteUrl:e.webAbsoluteUrl,url:t,qosName:"getFilterData",method:"POST",additionalHeaders:void 0,parseResponse:function(e){return e}})},e}()}.,1075:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(374);function i(e){var t=e.webAbsoluteUrl,n=e.listFullUrl,i=e.fieldInternalName,r=e.viewId,o=e.rootFolder,s=e.excludeFieldFilteringHtml,c=e.filterQueryString,d=(0,a.b)({webAbsoluteUrl:t,listFullUrl:n}).segment("RenderListFilterData").parameter("FieldInternalName",i||"");return r&&(d=d.parameter("ViewId",r)),o&&(d=d.parameter("RootFolder",{raw:encodeURIComponent(o)})),s&&(d=d.parameter("ExcludeFieldFilteringHtml",!0)),c&&(d
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (32700)
        Category:downloaded
        Size (bytes):34880
        Entropy (8bit):5.377824753471528
        Encrypted:false
        SSDEEP:384:HH5YnvW755R/W1PoAmkin8uin6fDOA+GhBJsJk4BfgwUr/bzs4+ViGHm/HBCFdWP:HZ8O7d/RBBJgTJWwTHmfBqxsEoFuW
        MD5:88840A1FB7AB4EF400C0EF7216A37FDA
        SHA1:123E12DEBFF94984F8AB31676C96B497442AF101
        SHA-256:393467A55BE6246BC2CE2C52831B0D32781C063A18D9E5CAEEA6CBC95B6A178E
        SHA-512:2371C580EF0C5F7EFFA54C43A21838ED772DAC1BE552EF9DD0239717D40F5D032F715C9CF8E0B23810C77BABD9EFF538E270C07E6C9A9E38972548BF4BABDF78
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/61.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[61],{5687:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4670)
        Category:dropped
        Size (bytes):10886
        Entropy (8bit):5.3574157556357065
        Encrypted:false
        SSDEEP:192:BwY2n94fSx991CnDqcsCZn6tEc5dnHeAzF1Hlbn8vbryMUd1N96o8Q45:BWTxRCnZRmLbUXyMUd/9F9c
        MD5:EEF50A67DB8493FD823870516F213343
        SHA1:084BD5337867447B7BEB6BF745736E8454AC9927
        SHA-256:40A4B84781376474A1CE4F53F957C81B509DA8A41298DFCB92D43885AB2F5325
        SHA-512:72E2EE178766BC4B3D8CBC8891263F1549931093A68FBAD6F27469D2F56CF54389DCE27121ADAFBF2C9ED3154A1B0D0994D63017A47B27F2E49F0B7636588274
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[266],{3993:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(185),r=new a.a("followed"),o=new i.a("followedItem")}.,4512:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(1991);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2154:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(21),i=n(66),r=n(5),o=n(28),s=n(71),c=n(5595),d=n(857),l=n("tslib_102"),u=n(50),f=n(859),p=n(3993),m=n(22),_=n(4512),h=n("odsp.util_690"),b=n(6),g=n(7),v=n(33),y=n(1559),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (17037)
        Category:downloaded
        Size (bytes):118693
        Entropy (8bit):5.49188859107066
        Encrypted:false
        SSDEEP:1536:8ByanmTpAXfdDbibAhojW7RKbWFqT0B7xRjCHdS/QluQU1ZEy42FGR66d8:8ByanmTpAXfdD0skgd36d8
        MD5:E1E810D47FC65620011C5F19BFF4E544
        SHA1:E932B8547793E3809A74CC1AC7E02A501167E6C4
        SHA-256:07E2D360DFA84D06CFE82CCF009533828982BE7DF12E20CEEE859AAFA4C89BFE
        SHA-512:E9B3AA892EF88F7A85883FA0C6670877A58B14020BCFE15EB4D5D4EF65294A60C15E348CD1CCD5D42B73AA60BDA8AA93C5E9B4D099769F5F5144CE23E3BE9BC5
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/113.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[113,112],{1497:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(374);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Er
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4670)
        Category:downloaded
        Size (bytes):10886
        Entropy (8bit):5.3574157556357065
        Encrypted:false
        SSDEEP:192:BwY2n94fSx991CnDqcsCZn6tEc5dnHeAzF1Hlbn8vbryMUd1N96o8Q45:BWTxRCnZRmLbUXyMUd/9F9c
        MD5:EEF50A67DB8493FD823870516F213343
        SHA1:084BD5337867447B7BEB6BF745736E8454AC9927
        SHA-256:40A4B84781376474A1CE4F53F957C81B509DA8A41298DFCB92D43885AB2F5325
        SHA-512:72E2EE178766BC4B3D8CBC8891263F1549931093A68FBAD6F27469D2F56CF54389DCE27121ADAFBF2C9ED3154A1B0D0994D63017A47B27F2E49F0B7636588274
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/266.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[266],{3993:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(185),r=new a.a("followed"),o=new i.a("followedItem")}.,4512:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(1991);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2154:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(21),i=n(66),r=n(5),o=n(28),s=n(71),c=n(5595),d=n(857),l=n("tslib_102"),u=n(50),f=n(859),p=n(3993),m=n(22),_=n(4512),h=n("odsp.util_690"),b=n(6),g=n(7),v=n(33),y=n(1559),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):844
        Entropy (8bit):4.7831847934380685
        Encrypted:false
        SSDEEP:24:tZzNtuJpfpKkpoqMMtqNWWjTQ9mCRCLoRMMoTQXsxBMrt9cE8nZOqqX:r6feNWWm4Oz
        MD5:6FD78F766CB66EED9146BA0D2B56F23E
        SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
        SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
        SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/addtoonedrive/shortcutbadge_12_dark.svg
        Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):511765
        Entropy (8bit):5.440737424924915
        Encrypted:false
        SSDEEP:12288:c3OkpWeupsTyhEQLQr4ABnIF7wEyAJU7/:c3OkpWeuGTyhEQLQr4ABnIdwEyAm
        MD5:C52894880881AF6443507D1C7F7C563D
        SHA1:15CED96FAF05EA71A6BD62F78E243CEED202147F
        SHA-256:A2560B6B44D49B5D3477645ED56E8FBB0C2A16590FA3B16DA1343B963C7360D6
        SHA-512:D50DD93607B8A0F1FEC4170CEAC22C7D4242217A61BC5D5794F14C48A557E894509FAB123EB128F8F50D169A53DD119D128C2489D5C8CAE3DF77E99807060499
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/core.js
        Preview:function $_global_core(){if("undefined"==typeof g_all_modules)g_all_modules={};g_all_modules["core.js"]={version:{rmj:16,rmm:0,rup:25131,rpr:12003}};typeof spWriteProfilerMark=="function"&&spWriteProfilerMark("perfMarkBegin_core.js");SPAnimation={};SPAnimation.g_Curves=new Array(7);SPAnimation.g_Curves[0]=new SPCurve(0,0,0,0,0,0);SPAnimation.g_Curves[1]=new SPCurve(1,1,0,0,0,0);SPAnimation.g_Curves[2]=new SPCurve(2,2,0,0,0,0);SPAnimation.g_Curves[3]=new SPCurve(3,3,.1,.9,.2,1);SPAnimation.g_Curves[4]=new SPCurve(4,3,.42,0,1,1);SPAnimation.g_Curves[5]=new SPCurve(5,3,0,0,.58,1);SPAnimation.g_Curves[6]=new SPCurve(6,3,.42,0,.58,1);SPKeyFrame.prototype={type:0,curveID:0,startTime:0,endTime:0,startValue:0,endValue:0,relativeTo:0,operationType:0};SPAnimation.Attribute={PositionX:1,PositionY:2,Height:3,Width:4,Opacity:5};SPAnimation.ID={Basic_Show:0,Basic_SlowShow:1,Basic_Fade:2,Basic_Move:3,Basic_Size:4,Content_SlideInFadeInRight:5,Content_SlideInFadeInRightInc:6,Content_SlideOutFadeOutRigh
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12139)
        Category:dropped
        Size (bytes):28156
        Entropy (8bit):5.421238295529727
        Encrypted:false
        SSDEEP:768:h18OVY6BGIBr8rnFsHU3iq5cAQKUHIvXywu:h18oY6BarntSec6M
        MD5:FB5D16BD95B02CE7D22489F185862E96
        SHA1:ACE6BF643B9970CD991D00E21FEE47D3EC1D20EC
        SHA-256:50FACE6AFC062F22EA7EA3552C04B6ADE80BB3EA74F1FC73F1F2C677EC5400C1
        SHA-512:A4BC99127538CE7747DB8D8C6B8AD39DE336F69DD89FB5472807BF0DA43F7F3B4931641B527197187F4E500C84736C6E38BF6D2583098515666CFF548A085DF7
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[289],{5530:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(82),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,5624:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_102"),i=n(21),r=n(66),o=n(5),s=n(22),c=n(71),d=n(28),l=n(266),u=n(337),f=n(101),p=n(88),m=n(7691),_=n(5625),h=n(5626),b=n(6),g=n(55),v=n(1706),y=n(26),S=n(40),D=n(1612),I=n(512),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (7518)
        Category:dropped
        Size (bytes):30055
        Entropy (8bit):5.4094226959343406
        Encrypted:false
        SSDEEP:768:hic9n4YmEvmqfMxNeEMBBAeTU9vCzXyUuNVzqUNY8tvTOi14TY:/8qwEEMBBV49qDpUVmUwi14TY
        MD5:F1229875C851B77CC3109DAFD0B6AE19
        SHA1:0ECABBAAFD1F15DCE18714DB103F973B3377770C
        SHA-256:10BF5100E1B9B8906EF99D6909AC9918F09332AF2B0448D01959EFCDF1CDBEF5
        SHA-512:7984746AA82DC3C849CBAD7BAEF7CEEFED804C950C306AFB211DD451A9978FF75ACE52882E28F65550CBD377A2DA07678C78FCA2C5E090623C7381950115CBB7
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{2563:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(158),r=n(157),o=n("fui.core_337"),s=n(219);const c=(0,o.$Le)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Bbmb7ep:["fzi6hpg","fyowgf4"],Beyfa6y:["fyowgf4","fzi6hpg"],B7oj6ja:["f3fg2lr","f13av6d4"],Btl43ni:["f13av6d4","f3fg2lr"],B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Bbmb7ep:["f8fbkgy","f1nfllo7"],Beyfa6y:["f1nfllo7","f8fbkgy"],B7oj6ja:["f1djnp8u","f1s8kh49"],Btl43ni:["f1s8kh49","f1djnp8u"]},rounded:{Bbmb7ep:["f1aa9q02","f16jpd5f"],Beyfa6y:["f16jpd5f","f1aa9q02"],B7oj6ja:["f1jar5jt","fyu767a"],Btl43ni:["fyu767a","f1jar5jt"]},square:{},shadow:{E5pizo:"f1whvlc6"},cen
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):186722
        Entropy (8bit):5.127936869447186
        Encrypted:false
        SSDEEP:1536:qofu83Pw6jz1+8YZwf7BN6pJsnNxezT8+zacaS8Ob4C//aT5L4DK:883z5+nMDEuvezT8++6kZCe
        MD5:2DE2482829622DE740DB42E04CBCD047
        SHA1:2A88D65A01BDA232B97B24163F66BA7F90A63386
        SHA-256:947D9E7117E8528021EC98FBBD6FE75A4D393A699DFFFFB3A2803EAE42845CEB
        SHA-512:35A2B88CF1FD1505BAD30CF68FB235ED5E5029D4824EC8586452A53E820563229AEA06156B46702C5046DC4BCE0046DFC74E934E215BFDD040B2715D298E8886
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/bld/_layouts/15/16.0.25131.12003/1033/strings.js
        Preview:var Strings; if (Strings === undefined) { Strings=new Object(); }Strings.CMS=function(){};Strings.CMS.L_SelectAllAltKey_TEXT="false";Strings.CMS.L_SpellCheckKey_VALUE="0x76";Strings.CMS.L_Callout_Usage_Count="<p>{0}</p>view||<p>{0}</p>views";Strings.CMS.L_NoElementStylesWereRemoved_TEXT="The selection did not contain any instances of element styles to remove.";Strings.CMS.L_DecWidthAltKey_TEXT="false";Strings.CMS.L_ExpandedTagNameH4="Heading 4";Strings.CMS.L_DecWidthShiftKey_TEXT="true";Strings.CMS.L_EditImageRenditionsAction="Edit Renditions";Strings.CMS.L_TabBackKey_TEXT="N";Strings.CMS.L_SvrBusySpellchecker_TEXT="The spell checking server was busy";Strings.CMS.L_RemoveLinkShiftKey_TEXT="false";Strings.CMS.L_Show_TEXT="Show";Strings.CMS.L_Title_TEXT="Title:";Strings.CMS.L_ShowSpecific_TEXT="Show the selected item in navigation";Strings.CMS.L_DecHeightShiftKey_TEXT="true";Strings.CMS.L_ChangeColumnWidthAndRowHeightKey_TEXT="W";Strings.CMS.L_UnlinkToolTip_TEXT="Remove Hyperlink";Strin
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4142)
        Category:downloaded
        Size (bytes):9759
        Entropy (8bit):5.1993581874726145
        Encrypted:false
        SSDEEP:192:IgJF/ycmOWd4fgO+Hgt+5caRDeigwETf515tmzvhbXpQIBrFmbVo:IgJTQ+na/RDeAQfzzmzvdpVFWVo
        MD5:CAC3D8A57993334BFA0EF264A98476BE
        SHA1:701946535D9B6907768150DB30692C07B4018666
        SHA-256:8321755A26BB437B334C208E3D3AB7275F78ECF17C8B24F3C087CEE617B77C6A
        SHA-512:A4588166DC9DCE7152102F0C889F0BB56C9D904B09F960A8DF5294CA9F04E119C7B92F629ED74F32A3463F33FCDB44C491DC3000FE715425E85D2D5884743DBA
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/336.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[336,2019],{2463:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
        Category:dropped
        Size (bytes):7886
        Entropy (8bit):3.1280056112498884
        Encrypted:false
        SSDEEP:24:i7xEfZFssEcdSsssss9udddSsssssss8VpddddSssssssssss4cddddddysssssF:gu6sOwH0/lO9dL/FLRBwwkKK1V
        MD5:604ADFB53677B5CA4F910FFB131B3E7C
        SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
        SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
        SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
        Malicious:false
        Reputation:low
        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (7375)
        Category:downloaded
        Size (bytes):7425
        Entropy (8bit):5.466202196116284
        Encrypted:false
        SSDEEP:192:vt+C/NsUI7rTvq0r0LvyNO1mhznpDFZIsA9+XV:vSXTvngLl1m9n9TpA9+XV
        MD5:91967DB780AAA1B2B7B7602022A5CAE9
        SHA1:AB823459F6C02220D29C28040E02B488981F9E6F
        SHA-256:879DB1DBACD9027500E5EBCC7B2BA9DA725C804826B86C4CDC58FA13AF1319B3
        SHA-512:A089963C5BB3A07B00312C2E1B3ACF99C79195DF150C7110643F3925BC9F1259B41F4737478D600C1F5BF1E3C7E960B373CDB4A23DF152FD9EC1DFA003C9EC74
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/odblightspeedwebpack/9.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{3298:function(e,t,n){n.d(t,{a:function(){return b},b:function(){return y},c:function(){return D},d:function(){return I},e:function(){return S}});var a,i=n("tslib_102"),r=n(1917),o=n(781),s=n(497),c=n(65),d=n(2724),l=n(1788),u=n(2843),f=n("odsp.util_690"),p=!f.HW.isActivated("5428C17B-A89D-4E63-A1C5-B3E989C1B7A3","8/21/2023","Remove color tag from edit view columns"),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
        Category:dropped
        Size (bytes):7886
        Entropy (8bit):3.9482833105763633
        Encrypted:false
        SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
        MD5:0B60F3C9E4DA6E807E808DA7360F24F2
        SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
        SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
        SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
        Malicious:false
        Reputation:low
        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (56856), with CRLF line terminators
        Category:downloaded
        Size (bytes):314443
        Entropy (8bit):5.915626212201922
        Encrypted:false
        SSDEEP:6144:pYA5MYyXhNILhHiVaNAAW1B9A15KNh0IxJwyhPM70o5ktnSkNetC:XIYhkHPS6nNNetC
        MD5:3775C9F2FE7367CA4967563CBF3F739E
        SHA1:CDC842D74BC68094661B6C48230B461AE5492B29
        SHA-256:6B2CE70050AF568D18A2C105BB3DD06EBED14F0B208A93583921AFA17F55EFF4
        SHA-512:C167ABA639E0E35E77BA0D67F113EDA61C4896871278A3E77CF496766D46C8B488E27CCC583C03F31365FEEE53605E3510278F98EEA9029C3A19407ADFDABF5C
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/personal/esther_aulfon_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Festher%5Faulfon%5Fcom%2FDocuments%2FAFC029%20Tongan%20Methodist%20Church%20Papatoetoe&ga=1
        Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '7e82a415-d731-4f5e-8ae6-1b617fc7d700' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (30298)
        Category:downloaded
        Size (bytes):105770
        Entropy (8bit):5.392213533794559
        Encrypted:false
        SSDEEP:1536:tnhDmh5cMFNj1rdW3b3hiiE0a8f7ylAbOPL8I:Jdmh5cMFN1ra3hZy8OQOd
        MD5:DA6B9B632467EF7189D0EA7A3DC00679
        SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
        SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
        SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
        Malicious:false
        Reputation:low
        URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.c0bad8778d2f46e94272.js
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):3932
        Entropy (8bit):4.37799644488752
        Encrypted:false
        SSDEEP:48:6k9vk8+vd90LCX4UMhdFemL3s03VzKZAWeWvV3NgBxM4B4czj0FbR9x1tpVM+1WL:Cx9LrMs8hlzKBeObgXMBqEt9lwIu
        MD5:D41EE9813A334F89E963EF8CCAE66B86
        SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
        SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
        SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_people_dark.svg
        Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):19995
        Entropy (8bit):4.18417172948625
        Encrypted:false
        SSDEEP:384:5AFjKJBg1igv/GKErZb3KxfD6JrX+9Frt65Q:YKAQgHEaxfDob+9Frt6e
        MD5:1E633D46AC979AB4316B5427BD328527
        SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
        SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
        SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_sharedwithme_dark.svg
        Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):111949
        Entropy (8bit):5.288009731681434
        Encrypted:false
        SSDEEP:3072:8/k1kmD0hjV1FLgq5dq9Oi0D6Z702r681wdvnQq0QNBv0at:8/k1kmD0hjVjHO+0uL
        MD5:DF95BF6BED21723E8EA66C373938A119
        SHA1:47E0D3D62C24943F1EE8018F10E4F49AED3EC98F
        SHA-256:0BB0E3874AAF81E131A02AEF9490DC39535170940FB9212163929AF1E52AC3D3
        SHA-512:9A90594D2FBF1A5EBBF4477500B49FB65C560FADD2405713D5A758DEFCD9C6001A3667FCCF08BA737F6B316B562DE0536D9EC48D8AA7850F86D9F230D77A08A7
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/36074.js
        Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36074],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>re});var a,i=n(295610),r=n(538054),o=n(836682),s=n(82999),c=n(262708),d=n(633472),l=n(188830),u=n(689356),f=n(135556),p=n(230336),m=n(485942),_=n(383417),h=n(686247),b=n(147714),g=n(252400),v=n(567022),y=n(610388),S=n(351329),D=n(607539),I=n(551638),x=function(){function e(e){var t=this;this.playbackRates=I.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.Y(void 0),this.autoplayFailed=new D.Y(void 0),this.isFullscreen=new D.Y(void 0),this.loadingState=new D.Y("None"),this.currentTimeInSeconds=new D.Y(void 0),this.seeking=new p.y,this.isActive=new p.y,this.isPlayerReady=new D.Y(!1),this.isPreRoll=new D.Y(!0),this.isAltTrackReady=new D.Y(!1),this.audioStreamSwitchingFailed=new D.Y(!1),this.muted=new D.Y(!1),this.loop=new D.Y(!1),this.mediaDurationInSecondsV2=new D.Y(0),this.playbackRate=new D.Y(1),this.downloadBitrate=new D.Y(void 0),th
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (58999)
        Category:downloaded
        Size (bytes):161040
        Entropy (8bit):5.258701055236152
        Encrypted:false
        SSDEEP:3072:7+x0R/CYipuv9ZylwM1wW/rj26o6edeGdu8DZ4BvghhrgU4UXl34QmRQvQdQQxYd:7yi/CYx9Zgo6edzdu8DZ4BihrgU4E
        MD5:CF1A6BBE0F5425175FBE115EE7520CED
        SHA1:E3809F5970B0B465224A4FF4C454B5729329949D
        SHA-256:95FF0AC5FEED6EA9C62D02914412575955D493D73C3D0B581BB377133BB8464F
        SHA-512:39A07B0857757B0C0BBA691CF57610DF6C32D75B98530030BEB0D0D5A30DD62FFC8766F6448FF6BE3434C1FDAC9C1026C7A150BE1A7EDE93237CB9A494334BCC
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/75224.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[75224],{157230:(e,t,n)=>{n.d(t,{P:()=>d});var a=n(230336),i=n(569494),r=n(408156),o=n.n(r),s=n(447111),c=n(332948),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.C,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.y,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (23196)
        Category:downloaded
        Size (bytes):76862
        Entropy (8bit):5.546132038352685
        Encrypted:false
        SSDEEP:1536:5MKVdPxDalIp9jTD8duTO4IPmU71ow4gC78v:5XPYij38JVuU71owYi
        MD5:44E6EA8C01F93F2D55E6826E85BFFD8C
        SHA1:79835AC3BDF5C74656FEE47AF3A4EC5C1A881105
        SHA-256:01937CE3D857A3C458B41C37D69A9B3D694903425D5EA6534CFE169013D79BDB
        SHA-512:538102E6EE559DCBD6622B8AFA1AE9EA368AD3F27862C0E86F1E101E9C65462DFB5193DF1031E376CEA43772EEF1D601575D83FA5058735EDC7F50492D47805C
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/76282.js
        Preview:/*! For license information please see 76282.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[76282],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="En
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 14032, version 1.3277
        Category:downloaded
        Size (bytes):14032
        Entropy (8bit):7.975250315701342
        Encrypted:false
        SSDEEP:384:Cj2GuY7if6p0DMqSWE0yls29uxgbaINZwLy0ElAOxc305Q:CSGuY7if6GDXS/0yloYRNZ2yTa05Q
        MD5:4E6F332E65611C08DE0A13613E0F9F5B
        SHA1:37603752EA9A87783118F46E1D0B428EAB043503
        SHA-256:7F276BF6335EAA45B51ACBA5B0E79872B308BADAD55629AC61386AD85FE2075C
        SHA-512:76D7CD579A2F9F61FDE3F4D62E027A430797D18DC04D25B3C3C39FEFA8E878C40665C540897D551090545E267FCD616AEF8BDBB3F1305681A53C519D34378E70
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/fluenthybridfont/odsp-next-icons-13-07c693d6.woff
        Preview:wOFF......6.......k8........................OS/2.......G...`9Ip.cmap...P...9...._.0gasp................glyf..........[..;..head..1....2...6#.hhea..1........$....hmtx..1....W.......3loca..24...........maxp..3........ .q..name..3........O..R.post..6........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p...i&...!...X <....K:...x....+.a.......y.....Y..irY..b.l...l(V.r)..sKV...4..V...S#.H.%....B...OY..S.9....1.d....c.q...x{...s.......i\w5.'..K..;.....>..t..<...~....a-....a61.6v2.>.p.C..(.9.)Ns..\......Xq.;..../.'.zb.b...=..[..'.p..V\q]..E/...:P..4...6.hF.u(B........Q.HF......s9.cy........\...5%.r$...59.U.......{..'...................x..|.x.....H._.-.l.-..).e...3..N..;qB..B.I.2!M...P.BI1.-,.c..)Tl.}.n).=.BC.....-M,i..73.......y.8......{...!.y....;.O.B..n...v........9......F...Q....A...N2..W......8..g.L..=.......9..z..q~c.;.......t..r..m..h[7wZ-.........D.$Z.n.eG).L.qm...6,..@.o:.JZ.m....U...GD".......C........|.x...((p.["..*.K..'&?.X..h........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 40329
        Category:downloaded
        Size (bytes):9984
        Entropy (8bit):7.979200972475404
        Encrypted:false
        SSDEEP:192:/Z/x+yzJpYhEFmtHByePw0JwScHXWumyaxkomNwWs8pQegUOX+B/rHiG:/JP8hEFshyePw8cHXx58k3OWVpQegUO0
        MD5:027A7D52E1CEED8AEF7DC13505B81D36
        SHA1:33CF0BCE6A4C8B44B4A80B3116C978C12EE93FD0
        SHA-256:29061464FB6FCE2326B952EACAA95C3C6183BFEA74C3851390E9838720D372A6
        SHA-512:FCDDEBF6DE759B5079E7DF2432771A866DE1824B119AD8CB3BAE11F9FAA060B943D52F121E4C63E7E20D43F31B2220C1D4E9C24A20004C4B061CD1A0A5EE5AC9
        Malicious:false
        Reputation:low
        URL:https://aulfonconstructions-my.sharepoint.com/ScriptResource.axd?d=LySZeMsWojBTtsOSAF_jxvwGwuTEppy8vx-GD6CsLgSj1DH3zJ9jqqIoUKbdMWr81cSx0t8L7mGX2rf5tiFCpnJttoF0LbxJd_INQuhS3mWlqaxGbWuCB4Q1KYBxeMgb_8AetQpHOBoeO-AkJuD77Wh_n5MCQODxo5V2F0YOTSIs2ZZWW9pxa9oS_z_t7JoM0&t=74258c30
        Preview:...........}ks.H......@a{ebU......h.^.._a..3!k...HB....m.%....?i..e..U@.........wefefefU........O.....?8).we:...?x..eQ.....EQ.:-.`p.e.^....b.W..X.........UQ.......,...4.jV~..tQ........`......Y..,.]........sR..E...M....\.c>H5.t......xW.jt.?6?.c(..`_....B.G..'.<.1.c....o...yZ..cZ.a=K+....l.l...EQ..4.=......L_..Z..4gYuQ|._!]m1.`Q.uQ....)..=..|.....2.8G."XY.......]c..*|xT....3@..?..Zm..E.'..*......2..E gy..<(.Z...8XY..4O2....U...4.0..5.W!}x._i.`.T,.V.G...b/.t..j>...<.((....,."Uo5X}.@QE.b.khU.h...>...Q~=.k.?.....o.0k........GM..X......P^G....=..<fY.U..S....K....H..9:*......'...J=).O....#G[m...30k...j.2+.im.(Km3.uxv._.pT.4.>..f.-..UZ.=e...C....._5..xR.:..\U..jR. .....9A..1:1.......a..2...U......YTP..`...l0.9.t.}.'.p.c3q.. {m.,...G1..".L.Aj@.D.h.p......fZ{...eYB......1.Ep.b&..% .c.._i9.).,.eD.'...`.E.i..M3#+6...9+....B..NYB..%..8..?....zv.r..XP..W.../+..e.N........Z..i..... ....4I..iR...8+.>....k...N?....MA.....uU...&...Xyb..u*..H....%.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17566)
        Category:downloaded
        Size (bytes):39374
        Entropy (8bit):5.540598307319364
        Encrypted:false
        SSDEEP:768:Ud8Cv+TDEsJbHIxnsuNK/djL7nENJqxeecnid1eNRqPzjF2bS:Ud8CviEsJbHSsDFQNJqxhDl/F2+
        MD5:0075D3D9208506991F5B7FF5AC38E998
        SHA1:CBD6A7C9344D66C9CF8F7E0A7E3467CFDFE94882
        SHA-256:56434B201A508A4AA514A72B15153CBAE0E51BF58D8B348E1763D6020DE3D5F4
        SHA-512:97031F68365929EB88A910C39A38D228F11FC69C8C5E79C0AF89ECBECAAD0C071B41BFAD37A150BCF2BC4C317FB62661A5F4D44ED9BDF9D8A574E6F12E0A4F47
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/14727.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14727],{738280:(e,t,n)=>{n.d(t,{V:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,193874:(e,t,n)=>{n.d(t,{$r:()=>p,AT:()=>s,B_:()=>_,GX:()=>u,Jk:()=>b,LY:()=>h,PN:()=>l,Rv:()=>S,Ve:()=>d,aP:()=>c,bJ:()=>D,cq:()=>g,dW:()=>m,gp:()=>v,it:()=>r,ne:()=>o,uV:()=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):3932
        Entropy (8bit):4.407440869337409
        Encrypted:false
        SSDEEP:96:Nc9LaMnHr8HhJ1pzKDfeOYguMfqro9OCPV:N0LNHAHhJ1xKDfeLCmoPPV
        MD5:6A61C2718DC082768015315F0F51B46B
        SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
        SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
        SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-83da66c2/images/emptyfolder/empty_people.svg
        Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (27907)
        Category:downloaded
        Size (bytes):30064
        Entropy (8bit):4.866810613670883
        Encrypted:false
        SSDEEP:768:AkJ3L9ogdJ4DvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxp+hg8XFW68v:YDvpttZwJbhTJrSK4VxjPHRYOI+AmOkx
        MD5:5CAEE677CAFDBC633589CB9F76364FAF
        SHA1:B85BBB61EAAC41BEB2167D5C029C67BDBC83714D
        SHA-256:448ED24CC7D12909697E960705067BA1D1708ADA96FF2876ECB2B0E8475033C0
        SHA-512:283640EF696ECADA012E135B2D577209BC115646F478662E0D86B3758948120C4936AEF40BDEE77F47F19BF7394F0C58777331CE84C6EE8899A8159B949B0A5B
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/@ms/stream-bundle/chunks/22389.js
        Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[22389],{876963:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(444922),r=n(455230),o=n(983141),s=n(822374),c=n(369545),d=n(671433);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
        Category:downloaded
        Size (bytes):272654
        Entropy (8bit):5.704912428318591
        Encrypted:false
        SSDEEP:6144:HyzmJIK8+7WxPujS3wihjATnNECDVt8lOIcJ8w1i1:yUIKliPujGnKnNEO8lOIcJ8w1i1
        MD5:549F45DE0E2C356843AF939FA17B1A01
        SHA1:DA7D80FACC5EC5862D662F415ED140B812A5E94D
        SHA-256:0EC18D14FE1A08625A1016261916E0CCF351F3D0B5176F1B874C8F32DD8449DC
        SHA-512:AA2CEC3F896052286A9E8E40A6AB28C891775BF8A57DEA28C12B2834BE64C4F42D728983BF3A2B6104D3372ADB75C3E12A625D872F455CD39D8E81C0F4349DC0
        Malicious:false
        Reputation:low
        URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.849fa9a8857d3ca012cb.js
        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={34061:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},46531:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (11640)
        Category:downloaded
        Size (bytes):499988
        Entropy (8bit):5.033839818839764
        Encrypted:false
        SSDEEP:6144:HFrf/vi9sIyBp0GwCOB2k9XWse0OrMo0lplTDMmjVUbFYud:h/vyG0WdslT4
        MD5:A55F517BCC8B8AA58ECB37B5A8092F6F
        SHA1:A5631F5EC2235C4E7B3A015D0276982BEA864DAE
        SHA-256:B5276C8E79C8521C1E1763967FFDD9B563D14DB371634F9A2CA71425A6FFC7D2
        SHA-512:827462BEAB9D699B4FB425ABD15BCBADC844816CD46CF2E12A9C6146E408DA0C2A0576D9A101CAC4B7547D745F2C5A32721BB3145BCD493A73C442671A2BE45C
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/file-browser-odb-meta-os/en-us/ondemand.resx.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{7550:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,8328:e=>{e.exports=JSON.parse('{"a":"A source with id
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5969)
        Category:downloaded
        Size (bytes):13578
        Entropy (8bit):5.340073234940117
        Encrypted:false
        SSDEEP:384:I6ul5FDVd068X0Jtj9i7l0HL/iFrKetcSrjY3LVGxIy:I6uVhdMl3TtNrjYxw3
        MD5:3D5EB8BF5A900EBA922E066FE5EB1F9C
        SHA1:F93FED61DCDD9BD04B5907E3AB06521FDAC04C6F
        SHA-256:9FD2327A441A8298F8C13DC228B0AB1969C53882113BB343E72B10C58DF9B882
        SHA-512:D2682762590D9D2CC3650011587BE6AB0189A2A595D4F1412558A9F08D114F9CF451F52D7BA4C6F51A55CF112851AE95CB45AE8935DF3B164E306945E70C05FA
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/24.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1805:(e,t,n)=>{n.d(t,{a:()=>p,b:()=>_,c:()=>m,d:()=>h});var a,i,r=n("tslib_102");!function(e){e[e.ContextMenu=0]="ContextMenu",e[e.RibbonDocuments=1]="RibbonDocuments",e[e.RibbonList=2]="RibbonList"}(a||(a={})),function(e){e[e.None=0]="None",e[e.List=1]="List",e[e.ContentType=2]="ContentType",e[e.ProgId=3]="ProgId",e[e.FileType=4]="FileType"}(i||(i={}));var o="ClientSideExtension.ListViewCommandSet",s=n(13),c=n(66),d=n(1806),l=n(54),u=n("odsp.util_690"),f=n(85);function p(e){var t=e;return e.RegistrationType&&"string"==typeof e.RegistrationType&&(t.RegistrationType=i[e.RegistrationType]),t}function m(e,t){var n=[],a=[],s=[];if("undefined"==typeof DOMParser)throw new Error("Cannot parse custom actions on this platform");for(var d=new DOMParser,f=function(e){var f=e.Location,p=e.RegistrationType;if(f&&0===f.lastIndexOf(o,0)){if(!p||p!==i.List)return"continue";var m=f===o,_="ClientSideExtension.ListViewComm
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:C source, ASCII text, with very long lines (11334)
        Category:dropped
        Size (bytes):250255
        Entropy (8bit):5.454372707736203
        Encrypted:false
        SSDEEP:3072:m1rqRU7dpRhVmwT6qotug0k/VZy/NRJC/7yj7PntvmLu8GQ:qkU7vVXTM/VAVRo/7i7Pntvau8T
        MD5:237924ADDDF28DC0319C4DED590A9902
        SHA1:EA99147580A0591CCFCB9A8802945BE120EB3E74
        SHA-256:BA83874AF8F069DB73C2BD8579FDECC4B196424D6BAE289EED5AF23AA3F74952
        SHA-512:586D4F5E49E679149FE19CB30A25D7F93ADD5F58B4A68391F8BA7863A6E85655909DD89E0ABA6AC7930D94D4F12028E99891897B6544A3577A4A72E9A2EE2CE3
        Malicious:false
        Reputation:low
        Preview:var __webpack_result__;!function(){"use strict";var e={605:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102")}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):87589
        Entropy (8bit):5.353441609001081
        Encrypted:false
        SSDEEP:1536:QPpPEevz40OOVFF2ajUjEZbD7TuNhD9gdMDgx0xmDj:kPBr4gJ2aYjibD7TuP5UBDj
        MD5:0199BDC4C67E70AD76C40BF8AF0520A2
        SHA1:AD924CC03F68E8F31EDDBCDB47145F477CAC5D2F
        SHA-256:53E7B41206648D5205845163042D16EAC1A94F322F48FA4410DAE76A70AB0DE5
        SHA-512:5E01D2B4D7730ED0EE9CCDC27A808FBD5CC7F4F4C6F6B61EBEF705CE66DC503D4E57A9E17F7B48C97D68E1F67BCB266B57B2D1675B2D31A43712567A6EBF5F29
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-dfa1f37a.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_138":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,CQ:()=>A,Dx:()=>b,GC:()=>x,Ce:()=>M,k3:()=>fe,P6:()=>m,PQ:()=>pe,L0:()=>u,TF:()=>Ie,tM:()=>he,UY:()=>ve,Kj:()=>Oe,A8:()=>a,Kp:()=>ct,kL:()=>G,FA:()=>Ye,_Q:()=>U,pU:()=>H,Tg:()=>j,jo:()=>Ae,Bw:()=>Me,ir:()=>Be,Ys:()=>Fe,a_:()=>Ge,Ur:()=>Y,Uy:()=>R,XY:()=>J,d5:()=>qe,Rj:()=>Qe,Xp:()=>et,Gk:()=>at,ts:()=>ht,h9:()=>gt,u9:()=>yt,Iw:()=>vt,UN:()=>St,XU:()=>Mt,qn:()=>Tt,sZ:()=>Ht,lT:()=>te,HR:()=>re,_j:()=>ce,Eh:()=>ae,Is:()=>ot,U0:()=>Dt,Br:()=>rt,De:()=>lt,aq:()=>le,jw:()=>it,SF:()=>V,ZL:()=>z,Xi:()=>I,su:()=>k,ci:()=>B,zn:()=>de,tG:()=>ne,GG:()=>se,d8:()=>ge,i2:()=>Ce,B5:()=>ke,OE:()=>l,Fo:()=>ze,HL:()=>Ke,dX:()=>nt,v5:()=>ut,fc:()=>p,Xo:()=>Ft,nW:()=>X,R8:()=>$,Fh:()=>Z,Ru:()=>Ct,x:()=>xt,FO:()=>Te,gM:()=>st,lN:()=>Et,V3:()=>Ue,x5:()=>Pe,Bp:()=>$e,L8:()=>wt,By:()=>Lt,a$:()=>kt});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n("fui.util_369");!function(
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1538)
        Category:downloaded
        Size (bytes):3201
        Entropy (8bit):5.1810287630773795
        Encrypted:false
        SSDEEP:48:1MuIRH6wCKKx7zZfAcmHVzjRzN9sqEKjFvnQmJEIxjFvnQgJMxkiJno47GatOGRX:Gu0HbK9Zf94VZNXUYmXH
        MD5:BFBAC9FF9BCF54502301C418D29D7C0E
        SHA1:3B24CAEF15530E513E9256F8D334B45F1AAE3313
        SHA-256:7C6CAB62A4ED8D7C9A8BFC858E864847F8FCB9F39A69CEFCF6102A2ACBF9F68F
        SHA-512:68A146972A362AF5A67566A8D0DA764646CEB6C5CBABF7A90FD30D78445B53113EB708A731C7B2E43ED6D98E61AF0E8FB0CADB79752BA33A80E80CB13215A17A
        Malicious:false
        Reputation:low
        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-02.004/listsenterprise/238.js
        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[238],{906:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(30),r=n(229),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
        No static file info
        Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:01:55:41
        Start date:14/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:01:55:45
        Start date:14/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1924,i,1547915382930078037,16405030170657613100,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:01:55:47
        Start date:14/08/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://aulfonconstructions-my.sharepoint.com/:f:/g/personal/esther_aulfon_com/EiuWWZ-IJrtBm8hF_ayxYUwBKyDTFsnFFGRJIw1YVUGKtQ?e=jQKptk"
        Imagebase:0x7ff678760000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly