Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://francisandcompany-my.sharepoint.com/:f:/g/personal/leonard_franciscolaw_ca/EtcLwGjnCq1FtwXo3x2k5X0Br69UVo7FX3ZQaEMNNamgpA?e=SirqSg

Overview

General Information

Sample URL:https://francisandcompany-my.sharepoint.com/:f:/g/personal/leonard_franciscolaw_ca/EtcLwGjnCq1FtwXo3x2k5X0Br69UVo7FX3ZQaEMNNamgpA?e=SirqSg
Analysis ID:1510942

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Performs DNS queries with encoded ASCII data (may be used to data exfiltration)
Phishing site or detected (based on various text indicators)
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://francisandcompany-my.sharepoint.com/:f:/g/personal/leonard_franciscolaw_ca/EtcLwGjnCq1FtwXo3x2k5X0Br69UVo7FX3ZQaEMNNamgpA?e=SirqSg MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2008,i,6570400237771840793,17332726431443253814,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: Chrome DOM: 0.5OCR Text: OneDrive Download Sort v El Details Leonard Francis Francis & Company Name v Activity Modified Modified By File Size Sharing Leonard Francis - ACCESS HERE TO REVIEW DOCUMENT.url About an hour ago 58 bytes shared
Source: Chrome DOM: 0.2OCR Text: Download Sart Details Leonard Francis Francis & Company c Activity Name Modified Modified By File Size Sharing Leonard Francis ACCESS HERE TO REVIEW DOCUMENT.url About an hour ago 58 bytes Shared
Source: Chrome DOM: 0.6OCR Text: OneDrive Download Copy to Sart X 1 selected Details Leonard Francis Francis & Company Name v Modified Modified By File Size Sharing Activity Leonard Francis - ACCESS HERE TO REVIEW DOCUME... About an hour ago 58 bytes shared
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:53299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:53386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:53397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:53521 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.17:53612 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:53613 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.150:443 -> 192.168.2.17:53617 version: TLS 1.2

Networking

barindex
Source: unknownDNS traffic detected with encoded ASCII: query: cfbe6b4969dbde40c19209ac556b4c4b.fp.measure.office.com; decoded parts: kIi@UkLK
Source: unknownDNS traffic detected with encoded ASCII: query: cfbe6b4969dbde40c19209ac556b4c4b.fp.measure.office.com; decoded parts: kIi@UkLK
Source: unknownDNS traffic detected with encoded ASCII: query: cfbe6b4969dbde40c19209ac556b4c4b.fp.measure.office.com; decoded parts: kIi@UkLK
Source: unknownDNS traffic detected with encoded ASCII: query: cfbe6b4969dbde40c19209ac556b4c4b.fp.measure.office.com; decoded parts: kIi@UkLK
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53295 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.17:53505 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: francisandcompany-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: francisandcompany.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: eypt.getissues.co.uk
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: ow1.res.office365.com
Source: global trafficDNS traffic detected: DNS query: cfbe6b4969dbde40c19209ac556b4c4b.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 53373 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53605
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53521
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53572 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53402
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53368
Source: unknownNetwork traffic detected: HTTP traffic on port 53504 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53572
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53373
Source: unknownNetwork traffic detected: HTTP traffic on port 53613 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 53500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53508 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53617
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 53345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53613
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53612
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53335
Source: unknownNetwork traffic detected: HTTP traffic on port 53402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53635 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53504
Source: unknownNetwork traffic detected: HTTP traffic on port 53352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53421
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53386
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53584
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53500
Source: unknownNetwork traffic detected: HTTP traffic on port 53336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53394
Source: unknownNetwork traffic detected: HTTP traffic on port 53521 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53584 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53397 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53759
Source: unknownNetwork traffic detected: HTTP traffic on port 53347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53510
Source: unknownNetwork traffic detected: HTTP traffic on port 53605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53368 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53397
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53635
Source: unknownNetwork traffic detected: HTTP traffic on port 53337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53421 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:53299 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:53386 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:53397 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.17:53521 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.23:443 -> 192.168.2.17:53612 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:53613 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.150:443 -> 192.168.2.17:53617 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.troj.win@26/96@72/302
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://francisandcompany-my.sharepoint.com/:f:/g/personal/leonard_franciscolaw_ca/EtcLwGjnCq1FtwXo3x2k5X0Br69UVo7FX3ZQaEMNNamgpA?e=SirqSg
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2008,i,6570400237771840793,17332726431443253814,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2008,i,6570400237771840793,17332726431443253814,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
1
Exfiltration Over Alternative Protocol
Abuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Data Encoding
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://francisandcompany-my.sharepoint.com/:f:/g/personal/leonard_franciscolaw_ca/EtcLwGjnCq1FtwXo3x2k5X0Br69UVo7FX3ZQaEMNNamgpA?e=SirqSg0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
ooc-g2.tm-4.office.com
52.98.241.194
truefalse
    unknown
    dual-spo-0005.spo-msedge.net
    13.107.136.10
    truefalse
      unknown
      google.com
      142.251.36.238
      truefalse
        unknown
        www.google.com
        216.58.212.132
        truefalse
          unknown
          francisandcompany.sharepoint.com
          unknown
          unknowntrue
            unknown
            r4.res.office365.com
            unknown
            unknowntrue
              unknown
              outlook.office.com
              unknown
              unknowntrue
                unknown
                m365cdn.nel.measure.office.net
                unknown
                unknowntrue
                  unknown
                  spo.nel.measure.office.net
                  unknown
                  unknowntrue
                    unknown
                    ow1.res.office365.com
                    unknown
                    unknowntrue
                      unknown
                      eypt.getissues.co.uk
                      unknown
                      unknowntrue
                        unknown
                        cfbe6b4969dbde40c19209ac556b4c4b.fp.measure.office.com
                        unknown
                        unknowntrue
                          unknown
                          francisandcompany-my.sharepoint.com
                          unknown
                          unknowntrue
                            unknown
                            upload.fp.measure.office.com
                            unknown
                            unknowntrue
                              unknown
                              config.fp.measure.office.com
                              unknown
                              unknowntrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                about:blankfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://francisandcompany-my.sharepoint.com/personal/leonard_franciscolaw_ca/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fleonard%5Ffranciscolaw%5Fca%2FDocuments%2FFrancis%20%26%20Company&ga=1false
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  52.98.241.194
                                  ooc-g2.tm-4.office.comUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  2.16.238.152
                                  unknownEuropean Union
                                  20940AKAMAI-ASN1EUfalse
                                  13.107.136.10
                                  dual-spo-0005.spo-msedge.netUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.168.117.171
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  23.38.98.102
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  20.189.173.6
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  20.189.173.3
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  52.96.87.226
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  20.189.173.12
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  2.19.126.146
                                  unknownEuropean Union
                                  16625AKAMAI-ASUSfalse
                                  74.125.206.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  8.8.8.8
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  23.57.23.230
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  52.98.20.162
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.250.186.131
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.206
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  23.38.98.98
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  34.104.35.123
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  216.58.212.132
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  20.42.65.90
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.250.186.163
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  20.42.65.94
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  13.107.6.163
                                  unknownUnited States
                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  142.250.185.238
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.68
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  2.19.126.199
                                  unknownEuropean Union
                                  16625AKAMAI-ASUSfalse
                                  52.98.18.2
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  23.38.98.67
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  52.168.117.168
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  23.38.98.122
                                  unknownUnited States
                                  16625AKAMAI-ASUSfalse
                                  20.44.10.122
                                  unknownUnited States
                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                  IP
                                  192.168.2.17
                                  192.168.2.18
                                  Joe Sandbox version:40.0.0 Tourmaline
                                  Analysis ID:1510942
                                  Start date and time:2024-09-13 18:13:25 +02:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://francisandcompany-my.sharepoint.com/:f:/g/personal/leonard_franciscolaw_ca/EtcLwGjnCq1FtwXo3x2k5X0Br69UVo7FX3ZQaEMNNamgpA?e=SirqSg
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:16
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal48.phis.troj.win@26/96@72/302
                                  • Exclude process from analysis (whitelisted): SIHClient.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.186.131, 74.125.206.84, 142.250.185.238, 34.104.35.123, 23.57.23.230, 23.38.98.102, 23.38.98.98, 23.38.98.97, 23.38.98.87, 23.38.98.104, 23.38.98.96, 23.38.98.67, 23.38.98.86, 23.38.98.123, 23.38.98.116, 23.38.98.101, 23.38.98.122, 23.38.98.111
                                  • Excluded domains from analysis (whitelisted): 191931-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net, accounts.google.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, shell.cdn.office.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: https://francisandcompany-my.sharepoint.com/:f:/g/personal/leonard_franciscolaw_ca/EtcLwGjnCq1FtwXo3x2k5X0Br69UVo7FX3ZQaEMNNamgpA?e=SirqSg
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:14:00 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.990951480147185
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2E4E28DE7FD39B245E68F81FF9237539
                                  SHA1:4DA1F9706AE5C879513FEAC6EF798EFA2FDCA079
                                  SHA-256:842182FF33F577890C8ADA946DB0D268B3D5F0270A7578E5716EF76CBA8AC3FA
                                  SHA-512:E8AE747C8F3B5340C97C876E08079F75B3279C0ADA8020913B0B77F6DC30F73DA323AFB8703DCA34E3B78EFE4A4F89002D15C18CED1E159A8B7A2C92D61932B5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,....*-D.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I-Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V-Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V-Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V-Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........KO.;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:13:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.010015482535304
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A907F56D46526FE05416B5834B69E5FB
                                  SHA1:3AF54E362671C7B61E7EF2F6ECBA92D4874C5BA2
                                  SHA-256:1560E918AEF21858E1318593912ABFC98004ADF61A019BD160042D1E068F8783
                                  SHA-512:A729F7B152D6F966B728DC76D43A0107B5D59E069FB576243F13A778342018C85378DF949D393FA123BD8B859E8F307D40F82F55EBA0FEE3DED117510BC826DE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....[7.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I-Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V-Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V-Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V-Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........KO.;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.018451006587859
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:62CE771C152380A63498B351D43C9860
                                  SHA1:D3A3AED62B7E764466484F956A68AA1E21E03497
                                  SHA-256:DA9C22C2E994924303E55855E0007FA61D519AB1E4373A13186F3AE5EBF5BCEB
                                  SHA-512:931ABC666578C23E822F3ED9FD1285C7E54E667AE17F941C63BEFDF6C9C6F7160718719A8671C887462C7D25EC4C40CAA30B34A3CC3F2178ECE41C0DC9F66682
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I-Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V-Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V-Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........KO.;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:13:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):4.006935189698849
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:92485C89C6A22D75C0A7A53C5F3C86B1
                                  SHA1:6382D83BD64C00CB212A2E71C796E14E128288EE
                                  SHA-256:84AAC0C9D7508B0294080C3D88BC9521DAA6FB7BD818229D1D6FEA43E6C1FC33
                                  SHA-512:DF7E3E86DAA6A979A4092745423B23250F2DFDCEE0B7ABD2C99467934F48F9DF9CCC880B05086E39CC5FBA769B5B651E4E8F89A10FD489F0837FE732DCAA7D06
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......1.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I-Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V-Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V-Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V-Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........KO.;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:13:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.997735311029121
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7E0572346991FE824CEB4267DE2BCD5E
                                  SHA1:FEEE15945FBD6BFDF339E5CBE280A88D0A703647
                                  SHA-256:A1118367A4048EA14AF24F6465B1C85750BA6EA529427657E94987C55BDC20E6
                                  SHA-512:92406517824674739E77F4F8089B2611D09D10CDD362B0D1FC0884F3168B8BD3B72CCED6F3A76FBC4440A45E2128DDC0478011EA02D2E225CD89740A3FB6F41D
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,......=.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I-Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V-Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V-Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V-Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........KO.;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:13:59 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):4.006297267552433
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:312BBB6824C8DA24C6DBD0C4188C4755
                                  SHA1:289F8563B050A29BF160259BC3E83BE775F32575
                                  SHA-256:ABF7AB0C6E3112BF92A4D06979D88DE71F4C3722F397B5132F1CA3F2C775F1EF
                                  SHA-512:5854320BA1DE4955FBBE7B9B4EA607464F92FD62EAD6D795A2B76C7CECC4B47771E3B12F7F4F2F831D91959F457276C6DE5E5A5E83EABA78DA79777B33AF6571
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....@(.........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I-Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V-Y......M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V-Y.............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V-Y.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........KO.;.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows 95 Internet shortcut text (URL=<https://eypt.getissues.co.uk/ciBww>), ASCII text
                                  Category:dropped
                                  Size (bytes):58
                                  Entropy (8bit):4.50230529714325
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D75EE62E3EC3D4C0C3CD67AAE7503AF7
                                  SHA1:7986BACC40A2E881D1F1042704652087CCD14454
                                  SHA-256:D7E95C9C8F1FAD8BCEDA0D79ED079583B4FB7143B4FDA305482B13B931959C51
                                  SHA-512:FF958DC9DEC39180B1363DECD3E2172E7738F1F8040AF01889BC45152631083E61E33C6CD7C63C3E9AE9FA36B1A9A3210C7A80DFB95B80C2C183325455DF50A9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:[InternetShortcut].URL=https://eypt.getissues.co.uk/ciBww.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows 95 Internet shortcut text (URL=<https://eypt.getissues.co.uk/ciBww>), ASCII text
                                  Category:dropped
                                  Size (bytes):0
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D75EE62E3EC3D4C0C3CD67AAE7503AF7
                                  SHA1:7986BACC40A2E881D1F1042704652087CCD14454
                                  SHA-256:D7E95C9C8F1FAD8BCEDA0D79ED079583B4FB7143B4FDA305482B13B931959C51
                                  SHA-512:FF958DC9DEC39180B1363DECD3E2172E7738F1F8040AF01889BC45152631083E61E33C6CD7C63C3E9AE9FA36B1A9A3210C7A80DFB95B80C2C183325455DF50A9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:[InternetShortcut].URL=https://eypt.getissues.co.uk/ciBww.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (10401)
                                  Category:downloaded
                                  Size (bytes):517077
                                  Entropy (8bit):5.032243092152273
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:30CF53A1BDDF6AFF6999307D64CAE185
                                  SHA1:AE10D57EDA7481E2F544D8DCA5B4DA888660917D
                                  SHA-256:6BB702C963C9490110836030021165F67D8D55516F7803A7BE6CC67BD15CC43C
                                  SHA-512:42F3FC597B80EC58C67282525240FCBDFD80A719BF30764088BD38B862BC1F3286C8768E495C0F32F7A8F912FD1265D703813AD1350C0962B3FBB58BD2E2D52E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/en-us/ondemand.resx.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{8278:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the d
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2487)
                                  Category:downloaded
                                  Size (bytes):3421
                                  Entropy (8bit):5.322278142000599
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E3C60CC9196294A69EC4F874DCE03E0D
                                  SHA1:D204AB29C64FE64B7DCE8218C4DAED3EE368E9FD
                                  SHA-256:42D3E8B890D694F6A6609FB4A85B8FF67B4EFFDC682DCB57AFFA75997F77704A
                                  SHA-512:CDA160B58A2DC944658F5D07CD291CC02D7691A661F2D33ED61494F309C199AEAE2C46FBE576FD4225EB5AA3C1CEEC746C160B3592D2BC3C5B80919567BF9EAF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/103.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[103],{701:(e,t,n)=>{n.r(t),n.d(t,{getContextualMenuProps:()=>r});var a=n("tslib_102"),i=n(1262);function r(e,t){var n=e.commands,r=e.ref,o=e.target,s=e.styles,c=(0,a.l7)(e,["commands","ref","target","styles"]);if(n)return{items:(0,i.a)((0,a.W_)({commands:n,onGetSubCommands:t},c)),styles:s,target:o||(null==r?void 0:r.current)||void 0}}}.,1262:(e,t,n)=>{n.d(t,{a:()=>u});var a=n("tslib_102"),i=n("fui.lco_496"),r=n(114),o=n(197),s=n("react-lib"),c=n(45);function d(e){var t,n,i=e.key,r=e.iconName,o=e.className,d=void 0===o?"":o,l=e.automationid,u=e.title,f=e.domActions,p=void 0===f?null:f,m=e.ariaHidden,_="".concat("icon20_72fba4d0"," ").concat(d);return s.createElement("svg",(0,a.W_)({key:i,className:_,"data-automationid":l,name:u},p?(0,a.W_)(((t={})[c.a]=(0,c.d)(p),t)):{},m?(0,a.W_)(((n={})["aria-hidden"]=!0,n)):{}),s.createElement("use",{href:"#".concat(r)}))}function l(e){var t=((null==e?void 0:e.item)||{}).ic
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (477)
                                  Category:downloaded
                                  Size (bytes):482
                                  Entropy (8bit):5.245450457076724
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9144EAE613E57CBCE91E1744CAFA63A2
                                  SHA1:47949702405D4F6772BD633634F9978B8D565497
                                  SHA-256:32E3696E30FD519F955E4B3F83761B01C7DFA251B7367C98297720ECE6003A70
                                  SHA-512:B59407DC2622A778D78C0A4955A11388BBB2D761CFC58807244CF230FC2A5EE10DD88B723285D151138B4152ADA8630019B473C6739279185402C7F8B32BB4AF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/102.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[102],{737:(e,t,n)=>{n.r(t),n.d(t,{ContextualMenu:()=>a.v2H,ContextualMenuBase:()=>a.sIi,ContextualMenuItem:()=>a.A55,ContextualMenuItemBase:()=>a.cYW,ContextualMenuItemType:()=>a.llj,DirectionalHint:()=>a.aZJ,canAnyMenuItemsCheck:()=>a.xQe,getContextualMenuItemClassNames:()=>a.Wyu,getContextualMenuItemStyles:()=>a.czg,getMenuItemStyles:()=>a.CXU,getSubmenuItems:()=>a.PkX});var a=n("fui.lco_496")}.}]);
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):2963
                                  Entropy (8bit):4.649312539354094
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:36059870822158B1864FC56571002368
                                  SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                                  SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                                  SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_result.svg
                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (49197)
                                  Category:downloaded
                                  Size (bytes):180532
                                  Entropy (8bit):5.2812462201482715
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:42DCC2B3C049400339C5EE74A428963D
                                  SHA1:5AE9FF9A51A2D2E45DCE6B685031CD17B2BC6A63
                                  SHA-256:197D675782C2CB3E08148F5BD5BD3F906FE8A86F7B1D7763DE0D50C9BB594C69
                                  SHA-512:4C3036E234E05B9B9C37444BBE38E9B0D8A6A9EC03A7AA132151D5260E8F4F4BC4EBDDBC31EDE22D4A3A82E682F92F53980CDDD9379196C2A08F8196F9301640
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/222.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[222],{997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(933);function i(e){return(0,a.a)(e())}}.,989:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(925),i=n(354),r=n(924),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,990:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(924),r=n(989),o=n("odsp.util_460"),s=n(991),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8692)
                                  Category:downloaded
                                  Size (bytes):14064
                                  Entropy (8bit):5.413007495043749
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8AF53C9BA2A232BA473F3DBCA2E2F802
                                  SHA1:E7A2BC05DB8E7ECEF019D3E557333B8222A2D73F
                                  SHA-256:A662AB33A4A3437B3E32655E5D59A25060F4D57A459CFECA0420D8A354553D43
                                  SHA-512:E3FC1F7CA98786064B6B442C8624AF3C179D79AE8D5E845EFC0461CE3F40255CF72ACACFE2E0A820775F6A5505F52BC7E4DBD80FFBD074C9E78EF86B75286148
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/37636.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37636],{790599:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(408156),i=n(868698),r=n(369545),o=n(671433);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,w
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:GIF image data, version 89a, 1 x 1
                                  Category:dropped
                                  Size (bytes):43
                                  Entropy (8bit):3.0314906788435274
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:325472601571F31E1BF00674C368D335
                                  SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                  SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                  SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:GIF89a.............!.......,...........D..;
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (56954)
                                  Category:downloaded
                                  Size (bytes):86190
                                  Entropy (8bit):5.216096502112468
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D749FC4D6CCEFD09732D80A98E4DCA28
                                  SHA1:A58E683156F38C35BE907AD90FF40DEA9FE25C87
                                  SHA-256:6B509CAD9650278F738371ED3F624B691D0E351E27AFC0CA9A7645F2173FBC44
                                  SHA-512:E483C37371FF6942701CF1AC99749EB9509B2A78CBFBF8C7558002F2FAB932BD91F053C9C60BC7E94D0BC48177AEC4387A50FBF79AB6F4FE1F289E712D5E4CDE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/26396.js
                                  Preview:/*! For license information please see 26396.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[26396],{17025:(e,t,n)=>{n.d(t,{Q:()=>r});var a=n(230985),i=n(455146);function r(e,t){const{disabled:n,disabledFocusable:r=!1,"aria-disabled":o,onClick:s,onKeyDown:c,onKeyUp:d,...l}=null!=t?t:{},u="string"==typeof o?"true"===o:o,f=n||r||u,p=(0,i.$)(e=>{f?(e.preventDefault(),e.stopPropagation()):null==s||s(e)}),m=(0,i.$)(e=>{if(null==c||c(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t!==a.KaI?t===a.Ee2&&(e.preventDefault(),e.currentTarget.click()):e.preventDefault()}),_=(0,i.$)(e=>{if(null==d||d(e),e.isDefaultPrevented())return;const t=e.key;if(f&&(t===a.Ee2||t===a.KaI))return e.preventDefault(),void e.stopPropagation();t===a.KaI&&(e.preventDefault(),e.currentTarget.click())});if("button"===e||void 0===e)return{...l,disabled:n&&!r,"aria-disabled":!!r|
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2249)
                                  Category:downloaded
                                  Size (bytes):5271
                                  Entropy (8bit):5.3228350079876705
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DDF0B57556F05ACC5419EA26B744477E
                                  SHA1:D259050FA57EE4883F5F90124034BA70BD80C5A2
                                  SHA-256:888BE68CBE638081E5873D2D056F6D94046A8B5303346BA2F9DE98DE72CA3CC5
                                  SHA-512:0F87C24F6595206B92DA4D67CB6EC20B175DD4A5C91397F59686F3C70279862364303C94C61697E1FE52A4F5BF58A84D4378E0EC8F45D30189DA9AFECB43E81F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/185.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[185],{906:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_396"),s=n(15),c=n("odsp.util_460");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.TgE.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qk2.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,686:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(133),s=n(170),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_369"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(906),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactChi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (30298)
                                  Category:downloaded
                                  Size (bytes):139002
                                  Entropy (8bit):5.38198186448589
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2BC3648F33DB1588A78F81D6E4D993C6
                                  SHA1:A7B8AA25FDE53376CE3992D50CF881E3B009DE6C
                                  SHA-256:A9F7AD334511E2515A1E9836C66E0472B4173018EA12FAABD8560101844DC128
                                  SHA-512:A7F75E29E55C20714214DECA85B2EA2B8BB99DA5A2CF387A94926FDB364FF05E0A36B03CC947B51DBE9F06068709BF1EF08630E26188578DDFA08B476DB92452
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.cc905ff394285d8dea70.js
                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42917)
                                  Category:downloaded
                                  Size (bytes):211436
                                  Entropy (8bit):5.52724531792186
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:64AD5C4B241F36ABCC01FAF50AAFD996
                                  SHA1:348A224B1789885A56183F2E6294B87467EFC477
                                  SHA-256:6FB13321BA734C66974274D0D682C53F3E1451F9E6FF74514606C12B3197EDFF
                                  SHA-512:E332BE7151291F1C0F5E472561A050D07661824FD5B0F777BFD540D48B6F93F1C00BD4B573C007C36AA2884D5506DE40B7648B1324553AC4109CEA2CEDA438B2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.plus.aa4e9f0979197fb516bc.js
                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{65335:function(e,t,n){(t=e.exports=n(90145)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3858)
                                  Category:downloaded
                                  Size (bytes):4307
                                  Entropy (8bit):5.246679212479589
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4982268339E6F0C305AC201B48F52B3E
                                  SHA1:BF8FEC7C2D319EEC12A1D0AE4B23C08F95BBCF21
                                  SHA-256:5AD1A476302EACC0F2676E9F7D7F468CE111868A03BD09A5D1632294B6B03E12
                                  SHA-512:31AEBEE1EF07FB1E3FF652F6DA1456066199D7577663E8B26993D96A09E37279948AA246B4ED7BFBD8E49C41CD41F01AAC67E406DE48D9AFFE70555568455747
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/onePlayer.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{561499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(782849),i=n(478099),r=n(46227),o=n(139694),s=n(875961),c=n(742245),d=n(694991);function l(e){return new a.G(e,i.hl)}}.,636221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(295610),i=n(782849),r=n(741222),o=n(422058),s=n(73413),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (20759)
                                  Category:downloaded
                                  Size (bytes):110510
                                  Entropy (8bit):5.363747600445486
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0344C45D11358B2640B69AC5CF338177
                                  SHA1:3AB9CDBA8FBC4354AC5C0D6E436CE955D633D6AC
                                  SHA-256:DF1B98A09665AA0BB9FE22DA196A41CCD22621AEC6999072CF08C9E73122BDC0
                                  SHA-512:F71D641BC01BFEB5DFEC3407D4DDD3BD900194881C2F943888031A4B903BD70C35C92D3A5234A749DB762463B5D3DBE7AF45615623A571CFB46F4D0876A7D7E7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/247.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[247,42],{921:(e,t,n)=>{n.d(t,{a:()=>a});var a={none:0,overwrite:1,rename:2,replace:3,merge:4}}.,896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,ma
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (17333)
                                  Category:downloaded
                                  Size (bytes):113791
                                  Entropy (8bit):5.284736493007633
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:59283C8554FD208A2672B94A63B7EFEB
                                  SHA1:C6612B1AADD8F6B2D6EE97B57E4B519547C15923
                                  SHA-256:9CA1CF37C224B0B176111783363D7FECE8E34B5207B5319A70630A4ECC5D20A4
                                  SHA-512:604C4A4C767FFE2F580FF6F6872B09B18A9FE6AC8F87A9B45FC8327B76652AAAEECA21180DD4F690A732AB3E2B7F4239358536C8C1024302EF74E140A8F66892
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/15.js
                                  Preview:/*! For license information please see 15.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{1286:(e,t,n)=>{"use strict";var a=n(1287),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1287:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createTextNo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (601)
                                  Category:downloaded
                                  Size (bytes):777
                                  Entropy (8bit):5.306104859822174
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FAEE9FB6AFA59B7CD060050C633ED8A4
                                  SHA1:DD7385E6045E062A9E1E1AA819D873CD8194820F
                                  SHA-256:D9243013565C4AF1C89E28AFBCAB3156FF975501E7F11FAF0C45E91EFF27EF6E
                                  SHA-512:8DE7A61AD21F56998AAF35266F9E44D02700DE8D86D84F89D691B47840E3FCFEC3879353C3842B3CD9A1CF1794EE00C102593B133C6DC2F13003DE9C9CEE4207
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/34.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[34],{809:(e,t,n)=>{n.r(t),n.d(t,{updateDragHandle:()=>r});var a=n(1480),i=n(2);function r(e,t,n,r,o,s){var c=t.rowEnd,d=t.colStart,l=t.colEnd;e.style.gridRowEnd="calc( ".concat(c," + var(").concat(i.s,") )"),e.style.gridColumnStart=String(d),e.style.gridColumnEnd=String(l),e.style.alignSelf="end",e.style.justifySelf=n?"end":"start",e.style.display=r?"none":"unset";var u=o+1;(n?l<=u:d<=u)?(e.classList.toggle(a.a,!0),e.style.left=1===d?"0px":"".concat(s||e.offsetLeft,"px")):(e.classList.toggle(a.a,!1),e.style.left="")}}.,1480:(e,t,n)=>{n.d(t,{a:()=>a}),(0,n("fui.util_369").Bv)([{rawString:".dragHandleOnSticky_963839e1{position:sticky;z-index:22}"}]);const a="dragHandleOnSticky_963839e1"}.}]);
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5767)
                                  Category:dropped
                                  Size (bytes):14828
                                  Entropy (8bit):5.324089388501521
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:132CE74EBA5A618D3155709629CADD03
                                  SHA1:B5E51C1A313BE65E71235459DDF973F613644F55
                                  SHA-256:81B9AC8157B70695DA3CA5D6E757C2ACC791F38F293949202EB628321902D201
                                  SHA-512:CB9C487675AEF1F79C6D80EFF190F834476DEB95815EFE66E12388D85035BE7B87FA9A51F266D2C560467D64CC0857BA800D18820F759AAEABF2BA2FBD05A941
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see 2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{4144:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,8012:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("react-lib"),i=n(495),r=n(235),o=n(8013),s=n("fui.core_351"),c=n(128),d=n(218),l=n(381),u=n(8e3);const f=(0,s.pOW)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),p=(0,s.pOW)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var m=n(160),_=n(159),h=n(8002),b=n(8009),g=n(8011);const v=[{opacity:0},{opacity:1}],y=(0,b.a)({enter:{keyframes:v,easing:g.a.curveLinear,duration:g.a.durationGentle},exit:{keyframes:[...v].reverse(),easing:g.a.curveLinear,duration:g.a.durationGentle}}),S=(0,s.pOW)("r1svjbtt","r131yuoq",{r:[".r1svjbtt{inset:0;padding:24px;margin:auto;border-style:none;overflow:unset;bord
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10808)
                                  Category:downloaded
                                  Size (bytes):17610
                                  Entropy (8bit):5.3722667243227376
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5E3FB746A921B4C92042247831B03683
                                  SHA1:141EAAD9075B5F9FEC29C4D9235B11E64048DBE0
                                  SHA-256:396517E68966C2149DAF85B2105377721A49D22A4C83514F4D82995E651839F1
                                  SHA-512:44BDBFDE7A01B5112D1656824CE1C56755855B38348DB4734793BDAE97AE88C4F616D96D306B3F8658A02B861B576FF7B2F8867A00AED6CAFC3E051329AE5143
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/229.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[229],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIsToo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3123)
                                  Category:downloaded
                                  Size (bytes):3128
                                  Entropy (8bit):5.2254261968906945
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A6B4C85721607DF5694ECC4EC91E6A3F
                                  SHA1:5AF5CF4C42C469D4472E86D12CFC75C52C03CB19
                                  SHA-256:2C5AF63960521C2C96786C45E880532A1F0AFF2CE6C1523CF23EB265F4F62F29
                                  SHA-512:55D831B8A11CC8AD55C77AF53D6020B477BFF06D44A7411DE98A3E70A56F1C7BCD89AB2AE68196721A8D31AAABE3F68CDA8F675A06718E455E94B88383C13FA8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/231.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[231],{1946:(e,t,n)=>{n.r(t),n.d(t,{default:()=>u,supportsServiceWorker:()=>f});var a=n("odsp.util_460"),i=n(3),r=n(2161),o=n(2163),s=a.HW.isActivated("669BDA54-62B3-4FDC-9FD3-541981584CE5","09/13/2023"),c=a.HW.isActivated("2C88EA6E-7255-40B5-9054-0EF53C191099"),d=a.HW.isActivated("EC159A83-CD4F-4FD0-8260-9A64C281AB27"),l=s?void 0:{resultType:i.b.ExpectedFailure,error:"Not supported"};const u=function(){function e(){var e=this;this._listeners=new Set,this._onMessage=function(t){var n=t.data;e._listeners.forEach(function(e){e(n)})},f()&&navigator.serviceWorker.addEventListener("message",this._onMessage)}return e.prototype.addListener=function(e){this._listeners.add(e)},e.prototype.removeListener=function(e){this._listeners.delete(e)},e.prototype.register=function(e,t,n,i,r){if(!f())return Promise.reject(l);var s=(0,o.a)(e,t,n,i,r);return navigator.serviceWorker.register(s,{scope:"/",updateViaCache:a.Tb.isFeatur
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1097)
                                  Category:downloaded
                                  Size (bytes):2406
                                  Entropy (8bit):5.317156467506004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:72EB48CA4706C1478BF11244685EE829
                                  SHA1:CB3F9E26C95928905B1D347F383FF4DD18624211
                                  SHA-256:7C022559BC48A1CFBBD9C74AB145B1FB46B918B14EEBAC92EBC708DE871B1426
                                  SHA-512:04C4EE3D219C4C10C941604947C8D27FAD654118CB22ABB0BCD9976C7C7FD9018982C385E3E234E0303B7CBD83C1BBF3E897FCC21C46B2CDEBE186762C4F63BB
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/62.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{1240:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_460"),i=new a.hK({name:"ItemLikeRatingDataSource.key",loader:new a.vh(function(){return n.e(209).then(n.bind(n,1628)).then(function(e){return e.resourceKey})})})}.,805:(e,t,n)=>{n.r(t),n.d(t,{handleLikeHistoryKey:()=>d});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(20),o=n(59),s=n(403),c=n(1718),d=new i.hK({name:"handleLikeHistory",factory:{dependencies:{listItemStore:r.a,getListHistory:s.a.async.lazy,handleLikeCommand:c.a},create:function(e){e.listItemStore;var t=e.getListHistory,n=e.handleLikeCommand;return{instance:function(e,i,r,s){return(0,a.Zd)(this,void 0,void 0,function(){var c,d,l,u,f,p,m=this;return(0,a.qr)(this,function(_){switch(_.label){case 0:return c=function(){return(0,a.Zd)(m,void 0,void 0,function(){var n;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n={ID:"IsUserLiked",subType:"IsUserLiked",realFieldName:"IsUserLiked",
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (20759)
                                  Category:downloaded
                                  Size (bytes):117754
                                  Entropy (8bit):5.427232592142764
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C9B910299974E705F96B26B556D44C89
                                  SHA1:2DF419ECB85B267A5C465E5A3961815BAE5229B9
                                  SHA-256:1C9DF6546BCDA3A31D575086B51ADAEF8405ABEE65AF972588B85FA8EDF78A50
                                  SHA-512:A573887C8D6B6C53E88D8697C06E53F6EF523B028B4FFFD80186F8976A3479535B37DE42F531CC0CF5555D5B23E48F6A0A10D0F3499753F1DBDBD577B8C692B9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/43.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[43,120,93,229],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7232)
                                  Category:dropped
                                  Size (bytes):37942
                                  Entropy (8bit):5.464174808290669
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0CEDD941295F929B52D9417E55B250EF
                                  SHA1:DCDA1746D44D977B660A44EA379DDAD9A6EE7FE2
                                  SHA-256:173A25F34DAAC5E74E7050BEA901D203BA513DA7EC1B6698A3F5D05D932ED12C
                                  SHA-512:38BA75F769424AA57C0B623B1AB6885B8AC5DE9291F66166C0290EA9D7AB43D6E64242716F3D17E165912ABDAC2F232C9603B06B1BE11A089FC447EE546504FB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[136],{3854:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_369"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4343)
                                  Category:downloaded
                                  Size (bytes):5973
                                  Entropy (8bit):5.332434035693092
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9F6A076EAE2A4FE7BC0F918F4F7A6009
                                  SHA1:6E3483948CAB0E223C60B2291E919318E53789C5
                                  SHA-256:56954CC5EC96DFCA124297959830C43428F49E93987C59E25D3E5E8D607EC4D1
                                  SHA-512:C1C7CD53F8D6F669D6FECC6B1EE611EF66558B92545EC0A2A2C59467170D4661C4E974C5409C7F3EBCFBAA7A8589BD5037445D75155B251F11DA51737DD7CE91
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/27.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27],{1279:(e,t,n)=>{n.d(t,{a:()=>r});var a=n(9),i=n(165);function r(e,t,n){if(e.ViewType&&e.Id){var r=i.a.isAppView(e),o=e.Hidden&&!r,s=n===a.a.pictureLibrary&&"2"===e.BaseViewId&&window.location.pathname.toLowerCase()!==e.ServerRelativeUrl.toLowerCase();if(t||!o&&!s){var c=new i.a(e);if(c.viewType)return c}}}}.,791:(e,t,n)=>{n.r(t),n.d(t,{CustomFormatter:()=>a.CustomFormatter,getCustomFormatterEventClassNames:()=>I,getCustomFormatterRowClassNames:()=>D,getCustomFormatterRowHTML:()=>x,handleCustomFormatterAction:()=>C,makeCustomFormatterFieldRenderer:()=>u});var a=n("custom-formatter-lib"),i=n("tslib_102"),r=n(2),o=n(340),s=n(198),c=n(76),d=n(1479),l=n(6);function u(e,t){var n=s.a.CustomFormatter;return n&&e.hasCustomFormatters?function(a){var s,u=a.field,f=a.fieldKey,p=a.fieldIndex,m=a.item,_=a.rowIndex,h=a.isItemPendingSave,b=a.isDraggable,g=a.additionalClasses,v=JSON.parse(JSON.stringify(m)),y=m[u.realFiel
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (25296)
                                  Category:downloaded
                                  Size (bytes):289362
                                  Entropy (8bit):5.459174757297335
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:447FAC078FDF77226574A96BA43CADA6
                                  SHA1:FBE91B58751C82436D20FB0AEBF301B9CCE69A63
                                  SHA-256:00B7F2A76567FF5FF598FE3755E0AB634BD395DEFE3FBAA7693CFE61F7E1A628
                                  SHA-512:3A68FF83E8088320586E0106B54A76A8A417D42E473887684752E1144F8CB64E251356E6D729C73741833CFB7A5118CEDF3540E3298344CCA9554A248A17F6DF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/72.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72,242,281,2093,2096,1222,1221,487,87],{4096:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,5774:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4096);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,5779:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(1020),o=n(1577),s=n(1871),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5759:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-l
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (10101)
                                  Category:downloaded
                                  Size (bytes):13115
                                  Entropy (8bit):4.974648882071977
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EA2B56CEFCBB7E8E984C8D48F9E1E2F5
                                  SHA1:3F291762F9358CEC15D5918455E5A12D5F4677FA
                                  SHA-256:C4109D1E439EA517007F7C05475F6F2CB057649BF2BC2336C89DCA012504FCD4
                                  SHA-512:EE77B876D6471CF2FA9B56F06CAE642F35E439528FF11959F78610B970699C7AE0B8146F31C8AB9251F7FCF135EF4F8C99FDABD7D38DA90F982FFEDCEC1AED04
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/38661.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (30298)
                                  Category:dropped
                                  Size (bytes):105770
                                  Entropy (8bit):5.392213533794559
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DA6B9B632467EF7189D0EA7A3DC00679
                                  SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
                                  SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
                                  SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5720)
                                  Category:downloaded
                                  Size (bytes):11052
                                  Entropy (8bit):5.542016721585095
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7FE50AE9C636ECB842B746A351D90E19
                                  SHA1:F4CB2519C516271EED04CD2ACA37AAC857C454D1
                                  SHA-256:FE40E6BD98F8879C52E00342AACB564C4FC05D221E1B2881FDBA123117DEA1E0
                                  SHA-512:332F401801226D07585D9670AFAC00FC6FF51649DC9CE19AD20D7C9536823017BC947F2460DF86D539C385DCDD4123EB2B5FB70B2FA58D71AC4FCF7E76EF572B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/68691.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[68691],{280217:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(142866),r=n(653350),o=n(320344),s=n(131077),c=n(184717),d=n(755289),l=n(989714),u=n(37318),f=n(132963),p=n(527872);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (52343)
                                  Category:downloaded
                                  Size (bytes):52378
                                  Entropy (8bit):5.50919795709142
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6789520F0E2B1BA1420CD273A9358B06
                                  SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                  SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                  SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-3c64dae3.js
                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):19995
                                  Entropy (8bit):4.18417172948625
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1E633D46AC979AB4316B5427BD328527
                                  SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                  SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                  SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_sharedwithme_dark.svg
                                  Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (16803)
                                  Category:downloaded
                                  Size (bytes):31937
                                  Entropy (8bit):5.39044489893651
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BFA5BE0AF43937331401A88663429C5C
                                  SHA1:A214ECEDE1911810C432F3C499945FD23DAF000B
                                  SHA-256:75BCAC9970DE3F6748248281821FA72E39F12CD0FD953E0D4811533728889460
                                  SHA-512:A32D65242BFE88CE23B534A6DBDC93C8392A52FEC7F00D0E6A7AFE5BE9CE5C008C9B17CE2F5E23F9300594F34258AC81920A56B9849C7E76437C42E5C25CF886
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/20.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{5737:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,4602:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(21),r=n(28),o=n(40),s=n(158),c=n(137),d=n(7),l=n(31),u=n(1625),f=n(257),p=n(23),m=n(11),_=n(61),h=n(114),b=n("odsp.util_460"),g=n(117);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (20759)
                                  Category:downloaded
                                  Size (bytes):147626
                                  Entropy (8bit):5.404779301341516
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2FD107E39C6B4472E99B9210E5503CE3
                                  SHA1:6FBF7BA1E09207AE3A83A9F33E0DE3B95ED75CE0
                                  SHA-256:514A2BA957D9896372D175C8C98A4FF2C84D63A05AC277260917E0B200E4A0EC
                                  SHA-512:425DFE34E6D2BF1691C2F3F47DF5FC195C9ADBA416EF7BE68A59341DD7AD2E537D71D5E1668832646A9E39B0E25FDAA620EB9C99406619E10886EA4E88CA8135
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/19.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19,20,93,229,266],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7060)
                                  Category:downloaded
                                  Size (bytes):12989
                                  Entropy (8bit):5.35025452635536
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DB2E311F1A57E7CF59D9327A3FD3CEE3
                                  SHA1:E652E1251FDBF6EF097D39B7C3C021E2104AB18A
                                  SHA-256:3464784A1F793AA7D5E04BD3F4FAF38BA63407E7962058839554F92A4FA75872
                                  SHA-512:A5238C2FA4E2A0A0AF9503D1960F7353381E5EB0886C6E429A62C3616EDC4C014C385161A7DDA9A506A8327545C2187E5F705612F49EBF7D8C0ADB78CBF3C283
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/5.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{7996:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(37),i=n("tslib_102"),r=n("react-lib"),o=n(32),s=n(142),c=n(7997),d=n(4115),l=n(190),u=n(127),f=n(971),p=n("fui.util_369"),m=n(456),_=n(4691),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.XJ)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("d
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                  Category:downloaded
                                  Size (bytes):15684
                                  Entropy (8bit):7.974866409378684
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:24C258ECCFD20FD3555F8453E85186F5
                                  SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                  SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                  SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                  Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                  Category:downloaded
                                  Size (bytes):2524
                                  Entropy (8bit):7.618213756571514
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E584E160AA097D164ABF9AE6D7DFD291
                                  SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                  SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                  SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                  Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):9169
                                  Entropy (8bit):4.6128705635340514
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:89112ABE1A5423807D457AFE3038D701
                                  SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                  SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                  SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_sharedbyme.svg
                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (40143)
                                  Category:dropped
                                  Size (bytes):40148
                                  Entropy (8bit):5.196505255467193
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1752EBBA1C06800537F2011826B6A9CD
                                  SHA1:AD02F05A2A4F37BCB4B82E00C6508DD59E8E33F1
                                  SHA-256:E353AB122603893CBD0885AF5F92FEF785259E47CA83D2AB14DB4FDC81BF5F3B
                                  SHA-512:F002EA7DB0B50142A3590A8E9C8B9356297CB9974AB04D456B8866AF56F6B1A445AA136F291AAA77EC94421E4669841E3CD01B022D7DE4C3C89D1E1F87A8BA4A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[462],{4278:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2394)
                                  Category:downloaded
                                  Size (bytes):9363
                                  Entropy (8bit):5.2900390252195555
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F576B6AFF99A11CE26C2D2D4B7BF7E87
                                  SHA1:B0D509DC5CE780250A8E5CD85E1CACE359FCB521
                                  SHA-256:39BF555711CE17F609622CCFD8F89193A3D82E9137BF8079F58AA29E60933370
                                  SHA-512:D30D968777A867080B458A4F0173C3CA48E09E5DBBAF4A91E9861730407A4C56238E132CF87AD4AE6E94C1800CD1DA81AA2A665BA7C3C9B68063945F9773AA68
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/64.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[64,93],{906:(e,t,n)=>{n.d(t,{a:()=>l});var a=n("react-dom-lib"),i=n("tslib_102"),r=n("react-lib"),o=n("fui.lcoms_396"),s=n(15),c=n("odsp.util_460");function d(){return!c.HW.isActivated("4BDEE9AA-40BA-4E0B-905B-33362718986A")&&(0,s.O)({ODB:61241})}var l,u=function(e){var t=e.children,n=r.useMemo(d,[]);return r.createElement(o.TgE.Provider,{value:n},t)};l=c.HW.isActivated("26DDB843-862A-4916-A636-1BCE47633238")?a.render:function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];var n=e[0],a=e.slice(1);return o.qk2.apply(void 0,(0,i.AE)([r.createElement(u,null,n)],a,!1))}}.,686:(e,t,n)=>{n.r(t),n.d(t,{ReactBridge:()=>S,asPreact:()=>D});var a=n("react-lib"),i=n(1),r=n(0),o=n(133),s=n(170),c=n("tslib_102"),d=n("react-dom-lib"),l=n("fui.util_369"),u=n(613),f=0,p=(0,l.dY)(function(e){return"".concat(++f)}),m=n(906),_=(0,i.c)({render:function(e,t){(0,m.a)(e,t)},unmount:d.unmountComponentAtNode}),h="AsReactC
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (12852)
                                  Category:downloaded
                                  Size (bytes):31401
                                  Entropy (8bit):5.401616547287279
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8D5B80FD87DE60DC486A20FF4848D4F0
                                  SHA1:CFCEF7AE459F96DB01A5CF358B036FA0773A4009
                                  SHA-256:FAA43834E8AC2B7536862090B942D9D083A33F68965624CCB38226FE1BFB0747
                                  SHA-512:77655AE1A947CE461A4A2720394EF8A50BE1BA728B6DAB08718D7454E736FF508FE8F6E4F03C725C617A7637BA23FA6A6F3AAB83177CD84197817F33A058D055
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/202.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[202],{1932:(e,t,n)=>{n.d(t,{a:()=>b,b:()=>v,c:()=>_,d:()=>y});var a=n("tslib_102"),i=n(1),r=n(29),o=n(2),s=n(45),c=n(1436),d=n("fui.core_351"),l=n("fui.util_369"),u=n(1933),f=n(187),p=n(47),m=n(6);function _(e){var t,n=e.htmlElementId,d=e.group,l=e.rowIndex,m=e.groupNameClickActionKey,_=e.groupToggleClickActionKey,h=e.expandButtonAriaLabel,b=void 0===h?"":h,y=e.selectGroupItemsAriaLabel,S=void 0===y?"":y,D=e.groupHeaderRowAriaLabel,I=void 0===D?"":D,x=e.depth,C=e.maxDepth,O=e.fieldDetails,w=e.groupByFieldName,E=void 0===w?"":w,A=e.collapsedGroupKeysSet,L=e.groupHeaderTitleRenderer,k=(0,s.d)([{key:_}]),M=O.length,P=[c.k];P=x===C?P.concat([c.l]):P.concat([c.m]),d.isSelected&&(P=P.concat([p.H]));var T=(0,s.d)([{key:o.Y}]),U={group:d,columnCount:M,groupByFieldName:E,groupNameClickActionKey:m};return(0,i.h)("div",(0,a.W_)({key:d.key,id:n,class:P.join(" "),"aria-selected":d.isSelected,"aria-expanded":!d.isCollapsed
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (9848)
                                  Category:dropped
                                  Size (bytes):10969
                                  Entropy (8bit):5.469384004515936
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A2682FC7FBD3A0F00090B5BD6265A554
                                  SHA1:3252C390B22EC8D5BB989490ED4DC9C921AE6D0B
                                  SHA-256:BC4F8ED1B2317F652C8D392EA54959153959D5296E441CAA12D80465EDD19139
                                  SHA-512:4E5283EB6F27983B7A3C2FF96D99FEDB26A495EE003A9D0BCC0B2A8F5A5DB130E055A55EBF5D412F99054CA01A0907F5F409E8E578020DC0890C3D9172C8CEFE
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4606:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(781),i=n(323),r=n(1964),o=n(263),s=n(3770);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4604:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_102"),i=n(22),r=n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Java source, ASCII text, with very long lines (23464)
                                  Category:downloaded
                                  Size (bytes):103828
                                  Entropy (8bit):5.432952367399931
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D343417CB411A9912C273D5593B729F8
                                  SHA1:B7202C300587C7936417BF0CF12677B78166513F
                                  SHA-256:5AE1857A28B4E3E5FA071630FC400B1E742E1FD62A3E52D91E5CAB7019B16495
                                  SHA-512:C8B5AFA3FE3A85F869DA0618FB3BA9A08B0DE6AF05E6B33CA1770EE11E3AD9842661957B8D5420C9351FD642FFDC7B2DD587238B96384236D9D5CC35FED57B19
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/83453.js
                                  Preview:/*! For license information please see 83453.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83453],{868698:(e,t,n)=>{n.d(t,{_:()=>o,a:()=>s});var a=n(408156);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,339721:(e,t,n)=>{n.d(t,{r:()=>k});var a=n(408156),i=n(755289),r=n(989714),o=n(927915),s=n(965109),c=n(329989);const d=a.createContext(void 0),l=d.Provider;var u=n(650039),f=n(527872),p=n(135007),m=n(517665),_=n(868698),h=n(508396),b=n(259948),g=n(142866),v=n(653350),y=n(320344),S=n(313858),D=n(950958),I=n(286581),x=n(671433);const C="fui-FluentProvider",O=(0,I.s)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (50630)
                                  Category:downloaded
                                  Size (bytes):80928
                                  Entropy (8bit):5.182119493936654
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0C1E4A4A4838D28A5471C198AB358C6D
                                  SHA1:D2916075C5818ACD492636460883DC62A3E9117C
                                  SHA-256:599234460D8DA4CA2053C7BB8111BDB3B10035B37C4CE32B0BD65CDDD3ABEF33
                                  SHA-512:27B6820462D2866152467CCA78AEFCEA8E0CBE857E0B0977F94A41D2684E70783E1A5BE4B9E837DC55FDD59F1516E4BC86BE37C74A2825FCC865846E57B8D925
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/206.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[206],{997:(e,t,n)=>{n.d(t,{a:()=>i});var a=n(933);function i(e){return(0,a.a)(e())}}.,989:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n(925),i=n(354),r=n(924),o=new a.a("operation",{operationTypeId:i.b,keyFacetId:i.b});function s(e){var t=e.operationTypeFacet,n=e.keyFacet;return o.serialize({operationTypeId:t.id,keyFacetId:n.id})}function c(e){var t=o.deserialize(e),n=t.keyFacetId,a=t.operationTypeId;return{keyFacet:r.a.get(n),operationTypeFacet:r.a.get(a)}}}.,990:(e,t,n)=>{n.d(t,{a:()=>l,b:()=>d,c:()=>c});var a=n("tslib_102"),i=n(924),r=n(989),o=n("odsp.util_460"),s=n(991),c=new i.a("noRegisteredHandlerError");function d(e){var t=e.operationTypeFacet,n=e.keyFacet;return new s.a({message:"There is no operation handler registered for operation type '".concat(t.id,"' of key facet '").concat(n.id,"'."),isExpected:!0,facets:(0,a.W_)({},c.pack((0,r.b)({operationTypeFacet:t,keyFacet:n})))})}var l=function(e){function
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                  Category:dropped
                                  Size (bytes):29604
                                  Entropy (8bit):5.395706570460714
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F0323D61784BD69AB78004D7E530623F
                                  SHA1:AD554F16C808B0361A10DF1516828DC8A8A14D6B
                                  SHA-256:9239DB46826C3D25FED316A95F6D7F53D475005F1CBA7A635825A58253053B0B
                                  SHA-512:95B0DEECBD2F2E8CED0F1A2BB4D25ABC0C1D633FB5656BE5B44C89DC883655FF4400718C8D16F9AEC6E9593564FC4514DC811D7D15692CB339466B24C5890E21
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{2582:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(160),r=n(159),o=n("fui.core_351"),s=n(218);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (45454)
                                  Category:downloaded
                                  Size (bytes):49703
                                  Entropy (8bit):5.636852835084471
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:E4B9A9FE04B4B40EB7F811F8CBA008B0
                                  SHA1:0FDCEBC9913733232D32B3FBDF8FCE0CB7C3DA3C
                                  SHA-256:C48A3EDA3C6FCA3EBE6F2D959699F42D7FC981BE318BDB247B99CA561BF327EA
                                  SHA-512:EF34C6B91E55E0E5EBF46B714D8DD711DDDD3C9867BD09FDF9155F1C48873E80D44F90E4B29EE7D8E6EF4EAE12D9CBBBFB285B360D674B596E1BF09D7F013798
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/196.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[196],{2099:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(413),i=n("fui.util_369");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",S
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3095)
                                  Category:downloaded
                                  Size (bytes):3100
                                  Entropy (8bit):5.043605391942562
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0A31194F665C70A4F70085B9E89C5C97
                                  SHA1:6C2F0B5926678A1461A0D1C6428910175DCAF301
                                  SHA-256:163EBC12EC1F6F7309ECFC9171042816CD048B06582F0442AB2B553EB27E0418
                                  SHA-512:344344036D9DB3D29CAEAA07954A31476ED6F6B23DDCCF135F2E32A80B7A705FF5605FB915177B89E1CD86F315417F69F7287738D47C36914A51EBB0078080CF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/1872.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1872],{6712:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(8375),r=function(){function e(e){this._notificationHandlers=new Map,this._connectionHandlers=new Map,this._pushNotifyParams=e.pushNotifyParams}return e.prototype.isConnected=function(){var e;return!!(null===(e=this._pushNotify)||void 0===e?void 0:e.isConnected())},e.prototype.getSocketIoSubscription=function(){},e.prototype.addConnectionHandler=function(e,t){this._connectionHandlers.set(e,t)},e.prototype.removeConnectionHandler=function(e){this._connectionHandlers.delete(e)},e.prototype.setupNotificationHandler=function(e,t){var n=e.source,a=e.scenarios,r=e.id,o=void 0===r?"":r,s=i.b[n];if(s){if(a&&a.length)for(var c=0,d=a;c<d.length;c++){var l=d[c];this._notificationHandlers.set(s.toLowerCase()+i.a[l].toLowerCase()+o,t)}else this._notificationHandlers.set(s.toLowerCase()+o,t);return!0}return!1},e.prototype.connect=function(){return(0,a.Zd)(this,void
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10811)
                                  Category:downloaded
                                  Size (bytes):477090
                                  Entropy (8bit):5.322501722714971
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:897A5DA86B69B2EE1640D6041D696700
                                  SHA1:5330AED12AD1C914B5AE6258F57B886143116F08
                                  SHA-256:6CD00466AC01B4F0F1EE05857AD6B07D534A90B777A1DB3F845006D7D04D25D6
                                  SHA-512:D8A9418F255FAD9BFE43D8184633D3F79CC7CD164DBD0CAE19D655CEF73518EEF8AC92BA4B91B4E318F07F705FD57438A75E965E4ACCBB6CA1E8EC1F8E4ECBED
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/18.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18,229],{896:(e,t,n)=>{n.d(t,{a:()=>D});var a=n("tslib_102"),i=n(26),r=n(982),o=n(111),s=n("odsp.util_460"),c=n(42),d=n(306),l=n(903),u=n(58),f=n(112),p=n(83),m=n(69),_="Authorization";function h(e){var t=new p.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var b=n(912),g=!s.HW.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),v=window&&window.performance,y={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragmentOutOfOrder:!0,fragmentOverlap:!0,hipCheckRequired:!0,insufficientVaultQuota:!0,lockMismatch:!0,lockNotFoundOrAlreadyExpired:!0,lockOwnerMismatch:!0,maxDocumentCountExceeded:!0,maxFileSizeExceeded:!0,maxFolderCountExceeded:!0,maxItemCountExceeded:!0,nameContainsInvalidCharacters:!0,pathIs
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (63603)
                                  Category:downloaded
                                  Size (bytes):130559
                                  Entropy (8bit):5.272254843138107
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
                                  SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
                                  SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
                                  SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099.js
                                  Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 12324, version 1.3277
                                  Category:downloaded
                                  Size (bytes):12324
                                  Entropy (8bit):7.96709528526618
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F92064E04A39C85DBEFE721D2B1B6D7F
                                  SHA1:8ED71489F914761CE0659FF5648408F08FCC5ABC
                                  SHA-256:92BBDD250F80B5FAC0A9252EC3A8BCE0C6E317036AAA0C62A6C09278EDECBE42
                                  SHA-512:570F13245C1CE9E341905EC17C51BCEF46AC4107D6CDAF0B675493901010314B2DF9B865A4FD69D68BA0EB848DAFCFCFF89C0AA92A8C0C9D448347273F962399
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-12-3873307a.woff
                                  Preview:wOFF......0$......`.........................OS/2.......G...`0.p5cmap...P...C....h.]}gasp................glyf......(/..Q<.S,.head..*....4...6#.hhea..+........$....hmtx..+ ...g....($..loca..+.........!...maxp..,T....... .t..name..,l.......O..R.post..0........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px!......!...X <....I....x...O(.q.....I.R.hEN\V.&jG..0..J.....J.....W!c.I\,.\.81D$....]9Q._.ru[.z...s....P.U......(d.q....P..s..#........,IH.%,+....}9.c....KV......p..Mp..mp..... F0.).1. .X.&....I<X.R.......\k1.._..$...$...I....E..Z.....,.qtr....O|.)^.U>b?.x..9.Q.f.o.vs@....5\.]\.-..Gn.wz.4%.>....J1J.I......9.P....a/..... #.=.............x..|.x....V+...km...j....mY......$.M.b.E.......m.,....p!<n..RB......T=.......yN..C...;.E.s..............].jggg.....?.........]..,...8F...].0....z..5u..ut....P.m.^V.U@.]`..gk:........ef...a..!l.XaT..V.Fj.@O....j.].Z..h... ...p ..&pb0.. .{...+d..B...-....n..n+.......p'....P{..0*.YK....u......7..,..>^m.....}.V...Q./g
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4204)
                                  Category:downloaded
                                  Size (bytes):5980
                                  Entropy (8bit):5.1183537583723036
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:50BD98736C8F96FEE3E5A3F30526883F
                                  SHA1:D1EDC3F77F3260B00F6E11C8DA9E5F4F700FF6CA
                                  SHA-256:D2B14E5F281F2B7E452877609D97E2EEFE07FE44F61940FFDC02BD681F058590
                                  SHA-512:333481E38A70B5389B2CC13EB1F73995498154AF9569C53C69AB2D122395E5D2AB8E6DC323434A8CEB569EC01238C079DE9D047C94835E012572AEE995B31F43
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/120.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{690:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(106),i=n(1089),r=n(534),o=n(85),s=n(49);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e.setIsD
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2735)
                                  Category:downloaded
                                  Size (bytes):3123
                                  Entropy (8bit):5.100777191986555
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:62D4B3C6CFCA073CA7B3A495F0E55679
                                  SHA1:8255C695867949784226588817E6336347657A88
                                  SHA-256:F174D426352814DB4A108FBBD622676AEB783AFEA34BE82EBE1894ED6EC73681
                                  SHA-512:DF3275E1DADC1B2A41B06164235C1FB9B8152755676EE3722DF65BF3219C16D56688A162D0196F09B157EE99C3081C71D22F1D32E6F3B23D2B783DD715EA3A61
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/60.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[60],{928:(e,t,n)=>{n.d(t,{a:()=>s,b:()=>d,c:()=>c});var a=n(60),i=n(317),r=n(841),o=n(842),s={idParamKey:a.b,parentIdParamKey:o.a,driveIdParamKey:"driveId",driveEndpointParamKey:"endpoint",queryTypeParamKey:"view",pageParamKey:"p",parentQueryTypeParamKey:"parentview",windowNameJsonKey:"ODBParams",queryParamKey:a.h,conversationIdParamKey:"cvid",metadataSearchIdKey:a.f,uniqueParamKey:"u",navParamKey:"nav",localeKey:"locale",dateFilterKey:"dateFilter",typeFiltersKey:a.j,userFiltersKey:"userFilters",viewIdKey:a.k,viewPathKey:a.l,isPowerAppView:"isPowerAppView",listIdKey:a.d,listUrlKey:a.e,sortFieldKey:a.i,isAscendingKey:a.c,policyTipKey:"policyTipForListItemId",sharingKey:"sharingDialogForListItemId",openShare:"openShare",managePermissionsKey:"managePermissionsForListItemId",pseudoPolicyTipKey:"showpolicytips",groupByKey:a.a,errorTypeKey:"type",correlationIdKey:"correlation",approvalItemVersion:"approvalItemVersi
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (45422)
                                  Category:downloaded
                                  Size (bytes):45452
                                  Entropy (8bit):5.401594446928274
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F3EBA5DB2461296A83A9193EB2745C3E
                                  SHA1:33EBFEB2AFB297730D95049C9ECD8013EE8E8657
                                  SHA-256:50CA1C9696B64F1F2EC30C6901D15D17C739F1BF022F349225ECCB71E97E694B
                                  SHA-512:2DA39E519DAB87F6C5B2CB864560029B4B2DADA143E6A3DD954C569EEBBC5EDA1F5393E42136E547E71E3C089649C06DEDFDB2AFD501FB89AC680EEC1E2CFEF0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-87c310c7.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_369":(e,t,n)=>{n.d(t,{Mh:()=>Wt,su:()=>ft,uq:()=>I,vm:()=>Ae,kb:()=>S,MR:()=>Re,wR:()=>v,dN:()=>Kt,P4:()=>y,qw:()=>vn,S9:()=>Z,mA:()=>$,N9:()=>je,so:()=>l,xD:()=>d,o7:()=>ee,K9:()=>A,fl:()=>X,hQ:()=>J,wX:()=>m,s9:()=>h,hU:()=>_,$Q:()=>P,UH:()=>Pt,fz:()=>le,Sx:()=>Bt,bg:()=>be,FX:()=>Ot,Vm:()=>St,rz:()=>Dt,pj:()=>he,dY:()=>An,aE:()=>Ne,vJ:()=>gn,KN:()=>Et,Gk:()=>fn,ri:()=>Xt,UT:()=>Zt,QA:()=>We,J1:()=>jt,oT:()=>Jt,yh:()=>It,B4:()=>_n,KL:()=>an,Cu:()=>fe,Ss:()=>p,TV:()=>ge,VI:()=>bn,XG:()=>g,DA:()=>$t,Kd:()=>tn,Gm:()=>hn,fy:()=>st,ZG:()=>tt,o3:()=>De,ti:()=>xe,zc:()=>we,vc:()=>en,k0:()=>nn,XB:()=>on,Es:()=>Yt,$o:()=>rn,OX:()=>C,Mr:()=>Fe,hw:()=>O,n6:()=>Ut,dU:()=>F,s5:()=>Qt,uX:()=>Se,e5:()=>f,gZ:()=>Tt,hh:()=>un,ni:()=>ln,Yx:()=>dn,Fg:()=>cn,f2:()=>sn,xw:()=>qt,kM:()=>U,Bv:()=>yt,JQ:()=>Rt,i3:()=>Ct,jB:()=>Ue,AZ:()=>Vt,Ww:()=>En,NS:()=>wn,sE:()=>Qe,J4:()=>qe,cA:()=>He,wY:()=>Pe,AN:()=>Gt
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):23303
                                  Entropy (8bit):4.4279133667163215
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9C34CE39920CF75726CFED143D8E696B
                                  SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
                                  SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
                                  SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/emptyfolder/empty_recent_v2.svg
                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format, TrueType, length 16456, version 1.3277
                                  Category:downloaded
                                  Size (bytes):16456
                                  Entropy (8bit):7.978911554918315
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FCC42193BA796ECDD5E6B78C9DDE06DF
                                  SHA1:DC1175C6D15F6A437E9E1B9F4F41F48A22578F39
                                  SHA-256:6B7F6E73F7A7F4D2C63311CF52B579FE053E5DE9782063DD91F3E409A9236086
                                  SHA-512:83257F542C92015236C49D246EC3AD21FE07B43F8CDE7ADA0BD3534FDEBD951538CD51232C9E0759B498C9D18108D0610FD26276C4D96ADF3A8812BA53B81F6B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/fluenthybridfont/odsp-next-icons-19-6d6cd776.woff
                                  Preview:wOFF......@H......m.........................OS/2.......G...`4.u.cmap...P...C.......4gasp................glyf......8X..]..peUhead..:....2...6%.hhea..;,.......$....hmtx..;H...a........loca..;...........&.maxp..<x....... .{.Jname..<........O..R.post..@4....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...,.0.B2..@x....V..:.x....+.q..../..YxDI...Y.,l..z%.....GbP.45%!...$13%,.dkE6....F.9.l.745........5.d..)7...I....l...q.drL]b..c.m.c?....'8.9...unr.;.0.=..g...|......~i..j..j..k..h.vk..u@.uD.tN....k8.4&MtYq...2d......y.#.....L...Z.....a+..O\I&..E.38..6..=..E.;X..K.".nt...f..4\.A..P.....y..T.T.(.+8r$..+..-/.$!..kY.E....og6Nn....oy..t.............x..y|[.7~.]t%k....}.*.d9.";..Ip.;......H..BX.`....C..!Ca.em..k.3.og...N............y.....}?.?~..{...9..}.{.G.#D.A.Ox".Bma........~Ii......Vq..3_&P.>z.'$EV.IB..]4.......\.#..P..G#.\6...).;2.n..>.i......xW"....J....#.e.;.4...K?Y4.{..W.l....kY...y....c......k.d.L..e..........P..y....P..e..O}s...2.dYf.....(x.v..q..U
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 72x72, components 3
                                  Category:downloaded
                                  Size (bytes):1111
                                  Entropy (8bit):7.426140542554811
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:22C94B12788F4EE2D258E208038F388C
                                  SHA1:369DF8B0B5F0DBC3B2F88153E3E832D2B484419D
                                  SHA-256:39789F26F76A2485FAFBE126CBA157FF497CFC48DAB7FC4699E618E804C1001C
                                  SHA-512:2A96D90B5CF172BBFE4459CDAFCA1795CDC98700EF66EDFDEA59D333BD4124C2657D91B9B482D3C4935BFD1138DED3F0AE5D1934E60E3121D0724075671A15F6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://francisandcompany.sharepoint.com/_vti_bin/afdcache.ashx/_userprofile/userphoto.jpg?_oat_=1726258392_e31dec882720ba33f3c34f5e11cdcae06e546d7889f3754c0fd032b6da69414e&P1=1726247838&P2=-149452251&P3=1&P4=jGstlUczebW6roBz5bX298fapudPL7cPp24YrpHcX7myrAcuXl1b6Z6IK%2FGpdn%2Fgc9NgAaZtPreaxc3aKo4jMgHDg6pkNw8LrdPpodvyqH%2F4RVb38kFjLU10k5aDEvpmqUBV8pGgp%2Bdo8lSmjyYvvVblJW7bArhos1oAmROxyQGnwi9v6FEoeiCrqO5nBkRkIvRezFlR2JpG1xkG18k0MvqvT9ytWzTFGkpx7ZFPXU9C9QXuLJBmIkmNlUqpt3vFxTnitqhS5UeIVyr6blviZJJqVcfOIZvyGZwGcVbMwRUCAZqviDiDpOW9CX2ywpvGNbDpj%2FWVTucheiCMP9ugPw%3D%3D&size=M&accountname=leonard%40franciscolaw.ca
                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H.H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......I...A...J.\.?*3...+..4%.g.,.r..8...o?O..?*._..c..m..X.cD.M"Tc%.8.z..4.....F~..%....~TRQ@.z.......%.h.v.w.B.2..#...z.k.......7.(.......Q\@.6.A ..jZ(...C...uF*..mMv.[..^.#...4.QE.....))O_.U.+K.T.(..4...=...R.F.T..k..O...K...0Y...'.}..-.M>.0........K.a....s....=....-{Y....`p......k....}......hi.......n. r?..9QEw.:&.t.kuC..H.GV....N...>?C.@..QE.)....7..G.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (62741)
                                  Category:downloaded
                                  Size (bytes):309629
                                  Entropy (8bit):5.245974691924619
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A060820D48522504E1776A062618BF06
                                  SHA1:DE6CFCC1B986089295B6E47C3F2425F802741284
                                  SHA-256:71899B5F583DA2288E6B4D197C1CE6FF249F90DD123C738040BF1DB35E3A9560
                                  SHA-512:D7EDE2FCA42932AF0C8CAEA5EC05AAF9C903522158A168121A47C549AD077776520AE7EF9BCE80F348CE81D72DBD571C1801608A6BCDB368D85346A1B278677F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/58148.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[58148],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (16829)
                                  Category:downloaded
                                  Size (bytes):118777
                                  Entropy (8bit):5.493361123827217
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4D3CA4AEB1CE902C102800188B6E14BD
                                  SHA1:0F8CE8B272E215BC488F466A2EC88908190CBC27
                                  SHA-256:835FF8ADB4FACD6CC44CCB3BF516875A876EA5F54F0A9DBA68DBCDE2DD3F3205
                                  SHA-512:3536839B82960AD6B4671C79402B5F9267BDFEF72FED7DF186DB2EC9D8A00F3A6D230C65BD7E8CF8D93998BEFA547FE3A44891F8B5C4A132DBB16D824EB09F95
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/114.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[114],{1693:(e,t,n)=>{n.d(t,{a:()=>r});var a=n("tslib_102"),i=n(360);function r(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,r,o,s,c,d,l,u,f,p,m,_,h,b,g,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:for(r=(n=e||{}).items,o=n.formValues,s=n.folderPath,c=n.webAbsoluteUrl,d=n.fullListUrl,l=n.qosName,u=n.bNewDocumentUpdate,f=n.checkInComment,p=t.dataRequestor,m=[],_=0,h=r;_<h.length;_++)b=h[_],m.push(parseInt(b.sharepointId,10));return r[0]?(g=(0,i.b)({webAbsoluteUrl:c,listFullUrl:d}).method("BulkValidateUpdateListItems").toString(),v={itemIds:m,formValues:o,folderPath:s,bNewDocumentUpdate:u,checkInComment:f},[4,p.getData({additionalPostData:JSON.stringify(v),method:"POST",qosName:l,url:g,webAbsoluteUrl:c,noRedirect:!0})]):[2];case 1:for(y=a.sent(),S="",D=0,I=y.d.BulkValidateUpdateListItems.results;D<I.length;D++)(x=I[D]).HasException&&(S=x.ErrorMessage+"\n"+S);if(S)throw new Error(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8307)
                                  Category:downloaded
                                  Size (bytes):20364
                                  Entropy (8bit):5.422560417921908
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0CD119BF26874151AACEE7207A993BF7
                                  SHA1:3367268D9CAE97A9634A3F9F6EB5CEB55F6ABF9E
                                  SHA-256:831BE3D06425E7B11599947CE7B8A7B14625ECAA78974969C97ECAA4B2F677AB
                                  SHA-512:53CF29B06EECA949EE2142DB54480B98D1B9AE8E98DC517576564A79FA9383DE991D227DC2CC43E814339BEEF95E34704213010B793235B218B87299CE0F052F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/140.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[140],{4819:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("tslib_102"),i=n(885),r=n(132),o=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.a({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.XJ)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:JSON.stringify({listId:e,addFieldsToDefaultView:t,extraViewToEnable:n})})},t.prototype.disable=function(e,t){var n=this._apiUrlHelper.build().segment("SP.Approvals.Disable").toString();return this.dataRequestor.getData({url:n,method:"POST",qosName:"SPListApprovals.Disable",customerPromise:{pillar:"Edit",veto:function(e){retur
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):844
                                  Entropy (8bit):4.7831847934380685
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6FD78F766CB66EED9146BA0D2B56F23E
                                  SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                                  SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                                  SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/addtoonedrive/shortcutbadge_12_dark.svg
                                  Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4142)
                                  Category:downloaded
                                  Size (bytes):9803
                                  Entropy (8bit):5.200560572828045
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9EDA55F52AD4E20DFA4481E63213E12E
                                  SHA1:DA719F0B73E6C1CC43BBE30E56684EF40F68554B
                                  SHA-256:80CD430CE3A4BE7C3DC95FB9ECF293068476CFDD269CED1AE34DA69BF65C663B
                                  SHA-512:BBD54D982D35CBD5539BAC52B702E93E6D9E1CAC7E0D742C21AD6AAEC1DE11B0C7BBAF80EE89152149B637499AD144B2FCB648EA503AD830B30B82642CD60B74
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/339.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[339,2034],{2475:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5520)
                                  Category:downloaded
                                  Size (bytes):5670
                                  Entropy (8bit):5.391063675662925
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7A9F3DEE3795163CE422481666D248EA
                                  SHA1:C55F332D4EDBC3360DD9421E02B2979589FE72F7
                                  SHA-256:3DE34FB179FD6923D00502E85CCD7F7E54D0D0118BC283CEEB6E6BD62A1B4B50
                                  SHA-512:95C29F9FF372CA00D95A0EE3F47DCAD2A8B44B34E6486929A70C48D7B569986EDE5BA532B745CF72D3ADCC63801C3AE7F1A5FFBDD8EE21AC67406F0FD147D39E
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/254.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[254],{2096:(e,t,n)=>{n.r(t),n.d(t,{AddColumn:()=>u});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_396"),s=n("fui.util_369");(0,s.Bv)([{rawString:".contentContainer_6a4e4d96{display:flex;flex-direction:row;height:300px;border-bottom:1px "},{theme:"neutralQuaternaryAlt",defaultValue:"#e1dfdd"},{rawString:" solid}.addColumnCallout_6a4e4d96{width:557px}.columnTypesContainer_6a4e4d96{padding:20px;width:218px;flex-direction:column;overflow-y:scroll;overflow-x:hidden}.descriptionSectionRoot_6a4e4d96{width:329px;background-color:"},{theme:"neutralLighterAlt",defaultValue:"#faf9f8"},{rawString:";padding:20px;display:flex;flex-direction:column;text-align:center}.descriptionSection_6a4e4d96{display:flex;flex-direction:column;height:220px;justify-content:center;align-items:center}.columnImage_6a4e4d96{max-width:180px;max-height:100px}.descriptionText_6a4e4d96{font-size:12px;max-width:334px;padd
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):96231
                                  Entropy (8bit):5.333128461529568
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:296068525EFBA72736DC82C177213E3E
                                  SHA1:991D64A77EDE233A15ED4CF7C8D98681F06149CA
                                  SHA-256:32F2D2E02003278B08C6990783D312F289CB5FF3190EB1793CF89553F63A4F27
                                  SHA-512:201625E1286A38F37998B85F6F8C21712262F4EACCBB90616D07255939CA78C359EB9E1E913576BA46075178C6F6A6844FB5218012E5163B4DFC7700F8E7C951
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/shakaengine.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{353069:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Qe,fetchProtectionKey:()=>j,parseContentProtectionData:()=>W});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(695745),l=n(935450),u=n(243044),f=n.n(u),p=void 0,m={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},_=function(e){var t;return null!==(t=null==p?void 0:p(e))&&void 0!==t?t:m},h=_("utils");function b(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseFlo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7235)
                                  Category:dropped
                                  Size (bytes):7334
                                  Entropy (8bit):5.138765267335293
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:AAF550F83548A472677CA0D8AF09EB40
                                  SHA1:2FF0061EFBA8143D235565B37B07B85D457ED839
                                  SHA-256:0B100BD5D5D6E6BB7F833AA6382A5C9809829805825FDAC7F0C8AE66F83E3276
                                  SHA-512:0B7ED87E5700345A1FA5C6ACF8F51F9F1ABDF291C3E2BA8DEE540F226A68B73251087321B12787764E31296C1EF88133F4672083ED18A39E677105534B479AAF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! For license information please see tslib-b1569464.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (57567)
                                  Category:downloaded
                                  Size (bytes):528276
                                  Entropy (8bit):5.519095247403534
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FF3FD73B0B473E689F40E8CB8560F531
                                  SHA1:D96B391D89D170D5F683869BB4CE31C750395A4A
                                  SHA-256:E2F0BBCCE35094C55312CA78ADA70AE6359449B9C0F0B03CAC1C2700353700BC
                                  SHA-512:F5C61685B12718573E99BF16B0E7BEF69E837042BBCB45DF92FF697D0F5744F4E456EB0DC622BE6A451203E2E72F54CB2C9D5608048F346835A89A7A30DB8D12
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-54c36af8.js
                                  Preview:/*! For license information please see fui.co-54c36af8.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_13":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);i
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5873)
                                  Category:downloaded
                                  Size (bytes):5878
                                  Entropy (8bit):5.1468671667448005
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1CE196F3FC647B5B536C2A00C2B8AA5F
                                  SHA1:C9AA17EEA228102DD10A95FB9086CF08696F82E5
                                  SHA-256:EB1748CCA7C89BD7E4CD6CE912D6F181D2716ED5DC7648EF6B8D5B297135890F
                                  SHA-512:91C885C62053453C8C1C4FB7C0D8FD8D53617F4DFAD5819D7808038BA01047C7A439374815A8FB0D76F8A406851F7F828385B4CC6BF1EFA1B733A9B1FA4FB633
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/17.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{464:(e,t,n)=>{n.r(t),n.d(t,{commandDisplaySetOverrideFuncsKey:()=>I});var a,i,r=n("odsp.util_460"),o=n("tslib_102"),s=n(124);!function(e){e.NoSelection="NoSelection",e.SingleSelection="SingleSelection",e.MultiSelection="MultiSelection"}(a||(a={})),function(e){e.Primary="Primary",e.Overflow="Overflow"}(i||(i={}));var c=n(574),d=n(198),l=n(97),u=n(147),f=["managePermissions","clearSelection","reportConcern","requestReview","ComplianceDetails"],p=!r.HW.isActivated("082a0fb1-8c37-4161-8bd5-addeb0971570");function m(e,t,n){return!(f.indexOf(e.id)>=0||n&&-1===n.indexOf(t))}function _(e){var t=e.currentSelectionMode,n=e.customization,a=e.commandBarItem;if(!n||!m(a,t,n.selectionModes))return a;var i=n.text,r=n.title,s=n.iconName;return(0,o.W_)((0,o.W_)({},a),{name:i||a.name,title:r||a.title,iconProps:s?{iconName:s}:a.iconProps})}function h(e){var t=e.commands,n=e.customizationMapValue,a=e.currentSelectionMode,i=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                  Category:dropped
                                  Size (bytes):7886
                                  Entropy (8bit):3.1280056112498884
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                  SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                  SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                  SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (44971)
                                  Category:dropped
                                  Size (bytes):52635
                                  Entropy (8bit):5.391609894260762
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A033B172D22A179722CF9E4A7B87D11C
                                  SHA1:FA8A58E18558BE7247FEC0C92C730631B691104A
                                  SHA-256:D955FA2A0C6791F6C9E37AC30F1B9F2B2E7A404C0F2E7F562F46EAB32EC7CE9D
                                  SHA-512:C65F987CAC6FF6E83282620962804B77D10C51404D120A47D76614F02394F0171D906F3863AEC32910A7E3A023F79E65E658364CBE611A74A9F3356B82F4BA66
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[171],{2126:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_102"),i=n("react-lib"),r=n(98),o=n(1),s=n("fui.util_369"),c=n(43),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (15739)
                                  Category:downloaded
                                  Size (bytes):20313
                                  Entropy (8bit):5.266776801188984
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:926C5FDD6E0E4F6AC9545E96AA14B1D3
                                  SHA1:23B772F7F3E1D052A7BD58AE4BAE74F00799AE4F
                                  SHA-256:93BD5887AD9A07D284C4B325FDAD3A049DC617216FE241FDD8848D8A7495B908
                                  SHA-512:21FCC8E4A7BEB0F69645D076D685D9E1B29FBDE4A05B2D4356CFA3ED99AF5CCD2B1E67188415EA86B7A7CA2568E783CBF231B48937F9FD44F006F244CEEA77B0
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/220.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[220],{914:(e,t,n)=>{n.d(t,{a:()=>s});var a=n("tslib_102"),i=n(30),r=n(202),o=function(e){function t(t,n){var a=e.call(this,{webAbsoluteUrl:n.pageContext.webAbsoluteUrl,encodeWebAbsoluteUrl:n.encodeWebAbsoluteUrl})||this;return a._pageContext=n.pageContext,a._shouldEncodeWebAbsoluteUrl=n.encodeWebAbsoluteUrl,a._itemUrlHelper=n.itemUrlHelper,a}return(0,a.XJ)(t,e),t.prototype.webByUrl=function(e){return this.webByItemUrl(this._itemUrlHelper.getUrlParts(e))},t.prototype.webByItemUrl=function(e){var t=e.siteRelation,n=e.isCrossDomain,a=e.fullItemUrl,r=this;return(n||t===i.d.crossSite)&&(r=r.method("SP.RemoteWeb",a)),r.segment("web")},t.prototype.listById=function(e,t){return this.webByItemUrl(e).segment("lists").method("GetById",t)},t.prototype.clone=function(){return new t({webAbsoluteUrl:this._pageContext.webAbsoluteUrl},{pageContext:this._pageContext,itemUrlHelper:this._itemUrlHelper,encodeWebAbsoluteUrl:this._
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (43593)
                                  Category:downloaded
                                  Size (bytes):57944
                                  Entropy (8bit):5.496081592983276
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F1DEBA3D658FB19FB7367A235F33B8AD
                                  SHA1:F93C746073E263A3DBE0B96640C37E99ECE981FA
                                  SHA-256:08D8BE014C2D866D126D707995A362E30BAA912ED82B6EED45E5748A48BFDE9F
                                  SHA-512:41FEFC483F7DE52298EF2144CA5015FAC8A004C8E0A7CFCB4D5B3C8C226EF3EEE2EDE6A6952839041EAC9986667C9251C4A49D363B44BCE7E6567EF454F87DAC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/15.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{5734:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,7792:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5728:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(182),r=n(1488),o=n(1559),s=n(29),c=n(135),d=n(6),l=n(31),u=n(1557),f=n(78),p=n(1489),m=n(5729),_=n(99);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r?
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (42754)
                                  Category:downloaded
                                  Size (bytes):42785
                                  Entropy (8bit):5.2584724077065434
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:55C73223009BCBCE20C0E7C97286B69E
                                  SHA1:E26B1DD7E1D762023BC681D19D14A204C8EEF98B
                                  SHA-256:9CC94E74E77FD0409CBFD8A0AC257819D16E7833B44334285193D79817A2D729
                                  SHA-512:6D7E53F453BCC90CF1BE359E5D7ED422541E25ADCA7B206E83D8E19AC081719B9D40BBFCFC0DF5FD71F2A2775423303FA34703852138549CC572A4AE54EFA6B4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-31d1b813.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_460":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (14852)
                                  Category:dropped
                                  Size (bytes):34611
                                  Entropy (8bit):5.215688302240827
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:39620B0E8975973A2E1CC443CFCC1427
                                  SHA1:A28705630A178F4C688B49E7C7D98D0FB29DE5DC
                                  SHA-256:4BE1007CBC070B3B91611E3B460F79805C94FB3D8BDE6D60BB8A754BB4F5585D
                                  SHA-512:B132CC3F688F4BB568FC639235F4FF4240E66534DC64AF320D9F58A547296328C10EAA6D2B06F5E161CE9F5F128DFAB9AE6D238875AEC66FE395E41909DE27D9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[263],{5910:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_460").hK)("metadataSearchDataSource")}.,2166:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_102"),i=n(662),r=n(35),o=n(84),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (59234)
                                  Category:downloaded
                                  Size (bytes):184874
                                  Entropy (8bit):5.375148047114556
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A4AD4DB0C2644A394C7FA500E8D3DBC5
                                  SHA1:37C8D3D686FE427E6C4DF448A20727C4A2390491
                                  SHA-256:E958645BE6A308EC733581E5EE4609F95656E14B84C9924A5761CC2901C81246
                                  SHA-512:FAC92DDFCA2D2475C041E2A4E3A9B32D7C2590B5A94108D5480A99741759098E2F168A41FDBFA7BA1EA63DF4A856900845C02A78BCD08A0C8C2929102D3A38A2
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/187.js
                                  Preview:/*! For license information please see 187.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[187],{1286:(e,t,n)=>{"use strict";var a=n(1287),i=[],r=[],o=a.makeRequestCallFromTimer(function(){if(r.length)throw r.shift()});function s(e){var t;(t=i.length?i.pop():new c).task=e,a(t)}function c(){this.task=null}e.exports=s,c.prototype.call=function(){try{this.task.call()}catch(e){s.onerror?s.onerror(e):(r.push(e),o())}finally{this.task=null,i[i.length]=this}}}.,1287:(e,t,n)=>{"use strict";function a(e){r.length||i(),r[r.length]=e}e.exports=a;var i,r=[],o=0;function s(){for(;o<r.length;){var e=o;if(o+=1,r[e].call(),o>1024){for(var t=0,n=r.length-o;t<n;t++)r[t]=r[t+o];r.length-=o,o=0}}r.length=0,o=0}var c,d,l,u=void 0!==n.g?n.g:self,f=u.MutationObserver||u.WebKitMutationObserver;function p(e){return function(){var t=setTimeout(a,0),n=setInterval(a,50);function a(){clearTimeout(t),clearInterval(n),e()}}}"function"==typeof f?(c=1,d=new f(s),l=document.createText
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (7071)
                                  Category:downloaded
                                  Size (bytes):7480
                                  Entropy (8bit):5.3410875220789995
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7B37B6BDEC712C0324B0D0E4C4BCC053
                                  SHA1:4D918EE7D550E8FA829F7E0E994616FC6A5AF6AA
                                  SHA-256:17956849689AF9662CD5909881F20E8027DFB53ECBA1BD6E5E20149761F10B95
                                  SHA-512:19429A68E7689F23A8B1026CCF14A6035A4ACA587E1110F16A747FA57DBCD5CD71E43C9E23738D5CC71BA3794374C44A007393DFEDC68375CDA77F0A4CB094A5
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/35998.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (17002)
                                  Category:downloaded
                                  Size (bytes):80010
                                  Entropy (8bit):5.401753096374431
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C209C7D07E6E6B0C722B539232553981
                                  SHA1:77670DCE7429D1E2D73934A3AB62331CCC29D78F
                                  SHA-256:8C630BEBFCBFA157E0474009F12DA3BF79DB17091B81B1D685433584E0DCB377
                                  SHA-512:493A1D8FFF3AAA21E9F99173C44AE7466AC9E23F166A5217223F6F9A38A5B8A8E61910C1BD2F22D10F342DF7144F83929E6864EEE445A676C8B3472FA82A5436
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/36.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,1076],{3253:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5747:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(21),r=n(66),o=n(71),s=n(275),c=n(4615),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5742:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(50),r=n(21),o=n(331),s=n(214);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4615:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10451)
                                  Category:downloaded
                                  Size (bytes):15727
                                  Entropy (8bit):5.235919396076324
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C72AA9986180197C48B07A290A11241B
                                  SHA1:B30521A1A2B335C008DDF46D8CB382E1D1CB35DF
                                  SHA-256:655C6760E1907EE3A1C40A4FC5F8639CA371501C7E42F4D9148CC3C4B9653D30
                                  SHA-512:49593D1932BEC27A022302EC7CA2A31391D74A68D5CBC0F923A6A61F1D144B1579BE0D86A4B62A1E63153420E1B5C4D3849E73A0371A1F25DD9C64638A30758B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/odblightspeedwebpack/7.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{5900:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(37),r=n("tslib_102"),o=n("react-lib"),s=n(2506),c=n(80),d=n(32),l=n(127),u=n("fui.util_369"),f=n(142),p=n(1021),m=n(47),_=n(2516),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1938)
                                  Category:downloaded
                                  Size (bytes):1943
                                  Entropy (8bit):5.160768555654152
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:72383627AA3FE9B882AC5F8C56D26CE4
                                  SHA1:9F7DBAFCB7EF08C9A812F070E32B8CE928C45D67
                                  SHA-256:CEB328730CC4147349EA6B1C7BF26C32E45B8973977900B3BFA13909420736C3
                                  SHA-512:DF9A72C36902E6B6BF340D2E5022389FA605D3628CAE6042F9B9E58E9C8D45DD366DAB36B26FCE927633E54B9BCACE84DE183694EF0A022960A48D3AB217F477
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/271.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[271],{1950:(e,t,n)=>{n.r(t),n.d(t,{stagingListItemHelperKey:()=>p});var a=n("odsp.util_460"),i=n(146),r=n(191),o=n(20),s=n("tslib_102"),c=n(131),d=n(239),l={};function u(e,t){var n;(0,d.b)(e,t);var a=l[e]=(null!==(n=l[e])&&void 0!==n?n:-1)+1;return t.ID="".concat(e,"-").concat(a),t}var f=function(){function e(e){this._stagedItemKeySet=new Set,this._getItemKey=e.getItemKey,this._listItemStore=e.listItemStore,this._getListItemProvider=e.getListItemProvider}return e.prototype.getStagedItemKeys=function(){return Array.from(this._stagedItemKeySet)},e.prototype.stage=function(e,t,n){for(var a=[],i=0,r=n;i<r.length;i++){var o=r[i];o=u(t,o);var s=this._getItemKey(o);a.push(s),this._stagedItemKeySet.add(s)}return this._listItemStore.addNewItems(e,n),a},e.prototype.unstage=function(e,t){void 0===t&&(t=this.getStagedItemKeys());for(var n=0,a=t;n<a.length;n++){var i=a[n];this._stagedItemKeySet.delete(i)}this._listItemSto
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):919
                                  Entropy (8bit):4.683413542817976
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:1E425F59C3D91508C63BDE68694BA116
                                  SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                  SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                  SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/addtoonedrive/shortcutbadge_16_dark.svg
                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (34481)
                                  Category:downloaded
                                  Size (bytes):85353
                                  Entropy (8bit):5.360994079947405
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7783422039C2FEB66B7F6499EAC4B37E
                                  SHA1:D4505B95550FDC52B5ECCBCAFB9A8384B3C2BC47
                                  SHA-256:83B3F631D61FA73FCF0A90A16CDFB935A0E7F2C84FE0990EA256DB17CF2447DD
                                  SHA-512:6D594D6E80233259BD1AA067A0C0E5303ACB26547DCE57ABD72606DFCF1FA7D4633FF5939C6ABC0D9215B5ED9B51A8DB02D1DBA9507B81491C71AA89DB9B57FC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/252.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[252],{2134:(e,t,n)=>{n.r(t),n.d(t,{default:()=>O});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.lco_496"),o=n("fui.lcoms_396"),s=n(1714),c=n(2539),d=n(1711),l=n(2540),u=n(2541);function f(e){var t=e.pageContext,n=e.getOAuthToken,r=e.rootNode,o=e.termSetId,f=e.languageTag,p=e.allowMultipleValues,m=e.onSelect,_=e.onDeselect,h=e.selectedNodes,b=e.errorCallback,g=i.useState(void 0),v=g[0],y=g[1];function S(e){b((0,c.b)(e.httpStatus))}function D(e,t){return t.type===l.a.TERM_DEPRECATED?void 0:t}i.useEffect(function(){var e=new d.a(t,n);y(e)},[]);var I=(0,a.W_)((0,a.W_)({},r),{isDisabled:!0,hideSelection:!0,ariaLabel:(0,c.g)(r.name||"",r.type)});return v?i.createElement(s.b,{selectionMode:p?"MULTIPLE_SELECT":"SINGLE_SELECT",selectedNodes:h,node:I,rootNode:I,isRootSelectable:!0,highlightedNodesMap:{},loadChildren:function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){return(0,a.qr)(this,function(t){return[2,(0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1401)
                                  Category:dropped
                                  Size (bytes):1406
                                  Entropy (8bit):4.695088427574675
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:94C8823F914675DB4135EC3276AC6A78
                                  SHA1:96E893A8FBF2D17B473C149D4C9545DA82445B6E
                                  SHA-256:4BA45DB75FDDF051D0DB03C3F26A6F208F8A883AE0394940E2C575EEC9237104
                                  SHA-512:C6B912E0E5661BB7C6EF17462B06FF4EE49DEEE8073610745FADFC458FF4A65123A7EBC12DBEE8449670C61D6FCEF454C1ECB52DF537FBB9347157EECBD6EBA9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{8137:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o},d:function(){return s}});var a=n(2477);const i=(0,a.a)("PersonRegular","1em",["M10 2a4 4 0 1 0 0 8 4 4 0 0 0 0-8ZM7 6a3 3 0 1 1 6 0 3 3 0 0 1-6 0Zm-2 5a2 2 0 0 0-2 2c0 1.7.83 2.97 2.13 3.8A9.14 9.14 0 0 0 10 18c1.85 0 3.58-.39 4.87-1.2A4.35 4.35 0 0 0 17 13a2 2 0 0 0-2-2H5Zm-1 2a1 1 0 0 1 1-1h10a1 1 0 0 1 1 1c0 1.3-.62 2.28-1.67 2.95A8.16 8.16 0 0 1 10 17a8.16 8.16 0 0 1-4.33-1.05A3.36 3.36 0 0 1 4 13Z"]),r=(0,a.a)("SearchRegular","1em",["M8.5 3a5.5 5.5 0 0 1 4.23 9.02l4.12 4.13a.5.5 0 0 1-.63.76l-.07-.06-4.13-4.12A5.5 5.5 0 1 1 8.5 3Zm0 1a4.5 4.5 0 1 0 0 9 4.5 4.5 0 0 0 0-9Z"]),o=(0,a.a)("StarFilled","1em",["M9.1 2.9a1 1 0 0 1 1.8 0l1.93 3.91 4.31.63a1 1 0 0 1 .56 1.7l-3.12 3.05.73 4.3a1 1 0 0 1-1.45 1.05L10 15.51l-3.86 2.03a1 1 0 0 1-1.45-1.05l.74-4.3L2.3 9.14a1 1 0 0 1 .56-1.7l4.31-.63L9.1 2.9Z"]),s=(0,a.a
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2203)
                                  Category:downloaded
                                  Size (bytes):2232
                                  Entropy (8bit):5.181881048817154
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9A18E2732903418FB19F7B1FCE90340B
                                  SHA1:30668178DE59055A8175F70AAF867063EE7F4A60
                                  SHA-256:A4981936301595558B7684E9035B4C3C9F8AF3951C3BE864BB114B32B3A52F66
                                  SHA-512:66841C20E86755FD382846FC0E9B7832FB3EB6E95A8C8FF9B63F3DF4871529293E0D8A91FC5C4C52D0996D3C50AF4242ADEE48821037A01C035AE3EBCD74E9D9
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-f42c220a.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_514":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:JSON data
                                  Category:dropped
                                  Size (bytes):30974
                                  Entropy (8bit):5.178451362877261
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6CAEB793E98D89F169CC00DB1AB89698
                                  SHA1:685D83EEEABD92E0A4AA4148806371BBD0EA3338
                                  SHA-256:6BDF1360711F66AE596BD6FABF21F31E4BD10B6E31D544B5E1680CF690AC5E40
                                  SHA-512:73D77F4585E460BB7D140C55B623A6161344ABDCF5A68308AA1C4CE1458C48AA8561AFE2C30D16F6A87A323904EC3FB19FCA87CE5ECE2D0DA0EC954E802E0A7B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240906.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b.8c9db2fc0be4aa733556.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (3435)
                                  Category:downloaded
                                  Size (bytes):4025
                                  Entropy (8bit):5.402701201776264
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:CAFF4D2541688D6CDB4EEA88D6D8DB10
                                  SHA1:15B401A0FBD5DD72EBE75BAEF8883B1365BA70AA
                                  SHA-256:8A13379CFED9EF4CFC3F257D5DF5F7CA66CC64FEA316F7101807758C2A66E8AE
                                  SHA-512:4EF4F51A78BBC63A2C245C4E2B2426FDF224CF7D1D198330A8F16FF033F727C744F76C6EBA60CC009A1F6ED18CBC6B478AA692B9343E90A56AD882B15E712D40
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/57.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[57],{1046:(e,t,n)=>{n.d(t,{a:()=>c,b:()=>s});var a=n("tslib_102"),i=n("react-lib"),r=n(17),o=n(39),s=function(e){var t=e.OnDemandFabric,n=e.children,r=e.calloutProps,o=i.useState(!0),s=o[0],c=o[1];return s?i.createElement(t.Callout,(0,a.W_)({},r,{onDismiss:function(){r.onDismiss&&r.onDismiss(),c(!s)}}),n):null},c=(0,r.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,(0,o.c)()];case 1:return[2,e.sent().Callout]}})})}})}.,728:(e,t,n)=>{n.r(t),n.d(t,{renderCallout:()=>_,renderErrorInfoCallout:()=>g,renderReadonlyInfoCallout:()=>v,renderSelectionInfoCallout:()=>y,toggleStickyStyle:()=>S,unmountInfoCallout:()=>h});var a=n("tslib_102"),i=n(1),r=n("fui.lco_496"),o=n(199),s=n(39),c=n(17),d=n(2),l=n(29),u=n(1046),f=n(2171);(0,n("fui.util_369").Bv)([{rawString:".errorCallout_fa6998f2,.readOnlyCallout_fa6998f2{border-width:1px;border-sty
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (2138)
                                  Category:downloaded
                                  Size (bytes):2547
                                  Entropy (8bit):5.198632253703564
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F9C4A3EECDDB35E292451B72C5D98C58
                                  SHA1:175DC058B20019F595B0D3B01229A083C951F5AD
                                  SHA-256:0266A96D499FF5960DE5012F4788690DD5F6E5E0B923C21C1E512E6632D52538
                                  SHA-512:273B3812D08495ED6E9015854313C1F9ACC8CDD962E8994B92120B44996FB29948EDB23017E96FC09AA1DFC7688FB49D7F2B83247FAF16A5B6FB0C3CA82BE87F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/26.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{1290:(e,t,n)=>{n.d(t,{a:()=>i});var a=n("odsp.util_460"),i=new a.hK({name:"setValueActionHandler.key",loader:new a.vh(function(){return Promise.all([n.e("custom-formatter.lib"),n.e("custom-formatter.lib.resx"),n.e("ondemand.resx"),n.e(247)]).then(n.bind(n,1653)).then(function(e){return e.setValueActionHandlerKey})})})}.,815:(e,t,n)=>{n.r(t),n.d(t,{CustomCommandsResourceKey:()=>p});var a=n("tslib_102"),i=n(124),r=n("odsp.util_460"),o=n(38);function s(e,t){var n=e.key;return{id:n,getCommand:function(e){return{action:t(e),name:"Custom",iconProps:{iconName:"BorderDot"},automationId:n}}}}var c=n(1290),d=n(67),l=new r.hK({name:"SetValueActionCommand",factory:{dependencies:{spartanViewInstance:d.a,getSetValueHandler:c.a.async.lazy},create:function(e){var t=e.getSetValueHandler;return{instance:function(e){var n=function(e){var n=e.key;return function(a){var i=a.items;return{id:n,isAvailable:!0,onExecute:function
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4078)
                                  Category:downloaded
                                  Size (bytes):7191
                                  Entropy (8bit):5.135156301738665
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6007C79B3E3A8929AFF9144179E34F27
                                  SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
                                  SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
                                  SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/92847.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:SVG Scalable Vector Graphics image
                                  Category:downloaded
                                  Size (bytes):4344
                                  Entropy (8bit):4.600206864331567
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:21FE59ABBEF7846A168756F70F86D474
                                  SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                  SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                  SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-519bad2b/images/error/error_shared_dark.svg
                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (23388)
                                  Category:downloaded
                                  Size (bytes):56217
                                  Entropy (8bit):5.30727957057945
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:FC1AFB2204BF797E9B0B8B31086599E6
                                  SHA1:00682825817E579F84990C1C413D78E2F8C17665
                                  SHA-256:7FA1469338D75C27216D989A831D86A731D52B2872F83FDD735F2E1C12A9EE4B
                                  SHA-512:9D13305ACE04EA88387E7DB07EB09634AD81669E2B014B266DAEB6BDB5AA88BD3AC152445A311FD4D7C20519C5BDB2DC1F910550986D2F055325358C983F28AC
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/273.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[273,120,93],{690:(e,t,n)=>{n.r(t),n.d(t,{getAllFilters:()=>f,getAllSmartFilters:()=>u,getEffectiveFilterParams:()=>_,getFilter:()=>c,removeFilter:()=>l,removeSmartFilters:()=>m,updateFilter:()=>d});var a=n(106),i=n(1089),r=n(534),o=n(85),s=n(49);function c(e,t){var n=h(e,t);if(n){var a=i.b(n);if(a&&1===a.length&&a[0]){var r=a[0];return r.id=t,r}}}function d(e,t){if(!t.id)throw new Error("Must provide a filter with an id to use updateFilter");var n=r.a(t);if(!n)throw new Error("Filter could not be serialized");var i=h(e,t.id);if(i){var s=void 0;try{s=o.l(n).documentElement}catch(e){throw new Error("Generated filter was not valid XML!")}i.parentNode.replaceChild(s,i),e.setIsDirty(!0,a.a.filters)}else e.addFilters([n])}function l(e,t){var n=h(e,t);if(n){var i=n.parentNode;"Where"===i.tagName?e.clearFilters():(i.removeChild(n),"Or"!==i.tagName&&"And"!==i.tagName||i.parentNode.replaceChild(i.firstElementChild,i),e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (10544)
                                  Category:dropped
                                  Size (bytes):54762
                                  Entropy (8bit):5.401461066073013
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:8E15DEB904A06E1EF4C64A9F540F4984
                                  SHA1:E7649617741334BDE25BC035B5D614E1988A7A7C
                                  SHA-256:73C778B6DB35063782F1E7D8F8379B00D636CF2EED9D8640878A4F38A7E81E60
                                  SHA-512:575FFABD1B89DE75D0C60C0423484A498F3E655DE47F0656AB8AA314E54C423678CCC445861D9E699E99B0C7B16B278FB8F8908CBA409437B227C8ABF5722490
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[233,1041,101],{2626:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,2625:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2626);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (12337)
                                  Category:dropped
                                  Size (bytes):14388
                                  Entropy (8bit):5.270453305385048
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6B6227B62C5F4CA5E538DEDB62551452
                                  SHA1:F90D440E0CF73593C1D00E8F17E03224D1C6B565
                                  SHA-256:08A190608B481399EB7FED878B55403E208C83E566F4EFF1F8B56F58EDA9E503
                                  SHA-512:C5D30F54CA393EB62CC55B6BADCE7BC56B89894A74102D3FAFCC494595DCE0150C38E96377B25A138DBA252F5142BF6EBE4DC41C98A2FCFB6975C066B907BF05
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[172],{4648:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3101:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2469),i=n(590);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (4825)
                                  Category:downloaded
                                  Size (bytes):4830
                                  Entropy (8bit):5.277916375313661
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:263BE3284A357FA5F713A29D6335953C
                                  SHA1:92B68DA21E206100B870FCC2AD8A41D59FCE9829
                                  SHA-256:4981E39BE6FE4128DE58267BA3E1BFC19E84CFACD85CF35F49529D394992893E
                                  SHA-512:2D6C21D7C468A608B578D9D72516535758F79A405B6962C34CD38F1F5223B2562385CA2EF47AFBC32C51AAB605E2A19EDC5B93AD3D80D56816395B03AE000D9D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/94155.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94155],{194155:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65301)
                                  Category:downloaded
                                  Size (bytes):131731
                                  Entropy (8bit):5.212173823574124
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:17A8216F1284B329BB4355653EC4A7BB
                                  SHA1:557EBEAF9EC6DB1B290D14715B9A1A8931DE5426
                                  SHA-256:39FA91D25DF69A16E96EBB473560BAAEE945FE0700F6A466C82FD0A728B31C22
                                  SHA-512:438A9D66AEBA3BD76858BE4C77AF661AB9B1E6CFF811E55F151B6145ED5887AA09271A517721A72283277BB896A5A1A057D59F11FE27090E639224BD34887442
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/@ms/stream-bundle/chunks/89453.js
                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89453],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,989453:(e,t,n)=>{n.d(t,{C:()=>ae});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(857471),f=n(287615),p=n(124825),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                  Category:downloaded
                                  Size (bytes):272685
                                  Entropy (8bit):5.704339403913183
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4B388273D337DC67785E5F7853C09839
                                  SHA1:D91D870126D61F6E4BF8AEF3D6C482D9BF431F6B
                                  SHA-256:5718640C19EDDF9FB27EF47B8812DD0DB6A670E956364BB0F11A811A6BBE3845
                                  SHA-512:25166EDC93CF0267C532B3DC79B82E1205246F50E3F23D5D7CFE693B73DB33D133AF4BB03B6DE6251F7A0A7FA00D4C01D39697B9C8A5A89E88D540A0918E785C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.63097f17886144cab412.js
                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={12792:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (12557)
                                  Category:downloaded
                                  Size (bytes):86930
                                  Entropy (8bit):5.42204137393133
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5C1D1FC95EBF5E9539877CF54A04C547
                                  SHA1:E4FBE8BD1B1497FDCBFA4C3318D4B0273A6B70CF
                                  SHA-256:0893DB60A41149A73A62C65FCDF02920DF608DE238938278A33EDEA99BCEF9E2
                                  SHA-512:A8322958C5504986CD08FD63F459DBFD193DBB4215F69C6E033BE35B777CC45D60CE672D86689FEF4146AF701E03F99EE008F2ED478FCD285476CFA18D2F0C67
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-30.008/listsenterprise/24.js
                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{1187:(e,t,n)=>{n.d(t,{a:()=>c});var a=n(558),i=n("odsp.util_460"),r=n(308),o=["AppendOnly","ClientSideComponentId","CommaSeparator","CustomFormatter","CustomUnitName","CustomUnitOnRight","DateFormat","Decimals","Description","DisplayName","EnforceUniqueValues","FieldRef","FillInChoice","FriendlyDisplayFormat","Format","Indexed","IsModern","IsolateStyles","IsRelationship","InternalName","LCID","List","Max","MaxLength","Min","Mult","Name","NumLines","Percentage","RelationshipDeleteBehavior","Required","RichText","RichTextMode","ShowField","StaticName","TimeFormat","Title","Type","Unit","UnlimitedLengthInDocumentLibrary","UserDisplayOptions","UserSelectionMode","UserSelectionScope"],s=["Choices","DefaultValue","DefaultFormula","FieldRefsXml","Validation"];const c=function(){function e(){var e=this;this._formatProperties={Field:{attributeKeys:o,childElementKeys:s,valueTransformer:function(t){return e.assembl
                                  No static file info