Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://url.uk.m.mimecastprotect.com/s/879wCp9pjInpwnDHPf7CG_Zsy?domain=aerographicsut-my.sharepoint.com

Overview

General Information

Sample URL:https://url.uk.m.mimecastprotect.com/s/879wCp9pjInpwnDHPf7CG_Zsy?domain=aerographicsut-my.sharepoint.com
Analysis ID:1522945

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected BlockedWebSite
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1952,i,10806188551433623149,15731477690910658148,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6564 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.uk.m.mimecastprotect.com/s/879wCp9pjInpwnDHPf7CG_Zsy?domain=aerographicsut-my.sharepoint.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
52.2.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: 52.2.pages.csv, type: HTML
    Source: https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/HTTP Parser: No favicon
    Source: https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/cgi-sys/defaultwebpage.cgiHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:55790 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.16:55781 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55781 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55781 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55781 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55781 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55781 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55781 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:55781 -> 1.1.1.1:53
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: url.uk.m.mimecastprotect.com
    Source: global trafficDNS traffic detected: DNS query: aerographicsut-my.sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: sharepoint-personalprojectproposal.wws-clientadminadvanced.org
    Source: global trafficDNS traffic detected: DNS query: aerographicsut.sharepoint.com
    Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
    Source: global trafficDNS traffic detected: DNS query: config.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: 41e7b71fc45f1298687024f84c09c4f1.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: tr-ooc-acdc.office.com
    Source: global trafficDNS traffic detected: DNS query: tr-ooc-atm.office.com
    Source: global trafficDNS traffic detected: DNS query: upload.fp.measure.office.com
    Source: global trafficDNS traffic detected: DNS query: spo.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55802
    Source: unknownNetwork traffic detected: HTTP traffic on port 55787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 55796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 55792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55796
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55797
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 55794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 55797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:55790 version: TLS 1.2
    Source: classification engineClassification label: mal48.phis.win@24/100@48/266
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1952,i,10806188551433623149,15731477690910658148,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://url.uk.m.mimecastprotect.com/s/879wCp9pjInpwnDHPf7CG_Zsy?domain=aerographicsut-my.sharepoint.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1952,i,10806188551433623149,15731477690910658148,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    dual-spo-0005.spo-msedge.net
    13.107.136.10
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        url.uk.m.mimecastprotect.com
        195.130.217.180
        truefalse
          unknown
          mira-ooc.tm-4.office.com
          52.98.152.178
          truefalse
            unknown
            sharepoint-personalprojectproposal.wws-clientadminadvanced.org
            188.114.97.3
            truefalse
              unknown
              www.google.com
              172.217.18.4
              truefalse
                unknown
                HHN-efz.ms-acdc.office.com
                52.98.228.50
                truefalse
                  unknown
                  sni1gl.wpc.sigmacdn.net
                  152.199.21.175
                  truefalse
                    unknown
                    aerographicsut.sharepoint.com
                    unknown
                    unknownfalse
                      unknown
                      r4.res.office365.com
                      unknown
                      unknownfalse
                        unknown
                        41e7b71fc45f1298687024f84c09c4f1.fp.measure.office.com
                        unknown
                        unknownfalse
                          unknown
                          m365cdn.nel.measure.office.net
                          unknown
                          unknownfalse
                            unknown
                            tr-ooc-atm.office.com
                            unknown
                            unknownfalse
                              unknown
                              aerographicsut-my.sharepoint.com
                              unknown
                              unknownfalse
                                unknown
                                spo.nel.measure.office.net
                                unknown
                                unknownfalse
                                  unknown
                                  upload.fp.measure.office.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    config.fp.measure.office.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      tr-ooc-acdc.office.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/false
                                          unknown
                                          https://aerographicsut-my.sharepoint.com/personal/bdoud_aero-graphics_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fbdoud%5Faero%2Dgraphics%5Fcom%2FDocuments%2FAero%2DGraphics%20Proposal&ga=1false
                                            unknown
                                            about:blankfalse
                                              unknown
                                              https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/cgi-sys/defaultwebpage.cgifalse
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                52.98.228.50
                                                HHN-efz.ms-acdc.office.comUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                2.23.209.11
                                                unknownEuropean Union
                                                1273CWVodafoneGroupPLCEUfalse
                                                195.130.217.180
                                                url.uk.m.mimecastprotect.comUnited Kingdom
                                                42427MIMECAST-UKGBfalse
                                                13.107.136.10
                                                dual-spo-0005.spo-msedge.netUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                20.189.173.8
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                52.96.85.18
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                20.189.173.1
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                40.99.165.66
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                2.19.126.146
                                                unknownEuropean Union
                                                16625AKAMAI-ASUSfalse
                                                216.58.206.35
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                20.189.173.10
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                142.250.185.163
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                20.42.73.27
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                104.102.55.235
                                                unknownUnited States
                                                16625AKAMAI-ASUSfalse
                                                35.190.80.1
                                                a.nel.cloudflare.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                23.38.98.96
                                                unknownUnited States
                                                16625AKAMAI-ASUSfalse
                                                66.102.1.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                52.98.152.178
                                                mira-ooc.tm-4.office.comUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                34.104.35.123
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.16.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.18.4
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                2.16.241.17
                                                unknownEuropean Union
                                                20940AKAMAI-ASN1EUfalse
                                                13.107.6.163
                                                unknownUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                188.114.97.3
                                                sharepoint-personalprojectproposal.wws-clientadminadvanced.orgEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                152.199.21.175
                                                sni1gl.wpc.sigmacdn.netUnited States
                                                15133EDGECASTUSfalse
                                                2.16.238.149
                                                unknownEuropean Union
                                                20940AKAMAI-ASN1EUfalse
                                                52.97.135.98
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                IP
                                                192.168.2.16
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1522945
                                                Start date and time:2024-09-30 21:44:19 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://url.uk.m.mimecastprotect.com/s/879wCp9pjInpwnDHPf7CG_Zsy?domain=aerographicsut-my.sharepoint.com
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:13
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal48.phis.win@24/100@48/266
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 66.102.1.84, 142.250.184.206, 216.58.206.35, 34.104.35.123
                                                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://url.uk.m.mimecastprotect.com/s/879wCp9pjInpwnDHPf7CG_Zsy?domain=aerographicsut-my.sharepoint.com
                                                InputOutput
                                                URL: https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/ Model: jbxai
                                                {
                                                "brand":[],
                                                "contains_trigger_text":false,
                                                "trigger_text":"",
                                                "prominent_button_name":"Learn More",
                                                "text_input_field_labels":"unknown",
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                URL: https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/cgi-sys/defaultwebpage.cgi Model: jbxai
                                                {
                                                "brand":["cPanel"],
                                                "contains_trigger_text":true,
                                                "trigger_text":"It is possible you have reached this page because:",
                                                "prominent_button_name":"unknown",
                                                "text_input_field_labels":"unknown",
                                                "pdf_icon_visible":false,
                                                "has_visible_captcha":false,
                                                "has_urgent_text":false,
                                                "has_visible_qrcode":false}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 18:44:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.9917341550453758
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1133370B417C90092DEF984C01956579
                                                SHA1:6EFE8EF83CAC809B3256B752A9781C289878599A
                                                SHA-256:59E284E0F6B9F99008D15449FF6F48E3A1C64865F86D1D6B6F831F0C200181A1
                                                SHA-512:35149024797BD936552C305B05F018B6AB0C55E75F67D859CD33620EF2D6AF3B3338EEB7DB84EB801DEF9D85EC19ACB69A66974921966D7D9A24C02538216DAA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......5q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 18:44:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):4.007630739883288
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:871B32B7556391500547C9D4CCFD77C2
                                                SHA1:5710A7E7FB070AA68DCE5797DEFAFCC3FFA203AF
                                                SHA-256:770BF78EF94D4379CF5EAB86EDFAFFE09B316AA0A97789CEB451875008611C18
                                                SHA-512:3DD117410E0A27E8DCF38AC90E7ABF0504DA90AE932247F0437B2AB834725C167CE7F31E9DB6B58CD327EDE798C623DBA3A516F98AC41892BA5FF01A18FCAB85
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....,..5q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.0140854418000576
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D749DAEBC4491FBD6071711A126A0635
                                                SHA1:18F03F1E2D7D02364085C32FD8FDCB61C843559D
                                                SHA-256:6DA381053AC8EEF4FE2A41DF5CD8ED80B00697F3F79BFF384A755DCD3DD2B50B
                                                SHA-512:EC029ED580134F1F3CD41904716979994B1668B32444AC5D2BCCB1A1C949608D9CC09C8A1CEFDF364E3B9E1E467EF00D57DC55E8D815AA39BEC127079C494167
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 18:44:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):4.004440285978628
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A1E2859B29643FD832C7551257829ABD
                                                SHA1:372C9769749079B996E02AC9792A60C631BEE527
                                                SHA-256:F6D0B0B2C0B7164D7E427DFDAFC13260142D764F09FDC8EC942B65D8291AE805
                                                SHA-512:4BD2B51A90ABA04EB2E25CDE41E8A77991CD61C9EC35DF03C58717FB232EA6E21D5FA547641E8D610CF0366E8957188C32E147A376F299BCA754B056F94A7284
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......5q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 18:44:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9928566675901727
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:586FA91834782E3DF503F82EED6DD47F
                                                SHA1:4D15DE4B463F30B3E32F2D4781CE8A4DA6AEFD11
                                                SHA-256:F07C0C5D3296F2EC7CB46F59BE7320D0B22B0A52B064E430F67023A3466A1954
                                                SHA-512:3990B3C8F7C507A9F681E4998F00CA3F8FDB169141E3426ED8EDBF613A079DF44430C5B5C67836DB790CCAE6CD634CA69D4493523B07064DF669DD566D2F98C2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......5q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 18:44:49 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.003752882866688
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EF35C2D38BCFEB46A03EEFC749AFFEAA
                                                SHA1:DC9300C73AA1198CD96BFA0E5B73294A31EE65DB
                                                SHA-256:4F7B486C8E7A50BB4C765936A17EE1D35C7D524B06F43BF9B8E8124276F2D3EB
                                                SHA-512:DE8BC7EFC2C71712858705260B9EE494AFFD6AD949A7CE2FA9033649438BAC6D9747B02F74073DD96F3801B36807D6159F8AE7F049ABBDA6A149C1BD877864AB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......5q...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........2.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (30298)
                                                Category:downloaded
                                                Size (bytes):139002
                                                Entropy (8bit):5.38198186448589
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2BC3648F33DB1588A78F81D6E4D993C6
                                                SHA1:A7B8AA25FDE53376CE3992D50CF881E3B009DE6C
                                                SHA-256:A9F7AD334511E2515A1E9836C66E0472B4173018EA12FAABD8560101844DC128
                                                SHA-512:A7F75E29E55C20714214DECA85B2EA2B8BB99DA5A2CF387A94926FDB364FF05E0A36B03CC947B51DBE9F06068709BF1EF08630E26188578DDFA08B476DB92452
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/suiteux.shell.mast.cc905ff394285d8dea70.js
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_mast_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["mast"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),l=e(69988),f=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=l.S);var f=e.propertyStorageOverride;!f||f.getProperty&&f.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,(function(n){i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2511)
                                                Category:dropped
                                                Size (bytes):2516
                                                Entropy (8bit):5.5193171751811
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F46641C6CBB78B23F1DE3339AC9736EC
                                                SHA1:56725682980F5C4A8AD53051F02876CE3F8A5A13
                                                SHA-256:1E6BAC37E6E0703149F8BA113F65C0467D952FE59072455DBB44EE29F47C68BE
                                                SHA-512:2A02E963CD17309547CAEF109E2041E2E43611738364DDD12B59F422A10629F77C7BFBB558A8411974876FC15BF762FADAF031F9E2CB088CDD479C67386D7044
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1010],{5107:function(e,t,n){n.r(t),n.d(t,{getShortcutUrlOperationHandler:function(){return v}});var a=n("tslib_826"),i=n(499),r=n(6),o=n(7),s=n(29),c=n(190),d=n(79),l=n(30),u=n(21),f=n(2461),p=n(24),m=n(214),_=n("odsp.util_118"),h=n(2032),b=n(89),g=n(5),v=(0,u.e)()(function(e){var t=this,n=e.itemKey;return function(e){return(0,a.Zd)(t,void 0,void 0,function(){var t,u,v,y,S,D,I,x,C,O,w,E,A,L,k,M;return(0,a.qr)(this,function(P){switch(P.label){case 0:return(t=e((0,p.a)(function(e){return e.demandItemFacet(f.a,n)})))?(u=t.itemKey,v=e((0,i.a)({rowData:r.Wc,spItem:o.a},u)),y=v.rowData,S=v.spItem,(D=S&&e((0,p.a)(function(e){return e.demandItemFacet(r.Od,b.a.serialize({webAbsoluteUrl:S.webAbsoluteUrl,listFullUrl:S.listFullUrl}))})))&&S&&y&&"url"===y.File_x0020_Type?(I=y._ShortcutUrl)||_.HW.isActivated("29daf505-38af-4980-b966-f5a2e9eea564")?[3,3]:(x=S.webAbsoluteUrl,C=S.listFullUrl,O=new s.a(x).authority,[4,e((0,c.c
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (22121)
                                                Category:dropped
                                                Size (bytes):56142
                                                Entropy (8bit):5.493511857618671
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:203668423026CC251F714956E48DC781
                                                SHA1:82DD61699CBAFBC5166281708E491269C2622F1F
                                                SHA-256:09C510D65EDFAF0F3FB2C8AEA910BA6A92BEA11C3CDD8FE1F288B841DBA08CB3
                                                SHA-512:812B93D3B1028E3D955F900CC511667C467125561139908D78DCA3AB13E219CE0F2E9F0583EBD6D7CE0F90577B4C6EEA325039750F4EEB8D5CD928843BF26F5A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[84],{4201:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,3610:function(e,t,n){function a(e){var t=e.path,n=e.parentLink,a=e.filename,r=e.isContainer,o=e.shouldAllowDisplayFormUrl;if(!n||!a)return t;var s=t,c=i(n),d=r&&a&&t&&(t.indexOf(a)<0||t.indexOf(c)<0)&&-1===t.toLowerCase().indexOf("docsethome.aspx");return(!t||!o&&t.indexOf("/Forms/DispForm.aspx?ID=")>=0||d)&&(s="".concat(c,"/").concat(a)),s}function i(e){return e?e.replace(/\/Forms\/[^\/]*\.aspx$/i,"").replace(/\/[^\/]*\.aspx$/i,""):e}n.d(t,{a:function(){return i},b:function(){return a}})}.,8183:function(e,t,n){n.d(t,{a:function(){return C}});var a=n("tslib_826"),i=n(331),r=n(55),o=n("fui.util_554"),s=n(214),c=n("odsp.util_118"),d=n(1003),l=n(1791),u=n(894),f=n(65),p=n(52),m=n(1515),_=n(10),h=n(53),b=["teams","sites","personal"],g="<scrubbed>",v="unknown";function y(e){if("/"===e.charAt(0))
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59376)
                                                Category:downloaded
                                                Size (bytes):154125
                                                Entropy (8bit):5.343629115736869
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2AC9ADF0B8ED584D25575F9FE777ABEF
                                                SHA1:49C9A2A9C51860D91F895DE8B71E67903D3680D2
                                                SHA-256:15975C387FD4817FDAB9E9C396F0F708FE2559350AA663B9E4469E27ED6CDA44
                                                SHA-512:B17FD6A96DC45A6601B2139AD112438143476F55E45906670F7E28F46974B1890DD4DF16D282869FD168D85F33A38ACF6EAA7D355F86FDC3DABF7AAF36EE7BD8
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/spwebworker.js
                                                Preview:/*! For license information please see spwebworker.js.LICENSE.txt */.(()=>{"use strict";var e=[(e,t,n)=>{function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.r(t),n.d(t,{Empty:()=>r,_guidRegEx:()=>o,cryptoRandom:()=>i,generate:()=>s,isValidGuid:()=>u,normalizeDashes:()=>l,normalizeLower:()=>c,normalizeUpper:()=>d});var r="00000000-0000-0000-0000-000000000000",o=/^[0-9a-f]{8}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{4}-?[0-9a-f]{12}$/i;function s(e){var t=[];t.push(a(8,e)),t.push(a(4,e));var n="4"+a(3,e);t.push(n);var i=a(4,e),r=parseInt(i[0],16);return r&=3,i=(r|=8).toString(16)+i.substr(1),t.push(i),t.push(a(12,e)),t.join("-")}function c(e,t){return void 0===t&&(t=!1),e?f(e.toLowerCase(),t):""}function d(e,t){return void 0===t&&(t=!1),e?f(e.toUpperCase(),t):""}function l(e,t){if(void 0===t&&(t=!1),e){var n=e.replace(/[^A-Fa-f0-9]/g,"");if(32===n.length)retu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (63602)
                                                Category:downloaded
                                                Size (bytes):130562
                                                Entropy (8bit):5.272399177246052
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:527D38A8499757692216AD44E57423CD
                                                SHA1:7E8A57695B633543E207A11410FD0464A8939DDE
                                                SHA-256:F2016FB6CCF9FB18D7C0828564415E3B47FAFD7845EED4E8F12404CBFD443802
                                                SHA-512:FBBA39F21C300AA578742367E5A8DFDB89CEFA3948F081EA0D48101C7B8AE951FD2C4894236A54D00B40511386F66080AC73EBE60FE5AEDFBFB98868F75684A7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-361c9c69.js
                                                Preview:/*! For license information please see odsp.react.lib-361c9c69.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_312:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7031)
                                                Category:downloaded
                                                Size (bytes):7081
                                                Entropy (8bit):5.447691565717765
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8AF3B4747691E7438A7D00A2E4A31EC1
                                                SHA1:08FF1CAF07F10B6F5DD20EB18EA5D3625CACE886
                                                SHA-256:27D073339293336B3ACCB8D749342462DB824EBA75C30959B350F83BEE5888A2
                                                SHA-512:2B488DC50199088239110C83E31C7857FDB2DEA6326B7CE4EAEF58E0B742EC1AEBC18F593E9DE43C06871A295A1D884181A845C8CDB1041BAAE62EBA98607EF2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/14.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[14],{3579:function(e,t,n){n.d(t,{a:function(){return v},b:function(){return S},c:function(){return D},d:function(){return y}});var a,i=n("tslib_826"),r=n(1961),o=n(790),s=n(506),c=n(66),d=n(2845),l=n(1826),u=n(2973),f=n("odsp.util_118"),p=n(3031),m=f.HW.isActivated("b7f49711-c56b-4749-a1bc-a91875390f45"),_=f.HW.isActivated("54b0c38f-b2dc-4be3-98ff-627ec8e4bdef"),h=((a={})[d.c.icon]={key:"type",index:0,isVisibleMobile:!0,isCollapsable:!1,type:l.a.FileIcon},a[d.c.name]={key:"name",index:1,isRowHeader:!0,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Name},a[d.c.title]={key:"Title",index:1,isVisibleMobile:!0,isCollapsable:!1,minWidth:d.a.nameMin,width:d.a.nameODB,type:l.a.Title},a[d.c.shareHeroCommand]={key:"_shareHeroCommand",index:2,isVisibleMobile:!1,isCollapsable:!0,minWidth:16,width:18,type:l.a.ShareCommand},a[d.c.calloutInvoker]={key:"_calloutInvoker",index:3,isVisibleM
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (18796)
                                                Category:downloaded
                                                Size (bytes):61276
                                                Entropy (8bit):5.0430417562351915
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:96BE7DB567E33338DBB6989CF17F481B
                                                SHA1:8DBEC960FF1F24835F30B2C8A96D20AEFAD4091E
                                                SHA-256:02CEEBAC4BCAB36714ADEF93A152A8A34EA3983868F4BEACF50E8487624A8401
                                                SHA-512:16C67673C30A7DAD23F0B9C331E7956330A1E7085E4D7BC14CCF3FBBEC3EBA30D6D698CA5801FDA0895E26722A3385C6A0A31526DF70CA6CC5C6069DECEA7FA5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/en-us/initial.resx.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{1059:function(e){e.exports=JSON.parse('{"d":"Copilot","e":"Show Copilot actions for selected items","j":"Summarize","l":"Summarize \\u0022{0}\\u0022","k":"Summarize these files","b":"Compare files","c":"Compare the differences between these files and put them in a table view","f":"Create an FAQ","g":"Create an FAQ from \\u0022{0}\\u0022","a":"Ask a question","n":"Get insights on multiple files with Copilot","m":"Quickly summarize, compare, and get answers from multiple files without opening them.","i":"Summarize files","h":"Got it"}')}.,1088:function(e){e.exports=JSON.parse('{"a":"Show Copilot actions for this item"}')}.,819:function(e){e.exports=JSON.parse('{"a":"Something went wrong","c":"Try refreshing the page","b":"Something went wrong and we couldn\\u0027t get the page to display."}')}.,1884:function(e){e.exports=JSON.parse('{"a":"Open in Immersive Reader"}')}.,290:function(e){e.exports
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5371)
                                                Category:downloaded
                                                Size (bytes):5421
                                                Entropy (8bit):4.570798991078217
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EB358A51D979C20B4423E8A63330713E
                                                SHA1:0FE8F375C4C98AC3D1B2BDEF88FE1AF2FF14C81A
                                                SHA-256:B7E4DBD3C67B8AF645F8EFC701AD47FD6E5D25573A38CBD3126ED38C6DFF6A1A
                                                SHA-512:B5C52558BD1B6831A990E6BA39FF6A3B9EAB3460C1D7F79FAFF0BD8AB87413CB257A687D1F145467A48FA835B6346C38FB33AF59045B36D73ACFA4F4EAC00E73
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/20.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{8270:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return o},d:function(){return d},e:function(){return l},f:function(){return s},g:function(){return c},h:function(){return _},i:function(){return h},j:function(){return u},k:function(){return f},l:function(){return p},m:function(){return m},n:function(){return b}});var a=n(4847);const i=(0,a.a)("ArrowUndo16Regular","16",["M3 2.5a.5.5 0 0 1 1 0v3.84l3.17-3.17a4 4 0 0 1 5.66 5.66L7.8 13.85a.5.5 0 0 1-.7-.7l5.02-5.03a3 3 0 1 0-4.24-4.24L4.76 7H8.5a.5.5 0 0 1 0 1H3.6a.6.6 0 0 1-.6-.6V2.5Z"],{flipInRtl:!0}),r=(0,a.a)("ArrowUpload16Filled","16",["M3.75 2a.75.75 0 0 0 0 1.5h8.5a.75.75 0 0 0 0-1.5h-8.5Zm4.78 2.72a.75.75 0 0 0-1.06 0L4.22 7.97a.75.75 0 0 0 1.06 1.06l1.97-1.97v6.19a.75.75 0 0 0 1.5 0V7.06l1.97 1.97a.75.75 0 1 0 1.06-1.06L8.53 4.72Z"]),o=(0,a.a)("ArrowUpload16Regular","16",["M3.5 2a.5.5 0 0 0 0 1h9a.5.5 0 0 0 0-1h
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (1238)
                                                Category:downloaded
                                                Size (bytes):1239
                                                Entropy (8bit):5.068464054671174
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7246)
                                                Category:dropped
                                                Size (bytes):37956
                                                Entropy (8bit):5.464023061939319
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:251B371AD5181C5D5587139C45612444
                                                SHA1:B4DCDF47416EB114880C63B2E201AB5D7C43A993
                                                SHA-256:5552B2F32E3996B008979E0AF66D1169BA8CB1BB06CD98E52AEDD799525A4A9F
                                                SHA-512:51767D6C62DC4690E6C5ADF0C982DDB55A64E3C14B5EE9733ECA22987A0174C52F903E7BE95A4DE1768DBD1F92A1B5A2AAAB772BBFC3CC3ADAC2A65A3BCBDB87
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[147],{3947:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("fui.util_554"),i=(0,a.Ww)(function(e,t,n,i){return{root:(0,a.J4)("ms-ActivityItem",t,e.root,i&&e.isCompactRoot),pulsingBeacon:(0,a.J4)("ms-ActivityItem-pulsingBeacon",e.pulsingBeacon),personaContainer:(0,a.J4)("ms-ActivityItem-personaContainer",e.personaContainer,i&&e.isCompactPersonaContainer),activityPersona:(0,a.J4)("ms-ActivityItem-activityPersona",e.activityPersona,i&&e.isCompactPersona,!i&&n&&2===n.length&&e.doublePersona),activityTypeIcon:(0,a.J4)("ms-ActivityItem-activityTypeIcon",e.activityTypeIcon,i&&e.isCompactIcon),activityContent:(0,a.J4)("ms-ActivityItem-activityContent",e.activityContent,i&&e.isCompactContent),activityText:(0,a.J4)("ms-ActivityItem-activityText",e.activityText),commentText:(0,a.J4)("ms-ActivityItem-commentText",e.commentText),timeStamp:(0,a.J4)("ms-ActivityItem-timeStamp",e.timeStamp,i&&e.isCompactTimeStamp)}})
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text, with CRLF, LF line terminators
                                                Category:downloaded
                                                Size (bytes):896
                                                Entropy (8bit):5.3995708972096015
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D52865B7B9214A0A4306CD2A953B0F68
                                                SHA1:F4F279DCB3D8D70ACBF22D1C216446CD5D87D061
                                                SHA-256:699840DBDA3D120412D99D3760FF649DE89BB8D78D82F140997B848C80B276F0
                                                SHA-512:F485655BD27EAC2A17591F173F6DD0F26600A2EAF761300FE55007F502CEFD3E4348BA59DC4B6E8B5014C31CBCDC2C9471134760E7678841ECC1EF9FC67DD831
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://aerographicsut-my.sharepoint.com/_layouts/15/odspserviceworkerproxy.aspx?swManifestName=spserviceworker&debug=false&bypass=false&navigationPreloadHeaderValue=%7B%22supportsFeatures%22%3A%5B1855%2C61313%5D%7D&dataHost=Nucleus&applications=%5B%7B%22id%22%3A%22STS%22%2C%22swPrefetchManifestName%22%3A%22stsserviceworkerprefetch%22%7D%2C%7B%22id%22%3A%22SPHome%22%7D%2C%7B%22id%22%3A%22SitePages%22%7D%2C%7B%22id%22%3A%22Embed%22%7D%2C%7B%22id%22%3A%22CreateGroup%22%7D%2C%7B%22id%22%3A%22SingleWebPart%22%7D%2C%7B%22id%22%3A%22VivaHome%22%7D%2C%7B%22id%22%3A%22BrokerLogon%22%7D%2C%7B%22id%22%3A%22Clipchamp%22%7D%2C%7B%22id%22%3A%22MeeBridge%22%7D%2C%7B%22id%22%3A%22SPStart%22%7D%2C%7B%22id%22%3A%22Agreements%22%7D%5D&list=v2&prefetchListData=true&defaultBrotli=true&authenticateFast=true&inlineAuth=v2&wwData=true&enableTheming=true&prefetchFilebrowserPageInTeams=true&FUIV9Flights=[-83099905,3]&spStartApplicationWebBundle=true&enableIntegrities=true&streamViewServerLoad=true&streamInlineScript=true"
                                                Preview:..var _startTime=performance.now(),_startTimeTicks=Date.now();.var _shouldBypass=false;.var _cdnBaseUrl='https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/';.var _swBuildNumber='odsp-web-prod_2024-09-20.006';.var _wwBuildNumber='odsp-web-prod_2024-09-20.006';.var _oneShellUrl='https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell';.var _wwKillSwitches={'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.var _killSwitches={"2ECA6C8B-E22D-4A59-9895-73D3E5800079":true,"CF8FAB1A-8794-43BE-9610-9B6D285FC2DF":true};.var _prefetchBaseUrls={"stsserviceworkerprefetch":"https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/"};.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/stsserviceworkerprefetch/stsserviceworkerprefetch.js');.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/spserviceworker.js');...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (45476)
                                                Category:downloaded
                                                Size (bytes):49725
                                                Entropy (8bit):5.636247261825224
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2F1ECC1B7C136FF99C42C1027BAE1F76
                                                SHA1:FCB9555A574D1A91B25C1FB648F67989D27FE467
                                                SHA-256:450CA63EA36B44D1C6A9656B411E3299056FCB18612849CCB4C1429546063947
                                                SHA-512:CD1A1BAE24A4A2B12250F1FB4B54C99EB27ABBBC462201944DF01CC46C515DCB3FB34D0FD9D8CE36791AFF14C293966ADBAE793FCA1A78C1BD7A43CABBCA54B9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/283.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[283],{2248:function(e,t,n){n.r(t),n.d(t,{initializeIcons:function(){return E}});var a=n(1352),i=n("fui.util_554");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4829)
                                                Category:dropped
                                                Size (bytes):12059
                                                Entropy (8bit):5.451863943232571
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:477E18F95D7A61974A4E244829217A53
                                                SHA1:BF1687E13A032E17663714C4FC3F502782714B0F
                                                SHA-256:E6E082651B50D20E675A331CCFA16737B5E95E19180A1073725C10A601C1170B
                                                SHA-512:361FC2C410D6CFDBDEF9139F9169AC3F7B8FE8D7E4EBD7BF7630BFCE6C286D48C8B3F6A74B82BEB6E13FBF5124B14547E83F3C4315BEAC8B5714C9CAE62203F3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[42],{3902:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return d}});var a=n(6059),i=n(1826),r=n(8279),o=n("odsp.util_118").HW.isActivated("686714b6-ee9c-44e7-9cc2-1fbe75a88eac"),s={ID:"",displayName:r.b,realFieldName:"File size",internalName:"FileSizeDisplay",type:i.a.FileSize,width:150,isCalculated:!0,isReadOnly:!0,isSortable:!0,isEditable:!1,rawFieldData:{FieldType:"FileSize",Name:"FileSizeDisplay",Groupable:"FALSE"}},c={ID:"",displayName:r.a,realFieldName:"Activity",internalName:"FileActivity",type:i.a.FileActivity,width:445,isCalculated:!0,isSortable:!1,isReadOnly:!0,isEditable:!1};function d(e,t){var n=[],i=null;if((0,a.a)(t)){for(var r=0,d=e;r<d.length;r++){var l=d[r];"SharedWith"===l.internalName?i=l:n.push(l)}return o&&n.push(s),i&&n.push(i),n.push(c),n}return e}}.,4850:function(e,t,n){n.d(t,{a:function(){return i}});var a=n("odsp.util_118").HW.isActivated("43c21516-7a9e-4d81-ba4e-373de20
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4715)
                                                Category:downloaded
                                                Size (bytes):18996
                                                Entropy (8bit):5.438082592009373
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BF001F6B1A5007852ABF1FCEEE786F01
                                                SHA1:143E0C1A97CD0057D1E59F79682F869C6D7F6CDC
                                                SHA-256:0A24CF4CA94B88C45B903FD1375AF7BDB3D94C8AC7C11D67CEC522C584711124
                                                SHA-512:93230B0634DBE6F9E014B0B51FCAB9CEA1FAE999FECF3D41F96B598B6FB6B3FFFF4FBF5EC72ACD038CA0886D1EDAA6F2C2373AF3C8F3B4C6DC526C3DE2086572
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/16.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{8040:function(e,t,n){n.d(t,{a:function(){return s}});var a=n(66),i=n(8041),r=n(8039),o=n("odsp.util_118");function s(e){var t,n=e.key,s=n.listFullUrl,c=n.itemId,d=n.rootFolder,l=e.listData,u=l.ListTitle,f=l.ListTemplateType,p=e.pageContext;if(c||d){if(d){var m=(0,r.a)(d,s);m>-1&&(t=d.substring(m+1))}}else t="string"==typeof f&&Number(f)===a.a.mySiteDocumentLibrary?(null==p?void 0:p.isMySiteOwner)||(null==p?void 0:p.isSiteOwner)||!(null==p?void 0:p.webTitle)?i.a:(0,o.OO)(i.b,p.webTitle):u;return t}}.,4185:function(e,t,n){n.d(t,{a:function(){return m},b:function(){return h},c:function(){return _},d:function(){return p},e:function(){return d},f:function(){return u},g:function(){return c},h:function(){return f},i:function(){return l}});var a=n(55),i=n(3581),r=n(1896),o=n(1895),s=n(4184);function c(e){return!!e.RemoteItem}function d(e){return!c(e)&&1===Number(e["Created_x0020_Date.ifnew"])}function l(e){retur
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65308), with no line terminators
                                                Category:downloaded
                                                Size (bytes):272779
                                                Entropy (8bit):5.704135219722799
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3E0A32F3BBA7DFABC49F20D946CFCB2C
                                                SHA1:E43197F1BAFEFE923C2D1CB8F8C848532543006F
                                                SHA-256:AE3791D8A72649C14EAFB164B88C98F0693BA791AF397A6B69D95EE0BD622240
                                                SHA-512:D361444D1D5DA020D88892CFE9E48BD837CDAF8BE9E3EC075A59D4FEE2EC9BB5F1B9748B0D21E9965BCB49155AA9E1CDA23467C751BED078F5ADA96D87A43E5F
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/suiteux.shell.core.882e37070bcbb7922f4d.js
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_core_start"),function(){var e,t,n,o,r,i={12792:function(e,t,n){"use strict";var o;n.d(t,{f:function(){return o}}),function(e){e.depth0="0 0 0 0 transparent",e.depth4="0 1.6px 3.6px 0 rgba(0, 0, 0, 0.132), 0 0.3px 0.9px 0 rgba(0, 0, 0, 0.108)",e.depth8="0 3.2px 7.2px 0 rgba(0, 0, 0, 0.132), 0 0.6px 1.8px 0 rgba(0, 0, 0, 0.108)",e.depth16="0 6.4px 14.4px 0 rgba(0, 0, 0, 0.132), 0 1.2px 3.6px 0 rgba(0, 0, 0, 0.108)",e.depth64="0 25.6px 57.6px 0 rgba(0, 0, 0, 0.22), 0 4.8px 14.4px 0 rgba(0, 0, 0, 0.18)"}(o||(o={}))},83779:function(e,t,n){"use strict";n.d(t,{I:function(){return c}});var o=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,r=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,i=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,s=/\s+/g,a=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (40143)
                                                Category:dropped
                                                Size (bytes):40148
                                                Entropy (8bit):5.196456798337999
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3F4BD896EBB7227EEF412D676B53D4E7
                                                SHA1:EB09E41D238690A4F9435E6619ED70FC90F8DC48
                                                SHA-256:92255CC58D1D494BA14A1BD2DB61E1817E3260FE57D41EC5A54E442BCC9DAB00
                                                SHA-512:EAC9F6B3EA92404405677A95B736B9675FCF15ADDC5F2F92A548B7D790575453C73DB6B0808E4B5514BFC0EA5C872285C17F5E334584180F1F2D0941E1A7CC4D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[470],{4391:function(e,t,n){n.d(t,{a:function(){return Ie}});var a={};n.r(a),n.d(a,{Decoder:function(){return _e},Encoder:function(){return pe},PacketType:function(){return fe},protocol:function(){return ue}});const i=Object.create(null);i.open="0",i.close="1",i.ping="2",i.pong="3",i.message="4",i.upgrade="5",i.noop="6";const r=Object.create(null);Object.keys(i).forEach(e=>{r[i[e]]=e});const o={type:"error",data:"parser error"},s="function"==typeof Blob||"undefined"!=typeof Blob&&"[object BlobConstructor]"===Object.prototype.toString.call(Blob),c="function"==typeof ArrayBuffer,d=e=>"function"==typeof ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer instanceof ArrayBuffer,l=({type:e,data:t},n,a)=>s&&t instanceof Blob?n?a(t):u(t,a):c&&(t instanceof ArrayBuffer||d(t))?n?a(t):u(new Blob([t]),a):a(i[e]+(t||"")),u=(e,t)=>{const n=new FileReader;return n.onload=function(){const e=n.result.split(",")[1];t("b"+(e||
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4621)
                                                Category:dropped
                                                Size (bytes):9900
                                                Entropy (8bit):5.194841451558678
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:997E82EDD5280BDF9B238625000FA305
                                                SHA1:C4DE15B579E4ED330C76D7AB5D44A1D175C0ADF2
                                                SHA-256:1431D8C3376945E7ECE1D57ABBB8170B06FF9D0019DE74C20FEF451ADCE34DC7
                                                SHA-512:0A4A5B2FA5C27ADB7C093D7CAA9574FC7C614B0EF53AA23B5D51B9536154C92B00660C4D8C07FCD8A10E3F8B8F6A1A4B8A274EB98E05680286B3A2B50A098218
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[120],{5096:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n("react-lib"),r=n(47),o=n(137),s=n(2464),c=n(375),d=function(e){var t=e.gapSpace,n=void 0===t?0:t,d=e.directionalHint,l=void 0===d?o.a.bottomLeftEdge:d,u=e.directionalHintFixed,f=e.targetElement,p=e.firstFocus,m=e.trapFocus,_=e.onLeave,h=e.className,b=e.finalHeight,g=e.content,v=e.calloutProps,y=(0,a.W_)((0,a.W_)((0,a.W_)({},(0,r.h)(e,r.f)),{className:h,target:f,isBeakVisible:!1,directionalHint:l,directionalHintFixed:u,finalHeight:b,minPagePadding:24,onDismiss:_,gapSpace:n}),v);return i.createElement(i.Fragment,null,m?i.createElement(s.a,(0,a.W_)({},y,{focusTrapProps:{forceFocusInsideTrap:!1,isClickableOutsideFocusTrap:!0,disableFirstFocus:!p}}),g):i.createElement(c.a,(0,a.W_)({},y),g))}}.,4377:function(e,t,n){n.d(t,{a:function(){return h}});var a=n(37),i=n(46),r=n("fui.core_421"),o={root:"ms-ExpandingCard-root",compactCard:"ms
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (312)
                                                Category:downloaded
                                                Size (bytes):7245
                                                Entropy (8bit):4.033988789486896
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:89BAB152514755F1C128BA02CEFD3D1F
                                                SHA1:1EEACAD367E6F855471C83F29D736925FB9B94F9
                                                SHA-256:EBAEF62889689186E0D82FFDDD2D0B521BA5752874019A8F1300A741C4975B4B
                                                SHA-512:37A16894340BEB86CF462FE0E7D71B20DDCF079383769767F7412E739EC2DDB346F94A773EBFF8DF3297D9E7363EFBF67AF8D52F493D11469259A0795CD52A88
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/cgi-sys/defaultwebpage.cgi
                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta http-equiv="Content-type" content="text/html; charset=utf-8">. <meta http-equiv="Cache-control" content="no-cache">. <meta http-equiv="Pragma" content="no-cache">. <meta http-equiv="Expires" content="0">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=1">. <title>Default Web Site Page</title>. <style type="text/css">. body {. font-family: Arial, Helvetica, sans-serif;. font-size: 14px;. line-height: 1.428571429;. background-color: #ffffff;. color: #2F3230;. padding: 0;. margin: 0;. }. section, footer {. display: block;. padding: 0;. margin: 0;. }. .container {. margin-left: auto;. margin-right: auto;. padding: 0 10px;. }. .sorry-text {. font-size: 500%;. color
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 27376, version 1.3277
                                                Category:downloaded
                                                Size (bytes):27376
                                                Entropy (8bit):7.987457135814926
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5BF1A501ADFAA0CF7F2D438D74265457
                                                SHA1:5F9B1F32D67239653D4A5BCD9A6511B06BE511EF
                                                SHA-256:DFDCF6ABDA03D842FC0CAFC09FCFAA801B4F437D5E6EC5294EB64D8E80788990
                                                SHA-512:6C09BFECCCF8067B8F360ADB32CD9F9CF74E2F9D7906B5EA8C5F804AB9501F36E60104DB307F78AE25972262ADD4B21F68826E7112036D87FDEDB85BCDE44078
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-4705cd18/fluenthybridfont/odsp-next-icons-6109c629.woff
                                                Preview:wOFF......j.................................OS/2.......G...`+Cw.cmap...P.......zh.V1gasp................glyf......_z...4..head..d....5...6#.hhea..d........$....hmtx..d.........0.'cloca..e.........uF..maxp..g ....... ...'name..g8.......O..R.post..j........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px..c....!...X <....N....x...ol.u.... .z.^.~.....0&...A..F.?1....13.C.t.S......l...b.91......&.`..........].z.k..4.:..Q.....<O.}.$..(j.ue..+...`......-....<.+.HxV}L..V.R?VG.Q5.Y...(3/..,x../. .....C!,.[....rX.wB....X......4.3..=..m...!..p.&.4.!C<.O.I9YGB..y..I.%}d.....gd....r.L.i.!...e..5NS.bm.V.......m..[{N.j{.....#.L_.o...[....g._....hM...;.Qd..]F...q.8k.F..1E.Vs..k....i.|....u...jk....h5YA.e..z..k.[.V...S..xI.+... >h{....n.....[s.p.N...3..pF...&.....c._...V..S.S.p..M........t..K'3......I.U.&k...../&..t....y.W...y..y...L..d.f..:L&~713...6.~.&..L~.'.E......U...)..2..Tv.......]r..@~.'. 6.Fy......L.ur=.(?..:..>'..)9.'.*.'/..e?..!|......x3....P..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (48337)
                                                Category:dropped
                                                Size (bytes):51418
                                                Entropy (8bit):5.249315576003531
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D4BB0DB58E2A3BBDBEEC2FC9422416B7
                                                SHA1:B9E68EB131FAAE58F5FEE12939F0CEA688403B43
                                                SHA-256:E78D7B58F37D1DBFA000028213CFCAEBCEDF897733DCC345F9ABE4A4FCDD8C72
                                                SHA-512:165CF74C14E27A16794E4C15E5FA62235C41B04DEBB962A3039A6A864FD11CC3733A40CF2AD3CA5743CB520CA7D8DB047CF90EB49F8D194614F61DD5BA6111E1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_responsive_start"),(self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]=self["suiteux_shell_webpackJsonp_suiteux-bootstrapper"]||[]).push([["responsive"],{5570:function(e,t,n){(t=e.exports=n(5201)(!1)).push([e.id,"html[dir=rtl] ._7PGqXIlT8jItdB8fOBmFkg\\=\\={transform:scaleX(-1);-moz-transform:scaleX(-1);-webkit-transform:scaleX(-1);-ms-transform:scaleX(-1)}",""]),t.locals={iconFontRTL:"_7PGqXIlT8jItdB8fOBmFkg=="}},235:function(e,t,n){(t=e.exports=n(5201)(!1)).push([e.id,'.M3pcB5evSAtYMozck1WU7A\\=\\={height:100%;line-height:48px;display:flex}._1QSK5lUhw5Gkh7SDz97ZPQ\\=\\={height:48px;display:flex}.siUMOJwnumycxvszBe3uzQ\\=\\={display:inherit;flex:inherit;justify-content:inherit;order:inherit;align-self:inherit;min-width:inherit}.\\/DyMYj2gNfPrYNbEWoV2\\/w\\=\\={font-size:14px;font-family:Segoe
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (32703)
                                                Category:downloaded
                                                Size (bytes):34883
                                                Entropy (8bit):5.377561427981557
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AD7463650BD82837C2B2DCEACC657D0A
                                                SHA1:6A30C898D360F53C9839EE20CF1B407B62A93205
                                                SHA-256:F30CB04CC502A0ED60338F0C4A470B1DD4090BA88D49E5D2902814AAFF9C3431
                                                SHA-512:263160C3E77639655C6143C7AB85A19C043BDAF891ADA0A05100ABAF7F88795274E102D441C13F43A1758379576741AD4A4D1B1332467006A64C3B794257630A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/66.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[66],{6089:function(e,t){var n=function(){function e(){this.R=0,this.G=0,this.B=0,this.A=e.maxComponent}return e.clone=function(t){return e.fromRgba(t.R,t.G,t.B,t.A)},e.equals=function(e,t){var n=!e,a=!t;return n||a?n&&a:e.R===t.R&&e.G===t.G&&e.B===t.B&&e.A===t.A},e.fromRgba=function(t,n,a,i){var r=new e;return r.R=Math.round(t),r.G=Math.round(n),r.B=Math.round(a),r.A=null!=i?Math.round(i):e.maxComponent,r},e.fromRgbaString=function(t){var n=new e;if(/^rgb.+/.test(t)){var a=t.match(/[\d.]+/g);n=e.fromRgba(Number(a[0]),Number(a[1]),Number(a[2]),4===a.length?Number(a[3])*e.maxComponent:null)}return n},e.fromHtmlColor=function(t){function n(e,t,n){return parseInt(e.charAt(t)+e.charAt(n),16)}var a=new e;if("string"==typeof t&&"#"===t.charAt(0))switch(t.length){case 9:a.A=n(t,1,2),a.R=n(t,3,4),a.G=n(t,5,6),a.B=n(t,7,8);break;case 7:a.R=n(t,1,2),a.G=n(t,3,4),a.B=n(t,5,6);break;case 4:a.R=n(t,1,1),a.G=n(t,2,2),a.B=n(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:C source, ASCII text, with very long lines (11334)
                                                Category:downloaded
                                                Size (bytes):250262
                                                Entropy (8bit):5.454508182949882
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:99ACE14626062767E2F8C45AAC7B0669
                                                SHA1:2E54FE76B42BA6DDC3EE35C9612D3EFD3A126F2C
                                                SHA-256:34223FC45A5C2FEAC54945486396E463E34CE8243C98D035B9F4029C9B5FBF71
                                                SHA-512:F31D4CF8F09FD8AE4156E6FE0EB7E53C9913FA142053A0092EF8616E693ED6361731BAAAB75F8FCBD69BA05B7E9206A7E2993313CA424C85A58D82F57E91A9C9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/plt.listviewdataprefetch.js
                                                Preview:var __webpack_result__;!function(){"use strict";var e={607:function(e,t,n){n.r(t),n.d(t,{__assign:function(){return a.W_},__asyncDelegator:function(){return a.nT},__asyncGenerator:function(){return a.Hq},__asyncValues:function(){return a.qA},__await:function(){return a.jr},__awaiter:function(){return a.Zd},__classPrivateFieldGet:function(){return a.nu},__classPrivateFieldSet:function(){return a.Cn},__createBinding:function(){return a.bg},__decorate:function(){return a.uh},__exportStar:function(){return a.m_},__extends:function(){return a.XJ},__generator:function(){return a.qr},__importDefault:function(){return a.D},__importStar:function(){return a.JV},__makeTemplateObject:function(){return a.hY},__metadata:function(){return a.ZX},__param:function(){return a.$T},__read:function(){return a.MS},__rest:function(){return a.l7},__spread:function(){return a.Te},__spreadArray:function(){return a.AE},__spreadArrays:function(){return a.CO},__values:function(){return a.OY}});var a=n("tslib_826")}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (36614)
                                                Category:downloaded
                                                Size (bytes):59143
                                                Entropy (8bit):5.4210245279796725
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BCB064D58F42560928055E45DD499ADC
                                                SHA1:D918F31024B40F3D7C13277C30DC796DEA83EEA8
                                                SHA-256:720CF8EA8D868A673CE9BF379BDFCCD8E40C933B91E4870E026A30AE062343F6
                                                SHA-512:DAF518EAFA7AFD2B58588126AC46EB3880401F1F951C4B9CEF6D43DE1AB035FA66C968C76B7BDA1A03C7C4321754A753F364D91DCE446718942AFFEFA0B8A3F4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/144.js
                                                Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[144],{2719:function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return I},c:function(){return O},d:function(){return p},e:function(){return s}});var a,i=n(2541),r=function(){function e(e){i.m.isNotNullOrUndefined(e,"id"),this._id=e}return e.create=function(t){return new e(t)},Object.defineProperty(e.prototype,"id",{get:function(){return this._id},enumerable:!1,configurable:!0}),e.prototype.isEmpty=function(){return 0===this._id.length},e}(),o=r,s=i.i.createCustom("sp-client-base:LogSource",function(e){return r.create("")}),c=function(){function e(e){if(this._head=-1,this._count=0,this._isIterating=!1,e<=0)throw new Error("Size must be positive");this._size=e,this._buffer=new Array(e)}return Object.defineProperty(e.prototype,"count",{get:function(){return this._count},enumerable:!1,configurable:!0}),e.prototype.push=function(e){this._ensureNotIterating(),this._head++,this._count++,this._head===this._size
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42754)
                                                Category:downloaded
                                                Size (bytes):42785
                                                Entropy (8bit):5.258617393679372
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A5DECD0AB484C08D2AB542002F5C356B
                                                SHA1:2F976492140E72B58EEB949F0CE9F02A871E754C
                                                SHA-256:3BD6E809892F0BEBA55B8C7E5AF73BABEE1545332A5B1434F0F6EF4AB343C9DB
                                                SHA-512:2EEE89C489867DB90E63969C51C57D510DA0E0EE35158D077F038E25837CEDB428989F231EDB6CD55B8C9F7DB6AAA2179EF2C1C86F3620DC4DD898710667B9CF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-2d58ae90.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_118":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{S7:function(){return gt},vh:function(){return vt},UV:function(){return Ke},EI:function(){return Ke},Bj:function(){return zt},k0:function(){return Je},us:function(){return $e},Z3:function(){return Ze},t_:function(){return yt},Kh:function(){return Ve},JW:function(){return Y},bJ:function(){return _},c2:function(){return Q},rx:function(){return m},m2:function(){return Ct},g8:function(){return q},Yv:function(){return p},et:function(){return r},_Q:function(){return Kt},z8:function(){return Pt},K9:function(){return T},HW:function(){return T},Q6:function(){return at},bL:function(){return un},bx:function(){return St},fP:function(){return Dt},k:function(){return xt},cX:function(){retu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7896)
                                                Category:downloaded
                                                Size (bytes):10301
                                                Entropy (8bit):5.369548142097019
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:248E67C49946B7FA49966DA06B4E37D2
                                                SHA1:4320E7ACEC8748AFA8EA7B95217747B3BE7E92ED
                                                SHA-256:895505D9FE320CE9644A2EBB62FDAF2B92EC4B10C118A6A51B97E5A2F1930D1E
                                                SHA-512:147786F0594DA7D46B18E4870E7200A1AF4098A994ACEEDC5009191E93BE3F1277457058A524C86A30C44BF78AD3CB1599660C93F4791C6E388D8FC73B1DFE4D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/39.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[39],{8658:function(e,t,n){n.d(t,{a:function(){return L},b:function(){return D},c:function(){return A}});var a=n("tslib_826"),i=n(12),r=n(13),o=n(403),s=n(76),c=n(625),d=n(10),l=n(411),u=n("odsp.util_118"),f=n(6067),p=n(549),m=n(35),_=n(98),h=n(380),b=n(1966),g=n(1967),v=n(8659),y=n(8660),S=n(1220),D=u.HW.isActivated("03602390-d293-4f7e-bfaa-9e0a0c0ef730"),I=u.HW.isActivated("b2bdd32b-7546-476c-be48-4d07dc4ae32c"),x=u.HW.isActivated("6ee65b7d-df17-4fd7-830c-0dbab64b254a"),C="cmdbar-itm-click",O="command-bar-menu-id",w=(0,f.a)("commandbarsubmenus=0"),E=(0,p.b)({loader:function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,n.e(390).then(n.bind(n,2164))];case 1:return[2,e.sent().ContextualMenu]}})})}});function A(e){var t=this,u=e.classes,f=void 0===u?{}:u,p=e.commandSetProvider,A=e.QosEvent,L=void 0===A?d.a:A,M=e.onOpenContextMenu,P=e.experimenta
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (17016)
                                                Category:downloaded
                                                Size (bytes):80024
                                                Entropy (8bit):5.402085336681907
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B9C0697F25D072151FC73180CAE4EBAF
                                                SHA1:642BA597CF545170920C45657380154598C140D8
                                                SHA-256:ED7BF1D40A407E815AC3A020E75446D95FA78A34F98B6B2677EBB7E548B3CF42
                                                SHA-512:D237933B0E5C88EBE8CE5072767EAA9F25FD9E8FEEF7A91965693140954508E139CC0314B411994D6B1475D00671FCE4FF2D1E982EDB4CDD0B7FE833055E3C75
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/41.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[41,1109],{3325:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e[e.publish=0]="publish",e[e.schedule=1]="schedule",e[e.unpublish=2]="unpublish"}(a||(a={}))}.,5918:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n(21),r=n(67),o=n(73),s=n(278),c=n(4756),d=(0,i.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,r.b)(s.b,o.a)(c.b)),e((0,r.b)(s.a,o.a)(c.b)),[2]})})}})}.,5914:function(e,t,n){n.d(t,{a:function(){return d}});var a=n("tslib_826"),i=n(48),r=n(21),o=n(337),s=n(222);function c(e,t){var n=t.currentItemKey,a=e.demandItemFacet(s.a,n);return a?{currentItemKey:a.remoteItemKey}:{}}var d=(0,r.b)(function(){return function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){return e((0,i.b)(s.a,o.a)(c)),[2]})})}})}.,4756:function(e,t,n){n.d(t,{a:function(){return D},b:fu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Java source, ASCII text
                                                Category:dropped
                                                Size (bytes):742
                                                Entropy (8bit):5.239217359293787
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9D878396119C486ABAC5B12D57CF911B
                                                SHA1:D94BAC3E2D3DA227E9C30E93888741233DC8040F
                                                SHA-256:44B9CE868B6D3916C2C95E400F60A0D03F0E684CC3344AEFE080C7651279404C
                                                SHA-512:120367920140F61E80E5B0E178C00C18FF6CB34A88002D90CA573BA0C42DC1359AEFD5431467B1D587CC1F78CDE13C471CFFBBF810EE7C5ABF7A5786CEE87A27
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:self._perfMarks = {};.self._markPerfStage=function(key) {if(self.performance && typeof self.performance.now === 'function'){self._perfMarks[key]=self.performance.now();} else{self._perfMarks[key]=Date.now();} if (self.performance && typeof self.performance.mark === 'function') {self.performance.mark(key);}};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsStart'));.self._cdnBaseUrl = 'https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/';.importScripts('https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/spwebworker.js');.self._wwKillSwitches = {'48FEA7A5-5A77-480B-94EB-43F1937DF4D6':true};.(typeof self._markPerfStage === 'function' && self._markPerfStage('importScriptsEnd'));.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (62513)
                                                Category:downloaded
                                                Size (bytes):440224
                                                Entropy (8bit):5.2378338940087765
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A2DB9C58D13FC3FC37E58A13BF837ADA
                                                SHA1:AAF6C618BD4FF768E78721A747CB1AD3ACC1BBA5
                                                SHA-256:F3DFC2F230E2FCF3959997920DF4A5A68814D38224BAC5C73B72DF010019E9BE
                                                SHA-512:B1146D96873E03A3F795573009CA041B5DC344348102A3D13A73DDF5FE333B46112DC42122868EB6D1415973219DE61359B5F3C999C85C14F036BA45077D3B94
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/1652.js
                                                Preview:/*! For license information please see 1652.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1652],{6327:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(2719),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a.c("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d=c.match(n._NONCE_REGEX);if(2!==(null==d?void 0:d.length)){var l=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c);return null===(a=n._qosMonit
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (20803)
                                                Category:dropped
                                                Size (bytes):20808
                                                Entropy (8bit):5.159522635234219
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8752410864999E5726F9F795F35660D4
                                                SHA1:4B9EDD12C300465AE6AF81AD1980F60798D61623
                                                SHA-256:4EE6910B406DD038EA7C5B48DED9A85430E2052674B9BA375B7A3D585A4ED8B2
                                                SHA-512:97EDE825EF8CF2998F0B52B3EE2E405ECEFCCE07FA87622E86485CFA7E4312B61E95FE17FCE91D14A2EE65233696C3725310E39E72C8DCB0B982B8989C2E0E64
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1907],{5733:function(e,t,n){n.r(t),n.d(t,{PushNotifier:function(){return F}});var a=n("tslib_826"),i=n(10),r=n(105),o=n("odsp.util_118"),s=n(4391),c=n(35),d="PushNotifier",l="".concat(d,".SocketIoAPI"),u="".concat(d,".SocketIoAPI.GetToken"),f="".concat(d,".WebSocketConnect"),p="".concat(f,".ExceedMaxRetryLimit"),m="".concat(f,".HasPendingConnect"),_="".concat(d,".SocketIoConnect"),h="".concat(d,".SocketIoDisconnect"),b="".concat(d,".SocketIoServerDisconnect"),g="".concat(d,".SessionConnect"),v="".concat(d,".SessionDisconnect"),y="".concat(d,".SubmitUpdate"),S="".concat(y,".BeforeConnect"),D="".concat(y,".Missing"),I="".concat(y,".ERROR"),x="".concat(d,".Coauthoring"),C=[429,503],O=[403,404,400];function w(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];e.forEach(function(e){return e.apply(void 0,t)})}var E=function(e,t){if(null!==t&&"object"==typeof t){var n=Object.getOwnPropertyNames(t),a={};r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):72
                                                Entropy (8bit):4.241202481433726
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9E576E34B18E986347909C29AE6A82C6
                                                SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):5298019
                                                Entropy (8bit):5.936823579500523
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:182727FE570A1254EA59A2D65754ABF9
                                                SHA1:E4CEA5E7DE4D4573AB0F3F51B5D710DCF29BC10C
                                                SHA-256:8734DDE574B59C7D1345C568DBE05DA4CBAC8CD7827ECBBC16376FF9CAC8F18D
                                                SHA-512:26DE86AF5F5811F88DCDD7D653736D9F3BEC9C0349F06C3179C023897029BAF099CE98E34B216F465C98FF9F12D078FB8B4CEF0152DD41E9A371B187C46D26F7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://aerographicsut-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22STS%22]&languages=%5B%5D
                                                Preview:{"sts":{"en-US":{"SPLIST":{"scriptPathData":{"aria-mini":"aria-mini-b1d3eb2e","customformatter-mini":"customformatter-mini-fcd00133","customformatter-mini.resx":"en-us/customformatter-mini.resx-3573f52d","roostereditor-mini":"roostereditor-mini-4998463d","roostereditor-mini.resx":"en-us/roostereditor-mini.resx-cb522433","spectreviewer-mini":"spectreviewer-mini-ce4e101e","babylonjs-mini":"babylonjs-mini-2fecff8d","reactandknockout-mini":"reactandknockout-mini-38b94816","listviewdataprefetch-mini":"listviewdataprefetch-mini-2f73ea81","splistreactcontrolsdeferred-mini":"splistreactcontrolsdeferred-mini-7a71c298","splistreactcontrolsdeferred-mini.resx":"en-us/splistreactcontrolsdeferred-mini.resx-9f5d2dc4","splistreactcontrolsbeforeplt-mini":"splistreactcontrolsbeforeplt-mini-04fb8d49","splistreactcontrolsbeforeplt-mini.resx":"en-us/splistreactcontrolsbeforeplt-mini.resx-ed5726fd","splistapp-mini":"splistapp-mini-27747d47","splistapp-mini.resx":"en-us/splistapp-mini.resx-50f4529c","splistf
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7235)
                                                Category:downloaded
                                                Size (bytes):7334
                                                Entropy (8bit):5.138402615047805
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:20C16AE23F78BE4426C3EF57AADF29BA
                                                SHA1:F7ABF62BC55DA367A2B899F182F571D6ADE6722D
                                                SHA-256:801297948C3781FFD5F0310BF3DE6CF0E846555C88963BC0996D6571C84493D9
                                                SHA-512:158089D645BDF6FD95577238126469D6BBE03A42D0E895B866CEEA43A5D03409A3F9002362A95BD1CCEF0AD0E428D5DD335C9B5CD02BB84E4DCEE358032EF977
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-e9cf7774.js
                                                Preview:/*! For license information please see tslib-e9cf7774.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_826:function(e,t,n){n.d(t,{W_:function(){return r},nT:function(){return S},Hq:function(){return y},qA:function(){return D},jr:function(){return v},Zd:function(){return l},nu:function(){return w},Cn:function(){return E},bg:function(){return f},uh:function(){return s},m_:function(){return p},XJ:function(){return i},qr:function(){return u},D:function(){return O},JV:function(){return C},hY:function(){return I},ZX:function(){return d},$T:function(){return c},MS:function(){return _},l7:function(){return o},AE:function(){return g},CO:function(){return b},Te:function(){return h},OY:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fun
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (7518)
                                                Category:downloaded
                                                Size (bytes):29604
                                                Entropy (8bit):5.395831129076901
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:91F7229E6C928695EDB106ECA888BDE0
                                                SHA1:F31716ADADC0BA0AD84930D1A505921345245F06
                                                SHA-256:BD199DFEAD6C703E33E97453A63C2876C5EB2132187404DB61DAB2FCEBB0226B
                                                SHA-512:D1EB6609F21E5618C1C44007D830CA535B4A39E1E26EA431FFB5BCCC1AAFC8064973C1A1F9ED5D615675C9BEAE07D52A0F103A767C8A6DB5338B78E04B05BDE2
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/73.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[73],{2636:function(e,t,n){n.d(t,{a:function(){return l}});var a=n("react-lib"),i=n(113),r=n(112),o=n("fui.core_421"),s=n(143);const c=(0,o.xbz)({base:{g2u3we:"fj3muxo",h3c5rm:["f1akhkt","f1lxtadh"],B9xav0g:"f1aperda",zhjwy3:["f1lxtadh","f1akhkt"],Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f1fabniw",B7ck84d:"f1ewtqcl",mc9l5x:"f14t3ns0"},bordered:{icvyot:"fzkkow9",vrafjx:["fcdblym","fjik90z"],oivjwe:"fg706s2",wvpqe5:["fjik90z","fcdblym"],B4j52fo:"f192inf7",Bekrc4i:["f5tn483","f1ojsxk5"],Bn0qgzm:"f1vxd6vx",ibv6hh:["f1ojsxk5","f5tn483"]},circular:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"f44lkw9"},rounded:{Beyfa6y:0,Bbmb7ep:0,Btl43ni:0,B7oj6ja:0,Dimara:"ft85np5"},square:{},shadow:{E5pizo:"f1whvlc6"},center:{st4lth:"f1plgu50",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},contain:{st4lth:"f1kle4es",Ermj5k:"f14xojzb",Bqenvij:"f1l02sjl",a9b677:"fly5x3f"},default:{},cover:{st4lth:"f1ps3kmd",Ermj5k
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4670)
                                                Category:dropped
                                                Size (bytes):10888
                                                Entropy (8bit):5.356344471211556
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F7703117B3168A72657E273271AA6640
                                                SHA1:15206D61534EC4391571EC519B736A10D08BFCC4
                                                SHA-256:E2E6E4B9DEB1A624856A937665B8F4B5701D02BAFEEBBCA70C3F1248ADF7EE10
                                                SHA-512:6C1A92A01CF62F250BD4B1DF35CA52B53459BFAB99D1D3D7B2F33E380CA3F0942D15CD86E75E1FAFB8A9D26AC8A5ABC9199440BB021B8E2D53E429480E60F1E3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[275],{4212:function(e,t,n){n.d(t,{a:function(){return r},b:function(){return o}});var a=n(0),i=n(194),r=new a.a("followed"),o=new i.a("followedItem")}.,4788:function(e,t,n){n.d(t,{a:function(){return r}});var a=n(5),i=n(2036);function r(e,t){var n,r=t.itemKey,o=t.isMountPoint,s=e.demandItemFacet(a.r,r);if(e.demandItemFacet(a.v,null==s?void 0:s.itemKey))return!0;var c=null===(n=e.demandItemFacet(a.o,r))||void 0===n?void 0:n.extension;return(0,i.a)({extension:c,isMountPoint:o,isList:!1})}}.,2198:function(e,t,n){n.r(t),n.d(t,{spFavoritesAddon:function(){return x}});var a=n(21),i=n(67),r=n(5),o=n(30),s=n(73),c=n(5982),d=n(865),l=n("tslib_826"),u=n(48),f=n(867),p=n(4212),m=n(22),_=n(4788),h=n("odsp.util_118"),b=n(6),g=n(7),v=n(34),y=n(1595),S=!h.HW.isActivated("F01DE29D-B569-499E-83F8-AF66263E0852","03/24/2023","Do not show favorite command until data resolves");function D(e,t){var n=t.itemKeys,a=y.a.serialize({})
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):87
                                                Entropy (8bit):4.674522374636856
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1629709B420FE5981924392917611397
                                                SHA1:9925539FA01891AF3845AD86A3B0CA311A19AE4D
                                                SHA-256:63386A3F971A5A0189426BC682D9954C68BEBAEA78124543541F81F70A05BDDC
                                                SHA-512:7DA4ED173A42984C75B2A211CF4424AD3DA22E46281CDE7EFF1935DF5B1EE58EF3C3EF27F20DD61701394E74F2DAF19CA7A992A81201163A8E8C91E02528C014
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"errors":[{"message":"A query is required.","extensions":{"code":"EXECUTION_ERROR"}}]}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (855)
                                                Category:dropped
                                                Size (bytes):1549
                                                Entropy (8bit):5.415955011858579
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1D5986700002F1FE7D09B8BD0E050B8E
                                                SHA1:340742BBED7E30E5244C319D80CF839DFB6EB70B
                                                SHA-256:291948FFDA7C0509C074890E84B926B886BCBB36E821FDECB5EE5EDF8032D42F
                                                SHA-512:6517E28BCF3F4B26827C8DED0581EE8D9B8672F0DDDF4FBDC07B5C5B228F4B82A263F41C2E5C264CB9851FDB01AD2411DC075A65BF5BF047FC330F253484C605
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[633],{6521:function(e,t,n){n.r(t),n.d(t,{Persona:function(){return a.a},PersonaBase:function(){return i.a},PersonaCoin:function(){return r.a},PersonaCoinBase:function(){return o.a},PersonaInitialsColor:function(){return s.a},PersonaPresence:function(){return s.b},PersonaSize:function(){return s.c},getPersonaInitialsColor:function(){return c.a},personaPresenceSize:function(){return d.a},personaSize:function(){return d.b},presenceBoolean:function(){return d.c},sizeBoolean:function(){return d.d},sizeToPixels:function(){return d.e}});var a=n(6099),i=n(6100),r=n(3359),o=n(3360),s=n(2887),c=n(2944),d=n(3060)}.,3061:function(e,t,n){n.d(t,{a:function(){return c}});var a=/[\(\[\{\<][^\)\]\}\>]*[\)\]\}\>]/g,i=/[\0-\u001F\!-/:-@\[-`\{-\u00BF\u0250-\u036F\uD800-\uFFFF]/g,r=/^\d+[\d\s]*(:?ext|x|)\s*\d+$/i,o=/\s+/g,s=/[\u0600-\u06FF\u0750-\u077F\u08A0-\u08FF\u1100-\u11FF\u3130-\u318F\uA960-\uA97F\uAC00-\uD7AF\uD7B0-\uD7FF\
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4551), with no line terminators
                                                Category:downloaded
                                                Size (bytes):4551
                                                Entropy (8bit):5.389564111731932
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D845C7CFDF504D17DD1A01BC3F58D0E9
                                                SHA1:4BF62628612111A63DED2B04639BCF918D0C4EB9
                                                SHA-256:8FFBAC41E6195332D893B04AA93F305DDA63CC5317EE6D89E4D177CCCDE72240
                                                SHA-512:3398BB9E265849D4A0B67047D9AC47DDA235DF7261BC95B9B8D0B4F7575C7E06C312592CE76C8CDA1C7109866B0F2A128D3161C99785C3EC872956BD432B75D7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://r4.res.office365.com/footprint/v3.2/scripts/fp-min.js
                                                Preview:Footprint=function(){var t=1,n=2,e=t|n,r=8,o=16,i=r|o,u=e|i,a=128,f=256,s=e|(a|f),c="http://",l=200,m="trans.gif",p="/apc/",g=5e3,d="trans.gif",h="100k.gif",v=822.128,w=1e3,T="GET",y="POST",M=-1,I="20190214",b="x-userhostaddress",D="x-endpoint",R="x-frontend";function q(t,n,e,r){if(!(n>=t.length)){e!==T&&e!==y&&(e=T);var o=function(){q(t,n+1,e,r)},i=new XMLHttpRequest;i.open(e,t[n],!0),i.onload=function(){4===i.readyState&&200===i.status?null!=r&&r(i):o()},i.onerror=o,i.timeout=g,i.ontimeout=o,i.send()}}function O(t,n){if(t<=0)return t;if(n&i&&t>0){var e=v/(t/w);return Math.round(e)}return Math.round(t)}function x(){function t(){return Math.floor(65536*(1+Math.random())).toString(16).substring(1)}return t()+t()+t()+t()+t()+t()+t()+t()}function H(){return!(!window.performance||!window.performance.getEntriesByName)}return{start:function(e,v,w,y,L){try{if(void 0===y&&(y=""),void 0===L&&(L=""),!e||0===e.trim().length||Number(w)!==w||w%1!=0||w<0)return;var S=L.trim().length>0,A=y.trim().len
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (5314)
                                                Category:downloaded
                                                Size (bytes):26807
                                                Entropy (8bit):5.392285799098442
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0A894B4785A11FA2F3E81AE45EFA840C
                                                SHA1:B5A78C42C91A1BA761A74E26937ED916F3F50206
                                                SHA-256:C45BA3865504D69861C4A2063E47939CFB2205F79D34472A989FF13E8A45DB32
                                                SHA-512:F3FFC05F533A3AADDF935C086AB1494F9DE130348DCCD81B242ED3B8646161DB84E4E3B3EF021EBB91B4BB022052A8CAC1D81A891343F2C5992122371BF54BED
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/56.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[56],{4776:function(e,t,n){n.d(t,{a:function(){return O}});var a=n("tslib_826"),i=n("react-lib"),r=n(3),o=n(8),s=n(38),c=n(9),d=n("odsp.util_118"),l=n(45),u=n(34),f=n(6),p=n(15),m=n(4190),_=n(3583),h=n(55),b=n(3580),g=n(41),v=n(66),y=n(357),S=n(5),D=n(11),I=(0,n(19).a)(function(){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,Promise.all([n.e("ondemand.resx"),n.e(0),n.e(1),n.e(2),n.e(4),n.e(7),n.e(5),n.e(8),n.e(9),n.e(10),n.e(11),n.e(12),n.e(48),n.e(971)]).then(n.bind(n,4380))];case 1:return[2,e.sent().ApproveRejectDialog]}})})}),x=(0,r.c)(function(e,t){var n=t.onContinue,r=t.onCancel,o=t.resolve,s=t.reject,c=(0,a.l7)(t,["onContinue","onCancel","resolve","reject"]);return i.createElement(I,(0,a.W_)({},c,{onContinue:function(e){return(0,a.Zd)(void 0,void 0,void 0,function(){return(0,a.qr)(this,function(t){switch(t.label){case 0:return n?[4,n(e)]:[3
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):2939
                                                Entropy (8bit):7.849018038510878
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EC081653BD4C836483E6D612588D18EC
                                                SHA1:91C7E4CFA061808881575A875741773A949A9E0A
                                                SHA-256:B19DA51B5E9C9B29CD8523D85D92E99E4812C891C394929C9BF67557F560672C
                                                SHA-512:B1CC98149AFC9D9041BFC4E91A0990728F3F1A2C944E8819D4B131B60F8A2A03F831E855CE6EFD478A651C2DCE8FE715645BFE3D59699A442A4A6DC898BB406C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/img-sys/IP_changed.png
                                                Preview:.PNG........IHDR..............>a.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_.....tEXtCreation Time.12/30/13.Z......tEXtSoftware.Adobe Fireworks CS6......IDATx^...L.........K.p>.-X....k.`..............B @.....N...I.$_2...[..%.c...sJ...UU..9*r...'.D..g5..C..]2.V.....%27HC.q.e. ......%.\....y..e.`JP...?.X.y,d..R..D,... ..\q..@*.'..4.i...B.....*G..*.#..(.e,Dh.U...&.+~..J.._....... ..g,]...".Q..47s......p...................HAv."....... .g\_L.....7....Ia.>.P.G\.....)....Nm.........$...1.(.~P.6.H.J..;.........$ ..#..`9.H...Poy......h..7N-q ...]{.3m,...S`... I.,.......|K..y...c..@"f'OA..vg.DXL.Z..+...O..t....^.........w...a......s.............}.vu...r...:<.}..N#1l?*.H&.O..>}z.\.t...(.....+W.../V....=./..'.....S.N......u........S.8H..8~..P.w.J.%.@.G..pS...........]..b.C(.....K..*'N.......0.....4.o..P..Pk`........5....\.z.2..Y.y...am.@ ...pwp.w3..YO.....>.Q...........#.W.^.....y.yh.w...90.d........V..d..2.#<...g..>.W..<.E..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (44971)
                                                Category:dropped
                                                Size (bytes):52635
                                                Entropy (8bit):5.39159484735534
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F173101FE1CB67FFF0BC909214283094
                                                SHA1:2CAC3A9193AF9C701CC127BE41BD21FD08D70D3D
                                                SHA-256:5344B505E0838F6F44CAE5732F37027B97ADB7D47DBCD373AB2ABAA7656E0260
                                                SHA-512:3E5B045346A218AE75A76606D155B56EB1A92E3A3136474BDED79CD32C16DD127BCCEC99C9D48556212FF2B576D0537A5B76232818EB11A0D6273B69C720ED86
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[171],{2162:function(e,t,n){n.r(t),n.d(t,{ContextualControlHandlersProvider:function(){return u},ControlHandlerProvider:function(){return l},RootContextualControlHandlerBridge:function(){return r.b},controlHandlersMemoizer:function(){return d},createContextualControlHandlerProvider:function(){return r.c},createUseElementsWithContextualControlHandlers:function(){return r.d},renderChildrenWithControlHandlers:function(){return f},renderElementsWithContextualControlHandlers:function(){return m},useComposedControlHandlers:function(){return _},useElementsWithContextualControlHandlers:function(){return p}});var a=n("tslib_826"),i=n("react-lib"),r=n(94),o=n(1),s=n("fui.util_554"),c=n(43),d=(0,s.dY)(function(e){return(0,s.dY)(function(t){return(0,a.W_)((0,a.W_)({},e),(0,c.b)(t,function(t,n){var a=o.a.get(n),i=e[a.id];return i&&a.compose(t,i)||t}))})});function l(e){var t=e.controlHandlers;return p(e.children,t)}functio
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4142)
                                                Category:dropped
                                                Size (bytes):9803
                                                Entropy (8bit):5.200315303857919
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:18D2C2653DD8CC995297A5705B22F9EB
                                                SHA1:86A53219762393657C2226A00B7FA0296783911D
                                                SHA-256:3EFB4F0730167D3BE2746BB30DC66D73BE8F08F662D0339F7375C9C249E61F5C
                                                SHA-512:24F99B79BC50C522C3F2156DBE31DA4332D55276B180D2016A576C25DE75EBA96CAECA32272F0C482E8B6E3408C8B5766BEDF34241C8B0ABF9CD2EA960965E9B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[345,2067],{2516:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return i}});var a,i={queued:0,started:1,completed:2,aborted:3,failed:4,none:5};!function(e){e[e.none=0]="none",e[e.other=1]="other",e[e.general=2]="general",e[e.conflict=3]="conflict",e[e.similarNameExists=4]="similarNameExists",e[e.invalidName=5]="invalidName",e[e.fileSize=6]="fileSize",e[e.emptyFileOrFolder=7]="emptyFileOrFolder",e[e.emptyFileOrFolderForDocLib=8]="emptyFileOrFolderForDocLib",e[e.overQuota=9]="overQuota",e[e.accessDenied=10]="accessDenied",e[e.lockMismatch=11]="lockMismatch",e[e.overQuotaSharedFolder=12]="overQuotaSharedFolder",e[e.folderUploadNotSupported=13]="folderUploadNotSupported",e[e.versionMismatch=14]="versionMismatch",e[e.authFailure=15]="authFailure",e[e.fileHashMismatch=16]="fileHashMismatch",e[e.targetFolderMissing=17]="targetFolderMissing",e[e.itemNotFound=18]="itemNotFound",e[e.malwareDetected=19]="malw
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7280)
                                                Category:downloaded
                                                Size (bytes):926407
                                                Entropy (8bit):5.445997440506264
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C67B04F77879AEEC7EF4955CF6EEAAFF
                                                SHA1:AD359725EFB9A58A1552A538843A717A229B7DCB
                                                SHA-256:BEBFFA860DDC1C56BD892BD91EDD245AB1B94042BA26982172856A224D2C52BD
                                                SHA-512:D503FCD6F412A90B05402DB3C60CE79A0A682846E2BCA257BB78AA6CCB72828E0BBCD9E33D23A4F95EBD9460CE2D3D515209AA0412C505AB83A6E5144CE4A77B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-2.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/397.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[397,220,1313,2207,1094,472],{2682:function(e,t,n){n.r(t),n.d(t,{abbreviateNumberToShortString:function(){return a.jG},capitalize:function(){return a.SD},countFormatArguments:function(){return a.BU},decapitalize:function(){return a.gi},doesStringEndWith:function(){return a.km},doesStringStartWith:function(){return a.$2},equalsCaseInsensitive:function(){return a.dj},findOneOf:function(){return a.Ii},format:function(){return a.OO},formatToArray:function(){return a.ni},formatWithLouserzedCountValue:function(){return a.Gx},getLouserzedCountValue:function(){return a.Ot},leftPad:function(){return a.em},localeStringMatch:function(){return a.dQ},padData:function(){return a.y2},pluralSelect:function(){return a.KQ},repeat:function(){return a.S9},replaceAll:function(){return a.t9},rightPad:function(){return a.jX}});var a=n("odsp.util_118")}.,2802:function(e,t,n){n.d(t,{a:function(){return h},b:function(){return _},c:func
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):895
                                                Entropy (8bit):4.5234737226479105
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A65AE170D0ACBFC417E1A3DAD6259E90
                                                SHA1:83C8C41B589E9866A45E9D463288BB30D268CA75
                                                SHA-256:76A7D32EEAF41ACEC1EDCDAB7176C7C07C7DFF563C4BB15D48788ECC2E849AC8
                                                SHA-512:518D7193E873DE941469A7A80FF41E191C38FA1E1A47573D70FBF6C361B61A269EC806DFCFEAFFB06C8D2E24B85927A0FB8413097DFC8EC31204CBDF0DEA4AE9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"s":1000,"n":3,"e":[{"e":"*.fp.measure.office.com","w":1000000,"m":128},{"e":"graph-next.fp.measure.office.com","w":4,"m":128},{"e":"outlook.cloud.microsoft","w":4,"m":128},{"e":"outlook.office.com","w":20,"m":128},{"e":"outlook.office365.com","w":20,"m":128},{"e":"ow1.res.office365.com","w":20,"m":1},{"e":"pp1.prd.attend.teams.microsoft.com","w":1,"m":128},{"e":"pp1.prd.bmc.teams.microsoft.com","w":1,"m":128},{"e":"teams.cloud.microsoft","w":4,"m":128},{"e":"tr-ofc-afdwac.office.com","w":10,"m":128},{"e":"tr-ofc-atm.office.com","w":10,"m":128},{"e":"tr-ofc-mira.office.com","w":10,"m":128},{"e":"tr-ooc-acdc.office.com","w":20,"m":128},{"e":"tr-ooc-atm.office.com","w":20,"m":128},{"e":"tr-ooc-fs.office.com","w":4,"m":128},{"e":"tr-ooc-geo.office.com","w":4,"m":128}],"r":["upload.fp.measure.office.com/r.gif","upload.fp.measure.office.com/r.gif","upload2.fp.measure.office.com/r.gif"]}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (35304)
                                                Category:downloaded
                                                Size (bytes):35886
                                                Entropy (8bit):5.394723825997741
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:431413F1F353392604ACE95C04E1DD5D
                                                SHA1:833D58260CD7F6294BC412630F45FBEE3A3FE6C6
                                                SHA-256:4813EA4BBE6BEF2A887B39D0DD6B4D172308EAB17318D2DF05668182C0A2476E
                                                SHA-512:ED18AEB560C8884B7794BA2891B886F1F430FA29A2D451D14087B840582148FB016F0659A6B00BCC88135560D2E6A41A9D8C5F4BDAEEDBBC9AAAC1FE95A41BD5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/320.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[320],{6092:function(e,t,n){n.d(t,{a:function(){return s},b:function(){return c}});var a=n(1),i=n(6093),r=n(908),o=n(25),s=new a.a("itemSetNavCommandGroups",{commandGroups:a.b}),c=new a.a("itemSetNav",{childKeys:a.b,isResolved:a.b,error:a.b,navAs:(0,o.b)(),commandGroupsControlHandler:(0,a.c)(s),selectedKeyControlHandler:(0,a.c)(i.a),navGroupControlHandler:(0,a.c)(r.a)})}.,6093:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(1),i=new a.a("itemSetNavSelectedKey",{currentSelectedKey:a.b})}.,2340:function(e,t,n){n.r(t),n.d(t,{leftNavContentControlHandler:function(){return Zt}});var a=n("react-lib"),i=n(114),r=n(2132),o=n(908),s=n(6092),c=n(905),d=n("tslib_826"),l=n(3),u=n(68),f=n(22),p=n(5),m=n(116),_=n(909),h=n(910),b=n(1663),g=n(6093),v=n(11),y=n(97),S=n(86),D=n("fui.util_554"),I=(0,D.dY)(function(e){var t=this;return function(n,a){return(0,d.Zd)(t,void 0,void 0,function(){return(0,d.qr)(this,function(t)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (24798)
                                                Category:downloaded
                                                Size (bytes):289799
                                                Entropy (8bit):5.458733726263415
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:598B427E216FBEA7934689CAC412CF04
                                                SHA1:154E55C334F48E33CA178FB52D0B7DE38FE6D4D6
                                                SHA-256:34A8042B70121A6E0F349756984A56AD7475231F09A48E838A3ADD07B1589408
                                                SHA-512:DC745D47C850C51F2825D5F55EDA2472FCC0B5296E2547B3AEB56C4AAD06CD0EF9FAFC7D9415A3E482C7438CA5AD20931100118349978B8F8ECC12D9D87272DA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/77.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[77,248,287,2128,2131,1256,1255,92],{4201:function(e,t,n){function a(e){return e&&e.webAbsoluteUrl===e.siteAbsoluteUrl}n.d(t,{a:function(){return a}})}.,5945:function(e,t,n){n.d(t,{a:function(){return i}});var a=n(4201);function i(e){return!!e&&(0,a.a)(e)&&!!e.groupId&&!!e.isTeamsConnectedSite&&!e.isTeamsChannelSite}}.,5950:function(e,t,n){n.d(t,{a:function(){return u}});var a=n("tslib_826"),i=n("react-lib"),r=n(1030),o=n(1602),s=n(1909),c={iconName:"FavoriteStar"},d={iconName:"FavoriteStarFill"};function l(e){var t;return(null===(t=e.actionState)||void 0===t?void 0:t.isToggled)?(0,a.W_)((0,a.W_)({},e),{iconProps:d,ariaLabel:s.d,title:s.d}):(0,a.W_)((0,a.W_)({},e),{iconProps:c,ariaLabel:s.a,title:s.a})}function u(e){return{key:r.a,iconOnly:!0,action:i.createElement(o.b,{itemKeys:[e]}),postProcess:l,automationId:"FieldRender-Followed"}}}.,5930:function(e,t,n){n.d(t,{a:function(){return s}});var a=n("react-lib")
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3820)
                                                Category:dropped
                                                Size (bytes):20601
                                                Entropy (8bit):5.431965879733058
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:24D7EF38E32D605C08705C6B9D36177F
                                                SHA1:1D805715F01BA0296CA31AD3EF0A7231B42DBF0A
                                                SHA-256:0E168666AF861CCF22C6833C4A63CE1D14BBA1EC7649B5F4DC534F4293701AF5
                                                SHA-512:9BEBEE172703304C220AC10E1BA307C03E9D60ACDB3E62FEAD415D27C3679AC91ACB71CB30309744C044CB6D2DCF477FD777D8002E7E7C4184F48427D29F1E6F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[54,248,262,279,1374],{3615:function(e,t,n){n.r(t),n.d(t,{registerCopilotSubCommandIcons:function(){return d}});var a=n("react-lib"),i=n("fui.util_554"),r=n(8270),o=n(8271),s=n(8272),c=!1,d=function(){c||((0,i.bV)({icons:{BookQuestionMark20Regular:a.createElement(r.i,null),Notepad20Regular:a.createElement(o.a,null),ChatSparkle20Regular:a.createElement(s.a,null),BranchCompare20Regular:a.createElement(r.n,null)}}),c=!0)}}.,8334:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return o}});var a,i=n(61),r=n(58);!function(e){e.CopilotFREMultiSelectBubble="CopilotFREMultiSelectBubble"}(a||(a={}));var o=function(){function e(){this._copilotFREBubbleDataStore=new i.a("CopilotFREBubble.DataStore",r.a.local)}return e.prototype.getDismissedStatus=function(e){return this._copilotFREBubbleDataStore.getValue(e)},e.prototype.setDismissedStatus=function(e,t){this._copilotFREBubbleDataStore.setValue(e,t)},e}()}.,4848
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15284, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15284
                                                Entropy (8bit):7.974395647957138
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4F8DB599726C67A1F2148A89CCEF0E4E
                                                SHA1:6F8768D2D509951274C67E80306445457F5943E2
                                                SHA-256:A9663A3528ACB5A6463AAE06515A87F48EAB595ECD4CAFEBD582EEDBFC28F525
                                                SHA-512:C95C0859713DA78FB4487026A7BCD330D662C97260F133CE7F2CA8BDCF6242C563CE5CFB11B606122E51FEB04786C2F9B1A970C847304472C1CDD54175F4C548
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-4705cd18/fluenthybridfont/odsp-next-icons-17-8db36f62.woff
                                                Preview:wOFF......;.......d.........................OS/2.......G...`0.s.cmap...P.........q.gasp................glyf......4A..V....head..6X...5...6K...hhea..6........$7.0!hmtx..6....k....-A.Kloca..7..........<.*maxp..7........ ....name..7........O..R.post..;........ ....x.c`.c......j.r...a&.f:..$...bdb..........+(08...U.....`u,...........x.c```f.`..F..x..1..,........%.b.../......./K....../[...r../..<...+.W.._E..}U.........c6T./..:.}9.....o....\_E..../.#T.............].]...].......................Z..#..z....`;U...............x..|.|.....h$.-.e.-[.%y.dIv..I...8....&!$......VvB $.@[......(..J.....W(..P^.Kl..;..%P.....l.....s.9.s.....$D.%o$"Q..V.UvY].H.8>:^xR.._.xK.iB..?F.%~.....|o.&.w...|......?7>.5...j.I.V.Q...A...+(.>,.....:.59E.u.....(.A.#.:.qx..."...{...>...V.FsF..+.z#...C4..G{......y..w.k.~....Z..!.*..#oC....`.Y^%.7..^..1#V.:.~dJ~J...H4.....q{...vB....q#SV>.y...\.~:X.^.n.sc.=...T....T.#.d.YL.&...qxT.$.....(../.<..=....8.c|.1.g.*~.'}..K).w...........2..X..l.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (34942)
                                                Category:dropped
                                                Size (bytes):35256
                                                Entropy (8bit):5.291773201722925
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:09EF20DF14D8F15008330E72C39C7705
                                                SHA1:EAD64EAAC14A9D57CB76F93054CFF316BF5C13C8
                                                SHA-256:6194B06FDF0CA6B1DF077ED600DB5A67EFEBA0B23D9BC500B0E0A3D10E475BB5
                                                SHA-512:C0AA16B8745EEA029A48F0595A293EA0425E36D72C50CD3F0F82399E608683C3CACAC1938D8EBC6FDC5021A9CF449C487938C7F11BB4CA8EA32DB69C201A6DC8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[117],{2541:function(e,t,n){n.d(t,{b:function(){return E},a:function(){return m},c:function(){return b},d:function(){return C},e:function(){return I},f:function(){return S},h:function(){return R},g:function(){return N},i:function(){return _},j:function(){return d},k:function(){return D},l:function(){return y},m:function(){return l},p:function(){return f},n:function(){return p},o:function(){return G},q:function(){return h},r:function(){return H},s:function(){return U},t:function(){return A}});var a,i=n("tslib_826"),r=n(8113),o=/\{\d+\}/g,s=/[\{\}]/g,c=function(){function e(){}return e.format=function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];if(null===e)throw new Error(r.g.replace("{0}","s"));if(void 0===e)throw new Error(r.h.replace("{0}","s"));return e.replace(o,function(e){var n=parseInt(e.replace(s,""),10),a=t[n];return(n>=t.length||n<0)&&(a=e),null===a?a="null":void 0===a&&(a="undefine
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (59425)
                                                Category:downloaded
                                                Size (bytes):64758
                                                Entropy (8bit):5.2729383816943285
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0763302917515D1C828B6731F6BBC9B1
                                                SHA1:444FE5B66C0B892641A737E80BBB451B9E39D5E1
                                                SHA-256:D53528A5087E79777C0FF3F1A71381622643287E9A8AAC8E00EE37F6C968D371
                                                SHA-512:73A60E32B0D68851FBE4D8E611B884643E254177E57291CAFAE0F5C9AE6239778E566A3CE6218F88FC068784470BC136610B86AAD6C2565CB90525479B9293B4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-da617bab.js
                                                Preview:/*! For license information please see odsp.knockout.lib-da617bab.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (56767), with CRLF line terminators
                                                Category:downloaded
                                                Size (bytes):325884
                                                Entropy (8bit):5.904478619818107
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F5DA1C7EB9C47B3B0F8F4752CFF1CC8F
                                                SHA1:3A471290C230E343CAE0AF0E2DB2F0A280196A4C
                                                SHA-256:22C10770FB70D8A43230FCD88EB886F5AAA5EB848874A6EC7C746C96BD947A65
                                                SHA-512:83C4F09925359DD11CF626E02CDA794CCD050FA4A1608275306A2AA17E0264363287EA949570F9AD674890490D21560AF0E205C82F6D3FFF637F4FB2315C2A57
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://aerographicsut-my.sharepoint.com/personal/bdoud_aero-graphics_com/_layouts/15/onedrive.aspx?id=%2Fpersonal%2Fbdoud%5Faero%2Dgraphics%5Fcom%2FDocuments%2FAero%2DGraphics%20Proposal&ga=1
                                                Preview:..<!DOCTYPE html>..<html lang="en-us" dir="ltr">..<head><meta name="GENERATOR" content="Microsoft SharePoint" /><meta http-equiv="Content-type" content="text/html; charset=utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta http-equiv="Expires" content="0" /><meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no" /><title>...OneDrive..</title><link rel="shortcut icon" href="/_layouts/15/images/odbfavicon.ico?rev=47" type="image/vnd.microsoft.icon" id="favicon" /></head>.. <body style="margin: 0; padding: 0;">.. <script nonce= 'c72f2666-1565-423a-aae7-dc800809ec7e' >if(!spfxPerfMarks){var spfxPerfMarks = {};} var markPerfStage=function(key) {if(window.performance && typeof window.performance.now === 'function'){spfxPerfMarks[key]=window.performance.now();} else{spfxPerfMarks[key]=Date.now();} if (window.performance && typeof window.performance.mark === 'function') {window.performance.mark(key);}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (58499)
                                                Category:downloaded
                                                Size (bytes):63871
                                                Entropy (8bit):4.8383909028279595
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3B0035A205036B43052396D6189B47F5
                                                SHA1:FE52CB41549B3B754AF8E4D014CEB70B00ACE8D1
                                                SHA-256:FE56047323B2F58DF96F1725B46E5A92CD8B647ED136FC449BF932B88B1CD6C2
                                                SHA-512:5FC202739717BA13E9AF0CC608DF738A057E6236514997BAB29FF2DBCA4792DB25EA702D22F60F05293A8FEE67718E24AFBC16A0A641A792468314EF86A52099
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/stsserviceworkerprefetch/stsserviceworkerprefetch.js
                                                Preview:.if (typeof self !== 'undefined') {. const versionedPaths = ["@ms/stream-bundle/chunks/14096.js","@ms/stream-bundle/chunks/14727.js","@ms/stream-bundle/chunks/16632.js","@ms/stream-bundle/chunks/17840.js","@ms/stream-bundle/chunks/22663.js","@ms/stream-bundle/chunks/26195.js","@ms/stream-bundle/chunks/27845.js","@ms/stream-bundle/chunks/29386.js","@ms/stream-bundle/chunks/29661.js","@ms/stream-bundle/chunks/30388.js","@ms/stream-bundle/chunks/33693.js","@ms/stream-bundle/chunks/34876.js","@ms/stream-bundle/chunks/35998.js","@ms/stream-bundle/chunks/36074.js","@ms/stream-bundle/chunks/37323.js","@ms/stream-bundle/chunks/38661.js","@ms/stream-bundle/chunks/42399.js","@ms/stream-bundle/chunks/43044.js","@ms/stream-bundle/chunks/43309.js","@ms/stream-bundle/chunks/47069.js","@ms/stream-bundle/chunks/50270.js","@ms/stream-bundle/chunks/53834.js","@ms/stream-bundle/chunks/55891.js","@ms/stream-bundle/chunks/58148.js","@ms/stream-bundle/chunks/75224.js","@ms/stream-bundle/chunks/79232.js","@
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text
                                                Category:downloaded
                                                Size (bytes):14730
                                                Entropy (8bit):4.846925666070396
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FE46325BF6167047462E10177C5D208F
                                                SHA1:B54445BCCC3F97503835D374A8BEEDE48759723D
                                                SHA-256:E46A8F98BDF831BBDCA0057CD9F046E6454C85478BDE2202A8FAEE6BDBF7B683
                                                SHA-512:48ABC256D7AFE259A19624518F7C18DEF32759886CCC94FA41D02DEBD2729171ECA2B2621A4DE0B58351D19FDAD33C6D2CA2FB91EB03A1710478143AC76D3F15
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/onedrive-assets/onedrive-font-face-definitions.css
                                                Preview:./* Leelawadee UI (Thai and Lao) does not have a 'light' weight, so we the 'semilight' weight instead. */.@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 100;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2') format('woff2'), url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff') format('woff');. font-weight: 300;. font-style: normal;.}..@font-face {. font-family: 'Leelawadee UI Web';. src: url('https://static2.sharepointonline.com/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regul
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):862
                                                Entropy (8bit):4.837729584195234
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5EEE17FAACA889C47687AD39E4585273
                                                SHA1:AE89E10486B8EC2CA38BE29ACBCF90117E0747AD
                                                SHA-256:E12F4F21EDA26E30E5C4C9A92FA179B7CD16A2C2A68F2FAD64A686A64740FDD8
                                                SHA-512:4DEF977D1E1B9D77A83BD38B6DAB27CC5A90D83E245B5B884574C2CA60B8BF6DCDA9A69F3F69A70C93EBF3B9ED0B92FF8D29A93ACF232151CCF869ADE13ABEA2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<svg width="12" height="12" viewBox="0 0 12 12" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="12" height="12" rx="2.5" fill="white"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M3.5 3C3.22386 3 3 3.22386 3 3.5C3 3.77614 3.22386 4 3.5 4H7.29289L3.14645 8.14645C2.95118 8.34171 2.95118 8.65829 3.14645 8.85355C3.34171 9.04882 3.65829 9.04882 3.85355 8.85355L8 4.70711V8.5C8 8.77614 8.22386 9 8.5 9C8.77614 9 9 8.77614 9 8.5V3.5C9 3.22386 8.77614 3 8.5 3H3.5Z" fill="#0F6CBD"/>..<path fill-rule="evenodd" clip-rule="evenodd" d="M9.5 1H2.5C1.67157 1 1 1.67157 1 2.5V9.5C1 10.3284 1.67157 11 2.5 11H9.5C10.3284 11 11 10.3284 11 9.5V2.5C11 1.67157 10.3284 1 9.5 1ZM2.5 0C1.11929 0 0 1.11929 0 2.5V9.5C0 10.8807 1.11929 12 2.5 12H9.5C10.8807 12 12 10.8807 12 9.5V2.5C12 1.11929 10.8807 0 9.5 0H2.5Z" fill="#605E5C" fill-opacity="0.64"/>..</svg>..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6881)
                                                Category:dropped
                                                Size (bytes):21469
                                                Entropy (8bit):5.405358194220244
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9949993068AF700F6977C19FE9472FE9
                                                SHA1:97BDF085218841B8C3949C6F4944CE5E9D7F7FC5
                                                SHA-256:6FAD55DD871351B17EC09153CE853B7FE37E6B68CF4E938BE91AA18D3888629C
                                                SHA-512:4DC3C668BBD658B4D02EA5FEC3A63FDDD002DDB4D5A252B70C42780C5D8B1ED1EB931D4276CF644B168F8F53D91ED3A28CAC7BE62745B70F3064FFD6D7C362E9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[161],{6063:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r}});var a=n(65);function i(e){return e===a.a.mySiteDocumentLibrary}function r(e){return!!e&&parseInt(e,10)>0}}.,3468:function(e,t,n){n.d(t,{a:function(){return p}});var a=n("tslib_826"),i=n("odsp.util_118"),r=n(1316),o=n(17),s=n(796),c=n(1519),d=n(1518),l=n(60),u=n(1543),f=i.HW.isActivated("c6d1b5d4-7ee0-4569-bba3-66800296443b"),p=new i.hK({name:"getItemKeyFromViewParams",factory:{dependencies:{appPageContext:o.a},create:function(e){var t=e.appPageContext;function n(e){var n,i=e.viewParams,o=e.isNavigation,d=f?t.listUrl:i[s.e];if(i[c.a]&&!i[s.e]){var u=i,p=c.a,m=(u[p],(0,a.l7)(u,["symbol"==typeof p?p:p+""]));d=(i=(0,a.W_)((0,a.W_)({},m),((n={})[s.e]=i[c.a],n)))[c.a]}var _=new l.b({context:t}),h=_.getUrlParts({path:i[s.b],listUrl:d});return(0,r.a)({viewParams:i,appPageContext:t,itemUrlParts:h,itemUrlHelper:_,isOnePage:!1,isNavigation
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (41512)
                                                Category:dropped
                                                Size (bytes):145434
                                                Entropy (8bit):5.560600996516305
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7CF1AEC902630162F89426350428DCAE
                                                SHA1:6E9D02319AF01FC4C590118C571C1CB3440F8E07
                                                SHA-256:A227FC4681776C73982750137A235033BB6649B13B07A2DA0B124AFB4D960C6C
                                                SHA-512:56CCEB133C95B2C89F859FD78AB0F3FB9D0662E49C66E92A2A6215521667B5F745A34ECEF2181D8A684DA333AF976C9323B5D3A07D31A3BA440D5CE17BCA8E36
                                                Malicious:false
                                                Reputation:unknown
                                                Preview://BuildVersion 1.20240922.4.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={3637:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14090)
                                                Category:downloaded
                                                Size (bytes):14189
                                                Entropy (8bit):5.177451843138885
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5B82726C62F4820B8D130D18E860D4F7
                                                SHA1:78BEE08EC6E9935DA51FEE18FDF3E06CDA774CB4
                                                SHA-256:A8C6166EA436D31D5604ED9FA55E562E40094AAD1665DAC45344751DEA6A9128
                                                SHA-512:A03A4F3946D7F3277AF480AE73C5958F42AF4B39D11ADDD4C930E1B0142DCE780852D272105E6A394A05974EC74581E3E2460EDE3051113014160DF9E4F98192
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/37.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[37],{2703:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n("react-lib"),r=n("fui.util_554"),o=n(130),s=n(283),c=n(47),d=n(961),l=n(2704),u=n(149),f=function(e){if(void 0===e)return 0;var t=0;return"scrollTop"in e?t=e.scrollTop:"scrollY"in e&&(t=e.scrollY),Math.ceil(t)},p=function(e,t){"scrollTop"in e?e.scrollTop=t:"scrollY"in e&&e.scrollTo(e.scrollX,t)},m=n(148),_=n(284),h={top:-1,bottom:-1,left:-1,right:-1,width:0,height:0},b=function(e){return e.getBoundingClientRect()},g=b,v=b,y=function(e){function t(t){var n=e.call(this,t)||this;return n._root=i.createRef(),n._surface=i.createRef(),n._pageRefs={},n._getDerivedStateFromProps=function(e,t){return e.items!==n.props.items||e.renderCount!==n.props.renderCount||e.startIndex!==n.props.startIndex||e.version!==n.props.version||!t.hasMounted&&n.props.renderEarly&&(0,r.bg)()?(n._resetRequiredWindows(),n._requiredRect=null,n._measureVersion++
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 410 x 400, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):8072
                                                Entropy (8bit):7.848357351408192
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CDBE46A0178886162BDEDFF35336154E
                                                SHA1:F5ACC131F7D3FDFBEBFC4A55BE73CF51C7638937
                                                SHA-256:862885B79BEF22AD5716B2DBFA714D52F628A439F2921BB9520A4630BBEA5D4E
                                                SHA-512:CD75BAA25C17945A25381D08D30887DDCB4A42DDA676F6189BD2E25C91E390197D2EBF68A86B74995A32483445AEEEE3DF7C0FF6BEC9E8B69F1D84F3EE3423B4
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/img-sys/error-bg-left.png
                                                Preview:.PNG........IHDR.....................sBIT....|.d.....pHYs...........~.....tEXtCreation Time.1/7/14........tEXtSoftware.Adobe Fireworks CS6......IDATx...ok\9...[......j...C.@.h...A..a..@......5.9A.T..c..m.$..7C...p\u.......c.M.u.p.&.pm]....$...:..1.E...E.....7..M..K.:....h]...$}....M.A#...K.$.J....y.qf]..&.&o.\X...u..[.a-....'X...j2h....:.p..$}.*..|~.`...M..9.......Bx.tgT.7....@a.....u.N...n..mz.A...@aM.M.q!...=..."!.7..C..;..5.4y......o..*.......y@a...R...=........s.................7.[.b.....-k"h....:...2..Y.N..........$.>./..e..>....Q}.......}.O.<.vg...T.41.O..YJ._..2c.Z.tg..j.&os...\..c...uhwN......6h....SO..c...u..Y>..0.*.&.x&....j./..whwN8..FTe.H.l]...7......I>..0..&.w..9Y....6.....GUA.<..w..*.......B.FPU.(.u......#Y...5...@.G.&h.g6puL;.6..v..@.H........z.RV.|.....8N.A...bO&y..9h..A..PE.H.........a.sr".}...>hhg..t&Y>.b.Z..4.@..&oW.b..hg.&..=N.}....8..Q.`o<=.rk..Y.$s.}...6h.6.g3.Q........e...=.....XO......vg`?..&oO0.=...@.......i
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format, TrueType, length 15152, version 1.3277
                                                Category:downloaded
                                                Size (bytes):15152
                                                Entropy (8bit):7.975837827549664
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:71C6CE41CD1A7B9DEFAA9D9D739BE12E
                                                SHA1:ED30186F02C259A162F962D7861861C41EE25817
                                                SHA-256:B862306928A5699966E7579C3AF5A857D4C2B634F764D45DEA2F6360DFCD5888
                                                SHA-512:B34C5D8994B6C3CA5FE8B7E1C8988DFC90AAF0E9B7ED2583D6D7A46C17FE8428099BDDBB5E640F2E00832263635A0F9C02360FCB3AF402CFC7294910BE874659
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-4705cd18/fluenthybridfont/odsp-next-icons-6-7ab2496d.woff
                                                Preview:wOFF......;0......z.........................OS/2.......G...`1=h.cmap...P...j.....r..gasp................glyf......3...jL...head..5....4...6#...hhea..6........$....hmtx..6 ...r.......loca..6.........}5..maxp..7`....... .r..name..7x.......O..R.post..;........ ....x.c`a..8...........L..t.!.I.(......@9......VP`px.......`u,......9..c.x...I(.P.....!E.z.H.!ea(S......G.z.BXJ.2..<CI,...N2-H....d.....(;N.{:....QJ.....W.N=.l...Z.!....S..Lf3.y.g..hf%kia=...n.......G9..Nr..\.:7....q..<..OxJ......y.;>..|.%...{q.'q..q.w..O.x........DH.DI..R?.j>e]Z..Ef..-..m.~.m..od/6...2,a.s...V1.+.p.1.`...@/..6T`.M.....D..Q.....%hF....G........HB....l.b.... .Y.@ ......A.N.!..p3=..M....+..28.......C.l..............x..}.`..hU..............s$.i[.X.-..e.....`........q .`...Ip.,I... ..9.....d....!.I...-M.WUw.F.l..........U.zU.....p......r...p..5cQznq......72..8.8....~.`....\.>...@...=0.Cg3I*.../..S.o.....ed.4k....~I*.ez.N.{ j..\v*.M.N...{..."...H...#)/s.G.?.....j...h~"....a{M..qZZ.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):3327
                                                Entropy (8bit):7.871469061718493
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F6590A396DA81A8E4CCE7CA046874FFD
                                                SHA1:7E68DB322C32CA079B2C836812D3A25204AB93CC
                                                SHA-256:3A22057583D3E17BC94990D92A3425D5510DC5BDB60FE40FAFEB405A38F8ED28
                                                SHA-512:CF4AE5E172FEB6923BFD5AD4F302BF63250F4072774FB29EFB0846167EA95D708299047CB18E4C72DEFFC5D24040A35049D778685F7CF96801EE8D4769A25FA1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.PNG........IHDR..............>a.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_.....tEXtCreation Time.12/30/13.Z......tEXtSoftware.Adobe Fireworks CS6.....:IDATx^...H..y..a..G..6.~.J.....+BD@."....X!..$....l@B...!.E..`.>..9u....x..3.K.s|k......j{v..f..N.."...O"]..z..C.;...xA..U.."...Pb.Q.......%..P...G].1A......wP.B.1 ............q..@..'....i....g*Nd.h......\..l<c!.E.(........__H#0......}.|.yh.z.....-.c. ..n.+V{X..+...V....1.^....j... .G*...u3N.Ry..../..pZq.....)....rW..AEE.x?>hS.$..uE....$...0.(....}-D......~,...+T...I@....A>....^~...q..i.....Z-i 7,.].H.6....)...&....t.....fy.d).......@.f%O.40..")...ia.@.+..z.g(...y.....{wv..Y7r...........)..}.....={...{g'N..F.O...A.p..}..yv....r.$..8.0.P.$....{...o.....a.\.\.r.W.0....\...B.A.g..d.ew......W.Sa..O)N.....;.r..7vc.8s.L._..K.H....f.r..l_....hx..........r..o.<}.tv..h.{.....Vs.r.1.....ge.s...S..80.v.Z]S.h...A.....O...>\5..%..?.h.....*A.7o..t.fgP.Nf../_f...z..U.....C(S..^..C..i..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12337)
                                                Category:downloaded
                                                Size (bytes):14388
                                                Entropy (8bit):5.269945778789531
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:09D6B469F181007F6522A6CC889656F5
                                                SHA1:8C01A6B847002ED58470ED3692CF3F13594DD0D3
                                                SHA-256:F5D0E937400A91E065F0A54266C414D9887176F863811988B66044506381C72B
                                                SHA-512:2ED70FEA6820905DF60203C5E7436ECD00C6A5A2ADEF8047C1400D4D81461EFC023EC761FE10A356B01120C4602F0F0F234B99ADF35080B603FFA6B45F20369C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/162.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[162],{4795:function(e,t,n){n.d(t,{a:function(){return a}});var a={public:"Public",private:"Private"};t.b=a}.,3172:function(e,t,n){n.r(t),n.d(t,{createSearchRoot:function(){return o},getItemStatistics:function(){return s},getProperties:function(){return r},getUserFromOwsString:function(){return c}});var a=n(2510),i=n(599);function r(e){for(var t={},n=0,a=e.results;n<a.length;n++){var i=a[n],r=i.Key,o=i.Value;switch(i.ValueType){case"Edm.Boolean":t[r]={false:!1,true:!0}[o];break;case"Edm.Double":t[r]=parseFloat(o);break;case"Edm.Byte":case"Edm.Int32":case"Edm.Int64":t[r]=parseInt(o,10);break;case"Null":t[r]=null;break;case"Edm.String":if("Edges"===r){for(var s=JSON.parse(o),c=0,d=s;c<d.length;c++){var l=d[c];l.Properties.BlobContent&&(l.Properties.BlobContent=JSON.parse(l.Properties.BlobContent.toString()))}t[r]=s}else t[r]=o;break;default:t[r]=o}}return t}function o(e){var t=new a.a(e.key);return t.type=i.a.Fo
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                Category:downloaded
                                                Size (bytes):7886
                                                Entropy (8bit):3.1280056112498884
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:604ADFB53677B5CA4F910FFB131B3E7C
                                                SHA1:5F1A0FB4E4AD3707E591CE16352158263488ED70
                                                SHA-256:24638331466A52BB66F912090E7A9CC9E3DF2236E39C187C9409104526B472B0
                                                SHA-512:35F618F42ADFEE6D1335C67F729C298789419FE2930371A91683F60481794488DFAF15B572E6FC1BE70833EF12DFE57432725F6336B6B73DCFB52596F57F30A5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://aerographicsut-my.sharepoint.com/_layouts/15/images/odbfavicon.ico?rev=47
                                                Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................(`.(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(..(p.....................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6134)
                                                Category:dropped
                                                Size (bytes):7361
                                                Entropy (8bit):5.075393847081765
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D72BD1B6B9EB6B7B9C2ABD40E617B2A7
                                                SHA1:0A407F66289DE0BA33DC4108D235BC625D064767
                                                SHA-256:87FBBB615516F01B779E29E33F22BFCDC4F38C0774AE6F1806E1D17B59CA6D17
                                                SHA-512:AB41C381A7DB4B2CD8E1C8020F75591FC2589E17BB134CF3B29C147F49DE9EFFEA7C218A332325641F35E06FD0D8E91B0D8C3B000D74079BB7A15E24AF7B7150
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[18],{8272:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return s},c:function(){return c},d:function(){return r},e:function(){return o},f:function(){return d},g:function(){return l},h:function(){return u},i:function(){return f},j:function(){return p},k:function(){return m},l:function(){return _},m:function(){return h},n:function(){return b},o:function(){return g},p:function(){return v},q:function(){return y},r:function(){return S},s:function(){return x},t:function(){return C},u:function(){return D},v:function(){return I},w:function(){return E},x:function(){return A},y:function(){return O},z:function(){return w}});var a=n(4847);const i=(0,a.a)("ChatSparkle20Regular","20",["m14.88.28.35 1.07a2.2 2.2 0 0 0 1.4 1.4l1.07.35h.02a.42.42 0 0 1 0 .8l-1.07.35a2.2 2.2 0 0 0-1.4 1.4l-.35 1.07a.42.42 0 0 1-.8 0l-.35-1.07a2.23 2.23 0 0 0-1.4-1.4l-1.07-.35a.42.42 0 0 1 0-.8l1.07-.35a2.2 2.2 0 0 0 1.38-1.4l.35-1.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13112)
                                                Category:downloaded
                                                Size (bytes):477410
                                                Entropy (8bit):5.412250242350757
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:38C1F8DBB69B82AE38AE3313B3CDF625
                                                SHA1:C9E8292378FEF51BF29E448439D9A5D32AE04DBC
                                                SHA-256:81895F76639AE8B8B3836C56FABA86F0E54F4B048D366198B37274218B2619C0
                                                SHA-512:944BDB6AA38766CFCAFC405B54B5443D56F41CA7F9315F6ADCDD46A946068705516C035152B93E47E13AA23E0A467EE1710C0C9C71676437B2BB52B94197DD10
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-20.006/spserviceworker.js
                                                Preview:/*! For license information please see spserviceworker.js.LICENSE.txt */.(()=>{var e=[(e,t,n)=>{"use strict";n.d(t,{a:()=>r,b:()=>s,c:()=>i,d:()=>c,e:()=>o,f:()=>d});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}a(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var r=function(){return r=Object.assign||function(e){for(var t,n=1,a=arguments.length;n<a;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e},r.apply(this,arguments)};function o(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.indexOf(a)<0&&(n[a]=e[a]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):928
                                                Entropy (8bit):5.020158739694115
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C27EA21903DAC818E1C698443B027657
                                                SHA1:38FC86DF752451F779A2431DA02ED038512BA454
                                                SHA-256:77878A80C7001B06827DB1AC232D9E64C6D3436BEED9161BE124672F3401ED5C
                                                SHA-512:E0DDDF39990C9BE96B6B8CCC0DC0DE698A6B434E9C5FFAB0D1BBBAA4B06A1EA8F8A2C994893A5389337CE64E950FBBB2B178F4DB5A27F22F93EDB6D629C54439
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/20/folder.svg
                                                Preview:<svg width="20" height="20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M10 5 8.586 3.586A2 2 0 0 0 7.172 3H2a1 1 0 0 0-1 1v12a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFB900"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="#FFD75E"/><path d="M10 5 8.586 6.414A2 2 0 0 1 7.172 7H1v9a1 1 0 0 0 1 1h16a1 1 0 0 0 1-1V6a1 1 0 0 0-1-1h-8z" fill="url(#a)"/><path d="M2 16.5c-.373 0-.71-.142-.973-.367.061.492.477.863.973.867h16c.505 0 .905-.38.973-.867-.262.226-.6.367-.973.367H2z" fill="#BF5712"/><path opacity=".4" d="M8.836 6.914 10.75 5H10L8.586 6.414A2 2 0 0 1 7.172 7H1v.5h6.422a2 2 0 0 0 1.414-.586z" fill="#fff"/><defs><linearGradient id="a" x1="1" y1="5" x2="1" y2="17" gradientUnits="userSpaceOnUse"><stop stop-color="#fff" stop-opacity=".01"/><stop offset=".999" stop-color="#FFD75E" stop-opacity=".3"/></linearGradient></defs></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (13140)
                                                Category:downloaded
                                                Size (bytes):25112
                                                Entropy (8bit):5.410990744166049
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8B193CE8029094F9C175859AF9A951DA
                                                SHA1:903AFBCAC6E9E6DE872297AA5AEE7AEB2AABD1DA
                                                SHA-256:3AF2208BA7F9C1E77E4C031A308B61E2AEA24515BB9332CCACDB7D9DD344F47B
                                                SHA-512:E7112A750687CD8759F6F860F43C93B541D986574C3087740DA486F1F6B21E6A16F44835D3D5275FB760E353EAB2592CAF0601D28E6BE84E523573405BDD3CDA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/389.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[389],{2932:function(e,t,n){var a=n(20),i=n(124),r=function(){function e(e){this.concurrency=e||1,this._running=0,this._queue=[],this._promiseComplete=this._promiseComplete.bind(this)}return e.prototype.enqueue=function(e){var t;if(this._running<this.concurrency)this._running++,(t=e()).then(this._promiseComplete,this._promiseComplete);else{var n={callback:e,signal:null,canceled:!1,result:null};n.signal=new i.b(function(){n.canceled=!0,a.c.is(n.result)&&n.result.cancel()}),this._queue.push(n),t=n.signal.getPromise()}return a.c.resolve(t)},e.prototype._promiseComplete=function(){var e=this;if(this._running--,this._running<this.concurrency&&this._queue.length){for(var t=this._queue.shift();t&&t.canceled;)t=this._queue.length?this._queue.shift():null;t&&(this._running++,t.result=t.callback(),t.result.then(function(n){t.signal.complete(n),e._promiseComplete()},function(n){t.signal.error(n),e._promiseComplete()}))}}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (911)
                                                Category:downloaded
                                                Size (bytes):2113
                                                Entropy (8bit):5.374086673692765
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8BF078450E693BD8D9A70AD3CC1D1EF7
                                                SHA1:9420B35AE81911FECEFF0E4BE35C7E15A4ED61A7
                                                SHA-256:8AB228A8AFD898CD392EF438D0E32E7B207609BDE65F01A3483F29BA031223A8
                                                SHA-512:BBDED54091705D3A3CDF48E314DD3AC2AD73D3FE0C1E6E672DB583EAC503F3E5E851765525511DA618B0037547BB81F1FD0B01F0D01BC3E3160D5463D50171DA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/333.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[333,1094],{2846:function(e,t,n){n.r(t),n.d(t,{docAlreadyExists:function(){return s},fileNotFound:function(){return i},invalidView:function(){return r},listNotFound:function(){return o},newExperieceRenderingNotSupported:function(){return d},offline:function(){return f},onePageNavigationError:function(){return u},onePageNavigationViewMismatch:function(){return l},parsingError:function(){return p},queryThrottled:function(){return c},urlTooLongError:function(){return a.a}});var a=n(613),i=-2147024894,r=-2147024809,o=-1,s=-2130575257,c=-2147024860,d=-2,l=-3,u=-4,f=-5,p=-7}.,2845:function(e,t,n){n.d(t,{a:function(){return a},b:function(){return c},c:function(){return o},d:function(){return s},e:function(){return r}});var a,i=n(2846);!function(e){e[e.icon=16]="icon",e[e.iconMin=16]="iconMin",e[e.bigIcon=48]="bigIcon",e[e.bigIconMin=48]="bigIconMin",e[e.regularMin=90]="regularMin",e[e.regular=130]="regular",e[e.nameM
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (24050)
                                                Category:downloaded
                                                Size (bytes):24051
                                                Entropy (8bit):4.941039417164537
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5E8C69A459A691B5D1B9BE442332C87D
                                                SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                                SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                                SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/cdn-cgi/styles/cf.errors.css
                                                Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (45422)
                                                Category:downloaded
                                                Size (bytes):45452
                                                Entropy (8bit):5.401718863811898
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:CCFB62B1D25A216975FCFC326998B561
                                                SHA1:E8E41F992F77C39D26BF14B75C62745ADD341301
                                                SHA-256:3270530435DC98F86F41A2C4D55FEA41918F0FBF665E6A5FD25A329A005C0305
                                                SHA-512:843DE5E70899F0DF63DB756FA2C71AE60E2AB05791E264A83D13B743A1DA3E78FD665C5663B6CE909F743C8D67F837881BA6E70F7A93271BD9F43379456735E7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-153996e1.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_554":(e,t,n)=>{n.d(t,{Mh:()=>Wt,su:()=>ft,uq:()=>I,vm:()=>Ae,kb:()=>S,MR:()=>Re,wR:()=>v,dN:()=>Kt,P4:()=>y,qw:()=>vn,S9:()=>Z,mA:()=>$,N9:()=>je,so:()=>l,xD:()=>d,o7:()=>ee,K9:()=>A,fl:()=>X,hQ:()=>J,wX:()=>m,s9:()=>h,hU:()=>_,$Q:()=>P,UH:()=>Pt,fz:()=>le,Sx:()=>Bt,bg:()=>be,FX:()=>Ot,Vm:()=>St,rz:()=>Dt,pj:()=>he,dY:()=>An,aE:()=>Ne,vJ:()=>gn,KN:()=>Et,Gk:()=>fn,ri:()=>Xt,UT:()=>Zt,QA:()=>We,J1:()=>jt,oT:()=>Jt,yh:()=>It,B4:()=>_n,KL:()=>an,Cu:()=>fe,Ss:()=>p,TV:()=>ge,VI:()=>bn,XG:()=>g,DA:()=>$t,Kd:()=>tn,Gm:()=>hn,fy:()=>st,ZG:()=>tt,o3:()=>De,ti:()=>xe,zc:()=>we,vc:()=>en,k0:()=>nn,XB:()=>on,Es:()=>Yt,$o:()=>rn,OX:()=>C,Mr:()=>Fe,hw:()=>O,n6:()=>Ut,dU:()=>F,s5:()=>Qt,uX:()=>Se,e5:()=>f,gZ:()=>Tt,hh:()=>un,ni:()=>ln,Yx:()=>dn,Fg:()=>cn,f2:()=>sn,xw:()=>qt,kM:()=>U,Bv:()=>yt,JQ:()=>Rt,i3:()=>Ct,jB:()=>Ue,AZ:()=>Vt,Ww:()=>En,NS:()=>wn,sE:()=>Qe,J4:()=>qe,cA:()=>He,wY:()=>Pe,AN:()=>Gt
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5394)
                                                Category:dropped
                                                Size (bytes):10410
                                                Entropy (8bit):5.391260110934546
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B7AE593B8C2BA1C8F450E52B6D033D93
                                                SHA1:2040DD828D6C085A432E9CBA37D3BCFCDC504E6E
                                                SHA-256:AA36B1DB5BA95E04523E7CFB345E92AB42354513F06680AAC7DE5CAACAABEAE5
                                                SHA-512:28CF732DA5EFFCA694418399109D91CAEE3E5A722552D37F84A804D5583A50276CC6471C6F6EAC262E374308E884162188EBC08B7D6714314E4689C54B36EC98
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[31],{2974:function(e,t,n){n.d(t,{a:function(){return a}});var a={Schema:4}}.,3584:function(e,t,n){var a=n("tslib_826"),i=n(121),r=n(2974);function o(e){return!!e.fileHandler}function s(e){return o(e)&&!!e.promoted}function c(e){return o(e)&&!!e.builtIn}function d(e){return o(e)&&!!e.hidden}var l=/^(?:data|blob|javascript):/i,u=/^(?:data|http|https):/i;function f(e){return!l.test(e)}var p={svg:!0,png1x:!0,png1_5x:!0,png2x:!0};function m(e){var t,n;if(e)for(var a in e)if(p.hasOwnProperty(a)){var i=(n=e[a])&&u.test(n)?n:void 0;i&&(t||(t={}),t[a]=i)}return t}function _(e){return{file:e.file,folder:e.folder,allowMultiSelect:e.allowMultiSelect}}var h=function(){function e(e,t){this._dataRequestor=t.dataRequestor,this._prefetchCache=t.prefetchCache,this._localFileHandlerProvider=t.localFileHandlerProvider}return e.prototype.getFileHandlerData=function(e){return(0,a.Zd)(this,void 0,void 0,function(){var t,n,l,u,p,h,b
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (42914)
                                                Category:dropped
                                                Size (bytes):211434
                                                Entropy (8bit):5.5272653588820715
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A78B7CD7D1DFC1367C6EC8819613020C
                                                SHA1:61AA88690C191FAEBF9746FCFFBE12B7B633CDE5
                                                SHA-256:EBCBE189E054CEBC4D3FD78D4C927AED800AF78D9857C1137B6466230952D8B3
                                                SHA-512:DEA2E0E0D4B5D682AA7E8312340CD4D81E92743A88FC4510416102F0970B96EDC6BB08C4EB4EC3BDE4A463067B7791CC8B99658A603F575D472BBF9C3066AF52
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_plus_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["plus"],{42292:function(e,t,n){(t=e.exports=n(25201)(!1)).push([e.id,'.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row;border:1px solid hsla(0,0%,100%,0);box-shadow:0 1px 2px 0 rgba(0,0,0,.1);box-sizing:border-box;width:276px;padding-left:0;align-items:flex-start;margin:0 0 17px 16px}html[dir=rtl] .o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\={margin-left:0;margin-right:16px}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=:hover{-webkit-box-shadow:0 8px 16px 0 rgba(0,0,0,.1);box-shadow:0 8px 16px 0 rgba(0,0,0,.1)}.o365cs-base .oxbF2LyKwVB\\/a5\\+4gTMkFg\\=\\=>button{min-width:30px;width:30px;height:36px;paddi
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):1226891
                                                Entropy (8bit):5.297813905551662
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6A3CBFBC725BB5F63BB187D2655CBD54
                                                SHA1:68DCBA812C8DE7D49CF797F69B196C0CFE50FC49
                                                SHA-256:C9386CAB00BD3C93959795641D0965A7C72922EBC40ED0A7667534AA723C8957
                                                SHA-512:23EB393A73C4A3E9EFFAB36CFCED3B4025A8723DBE0368067784F4001A3D02EE5AB9E57586734E99BA4C6C8ACF643AA89816D794344235BFF28C8B718AED748A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://aerographicsut-my.sharepoint.com/_layouts/15/SPComponentRegistry.ashx?projects=[%22spfx%22]&languages=%5B%5D
                                                Preview:{"spfx":[{"manifestVersion":2,"id":"3c27b5e2-d339-4bbf-afe0-342a775cbb2e","alias":"SpRecentDocumentsDataProvider","componentType":"Library","version":"0.1.0","loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"sp-recent-documents-data-provider","scriptResources":{"sp-recent-documents-data-provider":{"type":"path","path":{"path":"sp-recent-documents-data-provider_none_1706436ced797c0cdabe.js","integrity":"sha256-nAmktZArK/yOilLyRsDW/uf9knArDHfM/Jdxvpler/E="}}}},"isInternal":true},{"manifestVersion":2,"id":"3157040b-4feb-40c4-9fe5-ec3b41d679ff","alias":"SpHomeHttpClient","componentType":"Library","version":"0.1.0","loaderConfig":{"internalModuleBaseUrls":["https://res-1.cdn.office.net:443/files/sp-client/","https://res-2.cdn.office.net:443/files/sp-client/"],"entryModuleId":"sp-home-http-client","scriptResources":{"sp-home-http-client":{"type":"path","path":{"path":"sp-home-htt
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65461)
                                                Category:dropped
                                                Size (bytes):182594
                                                Entropy (8bit):5.473655562267172
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:70C60889B40A256F99449B5DC0A380E3
                                                SHA1:F98D419F02D235BAB37B20B771081A7E9D82A199
                                                SHA-256:F4305FEC65EBEB641951DFD34A66762752EB9B3AE2F12B71F85CE4DB943EE65B
                                                SHA-512:D1A12D1E9F630CDC140D1ED6277D2ECCE092C33CD2459611AD6629C6EEF0D54A083B6A974BB6556BDDB25E1E347BA799A7DFD1F35A06F3A6C14B4CDC799C548D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see fui.core-83eff072.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_421":(e,t,n)=>{n.d(t,{DHS:()=>gs,tzk:()=>fs,var:()=>Cs,_iA:()=>Ei,nl3:()=>Ai,viy:()=>Yr,o2X:()=>Oi,gP_:()=>Ti,LUr:()=>ms,gtT:()=>wi,aDD:()=>Qr,Oa1:()=>Ss,qIe:()=>qr,uJ1:()=>p,YqS:()=>Nr,KuX:()=>or,t6J:()=>sr,hUq:()=>xs,AZ9:()=>Os,c01:()=>it,WxX:()=>$e,qGn:()=>Li,r6K:()=>f,Bfw:()=>u,uTr:()=>l,R0y:()=>bs,iJB:()=>k,mRq:()=>L,$gw:()=>ir,zjq:()=>rr,ttl:()=>Qi,CaY:()=>Yi,dyo:()=>Is,Xf7:()=>we,P87:()=>lo,Kqz:()=>lo,mzW:()=>ws,i1u:()=>Fi,EU_:()=>Hi,TDV:()=>hs,d8B:()=>ls,J5O:()=>ds,KBr:()=>Ds,bkl:()=>_s,Ok$:()=>gi,EWy:()=>Ao,p2S:()=>_i,wpc:()=>Ni,Wl:()=>ki,T_S:()=>ps,L_j:()=>bo,j8X:()=>Mi,iDo:()=>Pi,fXG:()=>Ui,X$8:()=>st,_9Q:()=>ot,t7O:()=>ys,KBT:()=>D,k1S:()=>S,_hP:()=>y,gKr:()=>I,VOd:()=>x,X82:()=>h,KrN:()=>_,mpj:()=>m,OKK:()=>C,EJg:()=>b,PSQ:()=>g,V1H:()=>v,CTe:()=>Me,xYP:()=>Pe,QVF:()=>ei,x5K:()=>yo,JOJ:()=>Si,KZM:()=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):990
                                                Entropy (8bit):4.878057615238074
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:199626DC652C1654974D523091BDC7A4
                                                SHA1:4F4724C50A31E020C935B09D0D00B33CAF7524D4
                                                SHA-256:E477A44C29C0BE30EA8E5E8EDF66C9B50355EB05E3AC240767CD1209B3CC18C9
                                                SHA-512:7578466025B976D65231A84F6E1A2832FC1B9627B17EC442B7C4E1BC79B4641FF95B24238A5092BEF3A5429550EB221D7E34E72347F590619F2757026533FD15
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/fabric-cdn-prod_20240610.001/assets/item-types/32/link.svg
                                                Preview:<svg width="32" height="32" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M28 11H4V7.5c0-.275.225-.5.5-.5h23c.275 0 .5.225.5.5V11zm-.5 14h-23a.501.501 0 0 1-.5-.5V12h24v12.5c0 .275-.225.5-.5.5z" fill="#fff"/><path opacity=".67" fill-rule="evenodd" clip-rule="evenodd" d="M27.5 6h-23C3.673 6 3 6.673 3 7.5v17c0 .827.673 1.5 1.5 1.5h23c.827 0 1.5-.673 1.5-1.5v-17c0-.827-.673-1.5-1.5-1.5zm-23 1h23c.275 0 .5.225.5.5V11H4V7.5c0-.275.225-.5.5-.5zm0 18h23c.275 0 .5-.225.5-.5V12H4v12.5c0 .276.224.5.5.5z" fill="#605E5C"/><path d="M6 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM9 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2zM12 10a1 1 0 1 0 0-2 1 1 0 0 0 0 2z" fill="#C8C6C4"/><path clip-rule="evenodd" d="M16 22.5a4.5 4.5 0 1 0 0-9 4.5 4.5 0 0 0 0 9z" stroke="#69AFE5"/><path clip-rule="evenodd" d="M16 22.5c.828 0 1.5-2.015 1.5-4.5s-.672-4.5-1.5-4.5-1.5 2.015-1.5 4.5.672 4.5 1.5 4.5z" stroke="#69AFE5"/><path d="M12 17h8v-1h-8v1zm0 3h8v-1h-8v1z" fill="#69AFE5"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (10402)
                                                Category:dropped
                                                Size (bytes):520532
                                                Entropy (8bit):5.030415046291713
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FB24DF5E945F794D139FC9F1F99AF903
                                                SHA1:1CEA46B4BD96528D938C6FF1D942B7E31296730B
                                                SHA-256:53A0016B8ADB108B1EE623458A4FC41711ADEEEC41347C045AE97756A0C16C8B
                                                SHA-512:0F392443183D47850EAFB824878477DD75DE2B080F6DD8A5396E5E95DABA5FA56234C369D26590EC0C37474B7CD1D5AA9999977B747F096C16F27011B158E81F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx","deferred.resx"],{8549:function(e){e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","invalidPasswordPrompt":"Incorrect password. Please try again.","dialogOk":"OK","dialogCancel":"Cancel","zoomPageFitSize":"Window size","zoomPageFitWidth":"Window width","previousPageTooltip":"Previous page","nextPageTooltip":"Next page","zoomTooltip":"Zoom","zoomOutTooltip":"Zoom out","zoomInTooltip":"Zoom in","rotateTooltip":"Rotate","openInNewWindowTooltip":"Open in new window","searchTooltip":"Search","previousTooltip":"Previous result","nextTooltip":"Next result","upCommandAria":"Go to the previous page.","downCommandAria":"Go to the next page.","zoomCommandAria":"Change the current zoom level. Press enter to open the option menu and esc to close it.","zoomOutCommandAria":"Zoom out the d
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (30298)
                                                Category:downloaded
                                                Size (bytes):105770
                                                Entropy (8bit):5.392213533794559
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DA6B9B632467EF7189D0EA7A3DC00679
                                                SHA1:F5116345491D55E853F46CA355F7BAC920B5EFBE
                                                SHA-256:8FC9E3D95566966AFD16C726DEFA90826DBAF2DBB17EE3275A18B6E2764B5C19
                                                SHA-512:15340A6BE36902AF6F61C0EC5E29835C2F7CA87FFC745999E117391DDD2145B4FCEDA64AC0261BA5E494D2A0B7CA73DEE6DAA20882E6B45EF9943820289662B7
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/suiteux.shell.otellogging.c0bad8778d2f46e94272.js
                                                Preview:var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_otellogging_start"),(self["suiteux_shell_webpackJsonp_suiteux-main"]=self["suiteux_shell_webpackJsonp_suiteux-main"]||[]).push([["otellogging"],{69691:function(n,t,e){var r=e(92855),i=e(41230),o=e(54800),u=e(59177),a=e(68128),c=e(78939),s=e(85788),f=e(69988),l=e(25855),d=function(n){function t(){var e=n.call(this)||this;return e.pluginVersionStringArr=[],(0,i.A)(t,e,(function(n,t){n.logger&&n.logger.queue||(n.logger=new o.wq({loggingLevelConsole:1})),n.initialize=function(e,r,i,s){(0,u.r2)(n,(function(){return"AppInsightsCore.initialize"}),(function(){var u=n.pluginVersionStringArr;if(e){e.endpointUrl||(e.endpointUrl=f.S);var l=e.propertyStorageOverride;!l||l.getProperty&&l.setProperty||(0,a.$8)("Invalid property storage override passed."),e.channels&&(0,a.Iu)(e.channels,(function(n){n&&(0,a.Iu)(n,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):452
                                                Entropy (8bit):7.0936408308765495
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C33DE66281E933259772399D10A6AFE8
                                                SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
                                                SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
                                                SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/cdn-cgi/images/icon-exclamation.png?1376755637
                                                Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (6813)
                                                Category:dropped
                                                Size (bytes):19651
                                                Entropy (8bit):5.439676714676049
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A3F713CBBD164D0F320E1D0EF2D9D023
                                                SHA1:190C0A408CE4A17189B7C74947CE95E6ACE69E53
                                                SHA-256:BA78CD7D670846ED71E4189400B0CFC1D8918E3CBAB7EB620614940AFCE241F6
                                                SHA-512:3F6AEF516909D5B169FAAEEDF66B01C27BB23EA1AF5C01A1AA35E19AABDDB67E84CEA03DB6DBE7B8D08B40504773D8A1777AFBBDC4B21DF7C28A92B5410B5BA4
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[27],{6100:function(e,t,n){n.d(t,{a:function(){return h}});var a=n("tslib_826"),i=n("react-lib"),r=n(27),o=n(372),s=n(47),c=n(475),d=n(476),l=n(3359),u=n(2887),f=n(125),p=n(137),m=(0,r.a)(),_={size:u.c.size48,presence:u.b.none,imageAlt:"",showOverflowTooltip:!0},h=i.forwardRef(function(e,t){var n=(0,o.a)(_,e),r=i.useRef(null),h=(0,f.a)(t,r),b=function(){return n.text||n.primaryText||""},g=function(e,t,a){var r=t&&t(n,a);return r?i.createElement("div",{dir:"auto",className:e},r):void 0},v=function(e,t){return void 0===t&&(t=!0),e?t?function(){return i.createElement(c.a,{content:e,overflowMode:d.a.Parent,directionalHint:p.a.topLeftEdge},e)}:function(){return i.createElement(i.Fragment,null,e)}:void 0},y=v(b(),n.showOverflowTooltip),S=v(n.secondaryText,n.showOverflowTooltip),D=v(n.tertiaryText,n.showOverflowTooltip),I=v(n.optionalText,n.showOverflowTooltip),x=n.hidePersonaDetails,C=n.onRenderOptionalText,O=void 0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:XML 1.0 document, ASCII text, with very long lines (443), with no line terminators
                                                Category:dropped
                                                Size (bytes):443
                                                Entropy (8bit):4.920679566192411
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E0A40795A3DCFC0FF6E3060AE42B4139
                                                SHA1:103AA9D566CE73524F15E89C792BFE2E59EB6512
                                                SHA-256:84DFB688C8655E3A75E462F66F5A316E29F5DE5AE8D785822F8E4F9BFB6B79F5
                                                SHA-512:C8A8BC4317E8BEA6513F0C33AD94D97E2D60BE9DAB1EA2FDE301B1007E7D866C39D9FACAC4EC2A3CFFF7CF7FC4F3E49C52B39BCE42E673F7F94D853B051667CE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<?xml version="1.0" encoding="utf-8"?><m:error xmlns:m="http://schemas.microsoft.com/ado/2007/08/dataservices/metadata"><m:code>-1, Microsoft.SharePoint.Client.ClientServiceException</m:code><m:message xml:lang="en-US">The HTTP method 'GET' cannot be used to access the resource 'RenderListDataAsStream'. The operation type of the resource is specified as 'Default'. Please use correct HTTP method to invoke the resource.</m:message></m:error>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9848)
                                                Category:downloaded
                                                Size (bytes):10969
                                                Entropy (8bit):5.4705662213360435
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9C738704076A51C7ED8526829E73DF43
                                                SHA1:9A9DCA752DD11BFCB6C019AA6B1308D1946E35A7
                                                SHA-256:B36E516421BCF7124EF68F2E4A19ABE6DE6ABCF2BC7D04D60C5998B34E79C1B4
                                                SHA-512:D38C58DD1AF57213073BCA8B1A55A5298F2CDD7C41FDC9C55C5B6B01FF87130CF754827319D9375D56C5812AD81F21C71BDD5D3ABC7A1BFF4218AA231986B42C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/22.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[22],{4746:function(e,t,n){n.d(t,{a:function(){return c}});var a=n(789),i=n(329),r=n(1999),o=n(266),s=n(3861);function c(e){if(e&&0!==e.length){for(var t=[],n=0,c=(0,s.a)(e);n<c.length;n++){var d=c[n],l=d,u=!1;(0,r.a)(l)&&(l=(0,r.b)(l),u=!0);var f=i.a[l];"number"==typeof f&&f>0?t.push(u?-f:f):"folder"===l?t.push(u?i.a["!folder"]:i.a.folder):"media"===l?t.push(u?i.a["!media"]:i.a.media):"onenote"===l?t.push(u?i.a["!onenote"]:i.a.onenote):t.push(d.toUpperCase())}return(0,a.d)({filters:t},{fileTypeIconMap:o.a})}}}.,4744:function(e,t,n){n.r(t),n.d(t,{constructGetItemContext:function(){return z},constructGetItemSetContext:function(){return j},getContentTypes:function(){return G},getFolderContentTypes:function(){return K},getItemContextPostDataContext:function(){return V},spDataSourceConfigurationFacet:function(){return s.rd},spPrefetchDataConfigurationFacet:function(){return s.kd}});var a=n("tslib_826"),i=n(22),r=n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):30974
                                                Entropy (8bit):5.174742651757589
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:265B0D37911105398C2B14E2440BAF30
                                                SHA1:8EDBE4E14173C7D008E07533671BB97967D578F4
                                                SHA-256:0F22A97159530F76BA75214EE6F9B3A77FFD97665A511917E54775737A3ADD1D
                                                SHA-512:BCDEC0EA2CBA80BEA01F672A56F27AA5AD4B21DA8BE0951B080EA5606EFEEEA784289064190AD9E3EC5D84208E583739CC9430FB646372056C21CCC59D550D00
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/api/ShellBootInfo/business/OneShell/en-us
                                                Preview:{"Architecture":1,"Audience":1,"Resources":{"Version":"1.20240922.4.0","CatalogXml":"<ResourceCatalog>\r\n <Resources>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-76ca3c\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-76ca3c.29a34e188b843bd8de43.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-76ca3c.29a34e188b843bd8de43.js</LTRPath>\r\n </Resource>\r\n <Resource Key=\"_store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-e106b8\" Type=\"LTRRTLPath\">\r\n <RTLPath>suiteux.shell._store_mecontrol-fluent-web_3_28_4-preview_4-ac582f78d3964c30b626_node_modules_mecontrol_flue-e106b8.98e5750af9ad2ebe7ae8.rtl.js</RTLPath>\r\n <LTRPath>suiteux.shell._store_mecontrol-fluent-we
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (3095)
                                                Category:downloaded
                                                Size (bytes):3100
                                                Entropy (8bit):5.04399477028607
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:320C23C88304FD476D2ACF8B37178FCB
                                                SHA1:E2B47851C7972BA225F5FA71B34A8AE8F5BA8877
                                                SHA-256:2B6B289A2D230D7E39F2FD7A5BD3026772E4C08182835E3BB316FAC7481337B4
                                                SHA-512:69A9F21ED26FDA3D6381E84EE39E34C718A9D4E781E34A28D868D0601189E6BCA5FECC0B6675C9F63692FAC9AB2B55ADA81B3C5B5363A8E3E16B6B22C4F21752
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/1906.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[1906],{6918:function(e,t,n){n.r(t);var a=n("tslib_826"),i=n(8645),r=function(){function e(e){this._notificationHandlers=new Map,this._connectionHandlers=new Map,this._pushNotifyParams=e.pushNotifyParams}return e.prototype.isConnected=function(){var e;return!!(null===(e=this._pushNotify)||void 0===e?void 0:e.isConnected())},e.prototype.getSocketIoSubscription=function(){},e.prototype.addConnectionHandler=function(e,t){this._connectionHandlers.set(e,t)},e.prototype.removeConnectionHandler=function(e){this._connectionHandlers.delete(e)},e.prototype.setupNotificationHandler=function(e,t){var n=e.source,a=e.scenarios,r=e.id,o=void 0===r?"":r,s=i.b[n];if(s){if(a&&a.length)for(var c=0,d=a;c<d.length;c++){var l=d[c];this._notificationHandlers.set(s.toLowerCase()+i.a[l].toLowerCase()+o,t)}else this._notificationHandlers.set(s.toLowerCase()+o,t);return!0}return!1},e.prototype.connect=function(){return(0,a.Zd)(this,void
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (43609)
                                                Category:dropped
                                                Size (bytes):57962
                                                Entropy (8bit):5.49600594551755
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B80C369B1B916947FF460C29DC9562C9
                                                SHA1:6FCA6E6E1BB43AD2BF26D5AC47E3E43F9DA62A29
                                                SHA-256:B1EBA912B8758D19854572BE3F72FA8FC3C3717384489459D86F51318538A7B0
                                                SHA-512:8C3F0F8AB7B50AD611F41CED4F68CCC8A646A39AAE4A655A20F501B866A0B1900ABF87F5529B20EE9F0E2D3E619F36DD6146A3C875E317C280EB96A5DD7034A6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{5906:function(e,t,n){function a(e){return".pbix"===e}n.d(t,{a:function(){return a}})}.,8031:function(e,t,n){var a;n.d(t,{a:function(){return a}}),function(e){e.None="None",e.FilterInViewDef="FilterInViewDef",e.MultiSortsInViewDef="MultiSortsInViewDef",e.SortFieldInViewDef="SortFieldInViewDef",e.FilterInQueryParam="FilterInQueryParam",e.SortFieldInQueryParam="SortFieldInQueryParam",e.GroupFieldInQueryParam="GroupFieldInQueryParam",e.NoPermission="NoPermission",e.Unknown="Unknown"}(a||(a={}))}.,5900:function(e,t,n){n.r(t),n.d(t,{getServerData:function(){return S},getServerDataWithPrefetch:function(){return y}});var a=n("tslib_826"),i=n(190),r=n(1513),o=n(1584),s=n(31),c=n(139),d=n(6),l=n(29),u=n(1582),f=n(80),p=n(1514),m=n(5901),_=n(100);function h(e,t){var n=e.HttpRoot||new _.default(t).authority,i=new _.default(n).path,r=(e.listUrlDir||"").slice(0,i.length)===i;return(0,a.W_)((0,a.W_)({},e),{listUrlDir:r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (10633)
                                                Category:dropped
                                                Size (bytes):18833
                                                Entropy (8bit):5.658719329622842
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DA9B7280011C2346B35C3145BFDC37D5
                                                SHA1:8429101F5C1DF9A1FF0AEB4BE8FFD164587A16B2
                                                SHA-256:8E20C9BF7482DC9398260D2E3A95B1055BD00C5C3DE18B87DE6C9EE66B1077A5
                                                SHA-512:D8134A11814774CE4FF69C31C76483B3BC273184AAE7EADBBE55298A7483848B7CA0E32B9F3C0B80DF371CF1AA4FF07AAE98136A2F3EEC0AA7360E632B48E081
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[87],{6159:function(e,t,n){n.d(t,{a:function(){return f},b:function(){return p}});var a=n("odsp.util_118"),i=n(85),r="Stream",o=1855,s={FluentUIV9ShimOverallControl:60077,FluentUIV9ShimDefaultButton:60337,FluentUIV9ShimPrimaryButton:60344,FluentUIV9ShimIconButton:60355,FluentUIV9ShimActionButton:60356,FluentUIV9ShimImage:60357,FluentUIV9ShimToggle:60461,FluentUIV9ShimCommandBarButton:60466,FluentUIV9ShimCommandBar:60480,FluentUIV9ShimCommandButton:60501,FluentUIV9ShimTooltipHost:60634,FluentUIV9ShimTooltip:60633,FluentUIV9ShimLink:60405,FluentUIV9ShimStack:60413,FluentUIV9ShimCheckbox:60414,FluentUIV9ShimDialog:60426,FluentUIV9ShimChoiceGroup:60415,FluentUIV9ShimPersona:60419,FluentUIV9ShimFacepile:60569,FluentUIV9ShimPivot:60105,FluentUIV9ShimContextualMenu:60556,FluentUIV9ShimOverlay:60547,FluentUIV9ShimOverflowSet:60555,FluentUIV9ShimIcon:60446,FluentUIV9ShimSpinner:60450,FluentUIV9ShimSlider:60454,FluentUI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12139)
                                                Category:downloaded
                                                Size (bytes):28157
                                                Entropy (8bit):5.4200506518718345
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:00564F8DBBF61807720BF1E13F4ED634
                                                SHA1:0265960BA44FB56F31D65A01E5FAAFB69D3269B9
                                                SHA-256:3C3D8E3FB755E881A37FF01AC358E4B5531BF5EDAF4D9E595414EC2289490B30
                                                SHA-512:88942173268154F0901E8C5A55AE5799AC11B07D5AE852D8A715EEEF6A97BE5CBAADD05798578650F6AFEB7FADE23F627043FEED0CD72A46B9035D7ED9A0A8CC
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/298.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[298],{5917:function(e,t,n){n.d(t,{a:function(){return o}});var a=n(2),i=n(77),r=new i.b("externalItem",{url:i.d}),o=new a.a(r)}.,6024:function(e,t,n){n.d(t,{a:function(){return ie}});var a=n("tslib_826"),i=n(21),r=n(67),o=n(5),s=n(22),c=n(73),d=n(30),l=n(270),u=n(342),f=n(102),p=n(90),m=n(8202),_=n(6025),h=n(6026),b=n(6),g=n(54),v=n(1743),y=n(24),S=n(41),D=n(1649),I=n(521),x=(0,i.e)()(function(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,i,r,c,d,u,f,S,x,w,E,A,L;return(0,a.qr)(this,function(k){return t=l.a.deserialize(e.itemKey).tenantRootUrl,i=new g.a,r=n((0,y.a)(C)),c=n((0,y.a)(O)),d=_.a.serialize({tenantRootUrl:t}),u=h.a.serialize({tenantRootUrl:t}),f=D.a.serialize({tenantRootUrl:t}),S=I.a.serialize({tenantRootUrl:t}),x=c?[S]:[d,u],w=(0,a.W_)((0,a.W_)({},c?((E={})[S]=(0,a.W_)((0,a.W_)((0,a.W_)({},p.f.pack(!0)),o.m.pack(m.c)),b.Cc.pack({itemKey:e.itemKey})),E):((A={})[d]=(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (5436)
                                                Category:dropped
                                                Size (bytes):7373
                                                Entropy (8bit):5.339031753155738
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:22654D8CA02AE6407BFF3D5829F6820B
                                                SHA1:9BB56F1C9A1EE8CE83AF2B0B61761F567B67CC0E
                                                SHA-256:AA65856C7A1CFA42120301BE01C93700BE177560BB52BD7B1C724ADA7B205683
                                                SHA-512:FDEFAAB2CC82EEE406471A76687E09A950820223AAE517DB5550E99597AEC8D7FBE794346A64883D11AD704CBF68943C07A05E4823B9BC1FFC8E019DC341D541
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[6,955],{3867:function(e,t,n){n.r(t),n.d(t,{getSessionToken:function(){return l}});var a=n("tslib_826"),i=n(1633),r=n(80),o=n(333),s=n(10),c=n("odsp.util_118"),d=n(1590);function l(e){var t=this;return function(n){return(0,a.Zd)(t,void 0,void 0,function(){var t,l,f,p,m,_,h,b,g,v,y,S,D,I,x,C,O,w=this;return(0,a.qr)(this,function(E){switch(E.label){case 0:if(t=e.scopes,l=void 0===t?["Files.ReadWrite.All"]:t,f=e.endpoint,p=e.driveUrl,m=e.qosExtraData,_=n((0,r.a)({graphDataSourceConfiguration:i.a,graphTokenProviderConfiguration:d.a})),h=_.graphDataSourceConfiguration,b=_.graphTokenProviderConfiguration,g=h&&h.ensureAuthToken,v=p&&h&&h.ensureAuthTokenWithAction,y=b&&b.getSessionToken,D=y?function(){return(0,a.Zd)(w,void 0,void 0,function(){return(0,a.qr)(this,function(e){switch(e.label){case 0:return[4,y({endpoint:f,driveUrl:p,path:p||f})];case 1:return[2,e.sent()]}})})}:v?function(){return(0,a.Zd)(w,void 0,void 0,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (16804)
                                                Category:downloaded
                                                Size (bytes):31938
                                                Entropy (8bit):5.389657617350622
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2C29A645B2ACC6FF83E71B352282F8F7
                                                SHA1:7FCAA16E08E26CE3EE3CD9F512963E525BF19983
                                                SHA-256:FAA199C2DBA66811DDF96D6C358F543DB2767E1764C93A6E13B16F6078BFB7DE
                                                SHA-512:A7B1E35269389346343E9A93389577A8CBDB2923A1A4FF26292124D9F7C83B78492DE049C07470F7D64073EE71A4346C94DB7EE97DE05F826530030D8BA1B14B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/24.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[24],{5909:function(e,t,n){n.d(t,{a:function(){return a}});var a="-2147024860, Microsoft.SharePoint.SPQueryThrottledException"}.,4743:function(e,t,n){n.d(t,{a:function(){return y}});var a=n("tslib_826"),i=n(21),r=n(30),o=n(40),s=n(163),c=n(141),d=n(7),l=n(29),u=n(1651),f=n(262),p=n(24),m=n(10),_=n(62),h=n(105),b=n("odsp.util_118"),g=n(119);function v(e){var t=this,n=new l.a(e.endpoint).authority;return function(i){return(0,a.Zd)(t,void 0,void 0,function(){var t,r,o,s,u,v,y,S,D,I,x;return(0,a.qr)(this,function(a){switch(a.label){case 0:return t=c.a.serialize({tenantRootUrl:n}),r={endpoint:e.endpoint,tenantRootUrl:n},o=new m.a({name:"GetMyOneDriveUrl.UserOneDriveEndpoint",extraData:r}),b.HW.isActivated("810CC8F7-AE82-42B8-8625-6D144C4336AD")?[3,2]:[4,i((0,g.a)(function(e){return{spItem:e.demandItemFacet(d.a,t,{suppressGetItems:!1}),error:e.demandItemFacet(_.b,t,{suppressGetItems:!0})}}))];case 1:return S=a.sent(
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (14852)
                                                Category:dropped
                                                Size (bytes):34616
                                                Entropy (8bit):5.216478437620974
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6DAC3275D705CBB9B2578C70A0F20225
                                                SHA1:BC2F6C74C2AEE4D4259A162735564981E441671A
                                                SHA-256:BC52472A03F6AC8A7118A797BA0A48F7746B388834D6FBCBAADF4A859838597D
                                                SHA-512:1C8BB35AD438B3977DD57EDB9B584316588499C6F9227893D8CAC2AE976D35CD53F1989957B1D48C9A3F2C57C5B20E7E4EC35DA252F08468A9DD048F7523D852
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[269],{6091:function(e,t,n){n.d(t,{a:function(){return a}});var a=new(n("odsp.util_118").hK)("metadataSearchDataSource")}.,2202:function(e,t,n){n.r(t),n.d(t,{ENGAGEMENT_ROOT:function(){return i.a},EngagementBuilder:function(){return i.b},EngagementHelper:function(){return s},EngagementPart:function(){return i.d},EngagementPartType:function(){return i.c},clickEngagementPart:function(){return l.a},dropEngagementPart:function(){return l.b},getMostSpecificMatchingContext:function(){return u},keyPressEngagementPart:function(){return l.c},mergeEngagementData:function(){return c}});var a=n("tslib_826"),i=n(670),r=n(35),o=n(86),s=function(e){function t(t,n){void 0===t&&(t={}),void 0===n&&(n={});var a=e.call(this,t,n)||this,i=n.handlers,o=void 0===i?[]:i,s=n.logData,c=void 0===s?function(e){return r.a.logData(e)}:s;return a._handlers=o,a._logData=c,a}return(0,a.XJ)(t,e),t.prototype.logData=function(e){if(void 0===e&&(e
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):5617
                                                Entropy (8bit):3.965223513316444
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C47B4B5200566A2A496A11BA472EC5DA
                                                SHA1:3BD0DA9A6FFD62217D3E781FA1356F40D9F91D4C
                                                SHA-256:179A9AA9FFF4C52850D9CE34A4C435404DDFD4FEFA8AAB9A6EB4F47B83F922D9
                                                SHA-512:B67659BFB2F94CC1124EB88F7582AE2EE1C983210577EDC9AAF6FDB65F6B0E2B9FD786169A91FC72A1AC0E8556BC09C7CF35395C7A038A6F6419660B7B64545F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1516" height="320" viewBox="0 0 1137 240"><defs><clipPath id="a"><path d="M1095 0h41.578v42H1095zm0 0"/></clipPath></defs><path d="M89.69 59.102h67.802l-10.5 40.2c-1.605 5.6-4.605 10.1-9 13.5-4.402 3.4-9.504 5.096-15.3 5.096h-31.5c-7.2 0-13.55 2.102-19.05 6.3-5.505 4.2-9.353 9.904-11.552 17.103-1.4 5.4-1.55 10.5-.45 15.302 1.098 4.796 3.047 9.05 5.852 12.75 2.797 3.703 6.4 6.652 10.8 8.85 4.395 2.2 9.196 3.298 14.4 3.298h19.2c3.6 0 6.55 1.453 8.85 4.352 2.297 2.902 2.95 6.148 1.95 9.75l-12 44.398h-21c-14.4 0-27.653-3.148-39.75-9.45-12.102-6.3-22.153-14.648-30.15-25.05-8.003-10.395-13.452-22.246-16.35-35.547-2.903-13.3-2.55-26.95 1.05-40.953l1.2-4.5c2.597-9.602 6.648-18.45 12.148-26.55 5.5-8.098 12-15 19.5-20.7 7.5-5.7 15.85-10.148 25.05-13.352 9.2-3.195 18.797-4.796 28.8-4.796M123.89 240L182.99 18.602c1.598-5.598 4.598-10.098 9-13.5C196.388 1.7 201.484 0 207.288 0h62.7c14.403 0 27.65 3.148 39.75 9.45 12.098 6.3 22.15 14.655 30.153 25.05 7.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (12800)
                                                Category:downloaded
                                                Size (bytes):3143061
                                                Entropy (8bit):5.417870706212887
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:17813BB9C6BDB4A9FC0896B9589F2141
                                                SHA1:B7F4CF2F36B39772428307C36388FD5FEB2EDAB4
                                                SHA-256:A0638A915FA6495565753053B37BA24CAB517A2B7FAAAA5102D7F50332C7CB50
                                                SHA-512:9E90EF8CB930CF1D0C141943E14A194FE315A51997C4837C615201009988BB8B7BAA8399D06B6FC593DAD0708D40A459C1F1F040674182278A3EDD501651073E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/odblightspeedwebpack.js
                                                Preview:/*! For license information please see odblightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odblightspeedwebpack"],[function(e,t,n){"use strict";n.d(t,{a:function(){return o},b:function(){return d},c:function(){return c},d:function(){return s}});var a=n(14),i=n(813),r=new Map,o=function(){function e(e){this.debugName=e;var t=this.id=(0,a.a)(e);r.set(t,this)}return e.get=function(e){if(!e)throw new Error("Unable to determine the Facet for an empty or undefined id.");var t=r.get(e);if(!t)throw new Error("Unable to determine the Facet for id '".concat(e,"'. ")+"Only store objects into a facet collection that have been created using the pack function. This error will typically occur if multiple versions of the @ms/items-view package have been bundled into the application.");return t},e.prototype.unpack=function(e){var t=this.id;if((0,i.a)()){var n=JSON.stringify(t);this.unpack=new Function("t","return t[".concat(n,"
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 72x72, components 3
                                                Category:dropped
                                                Size (bytes):1762
                                                Entropy (8bit):7.717661496285505
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:406D038866F892E1F483689DCF8D2844
                                                SHA1:62FDF8056C1CE8866EC3F63C95712E5C2B9BB815
                                                SHA-256:C6079DF7FAB99A44B7C84B448EBC3F42002F4966A40A723DF3D7FF82FD099DBE
                                                SHA-512:77879FCC1E34988D4CC812519522193662E765559B7D4B0776B4AACAAD010B5809BED958240BD0E8EF815DFD85CB6B15FD2D697D31B77734770315580E2FB5E2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......H.H.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W.......F=..*......j.....~B...?..4.H...1Y..8q..^..ExBiB....^.)...:.......U.).V5...q.......V...#.Z..=..o.m.uy0.h.|........4v......!.r.Z.|Y.t...b.s%...7n.>..1..7........o.Q....?Z+........v.R'....(...3!.Q?J.L.ZP....x.......Z..$..Ou&..9....+..<W......G..h.x.....P.).....Y.W........W....Iq%...E#...Xc.......J.m.Q...U{.cuu..PH..8.......z....k........O..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):17147
                                                Entropy (8bit):4.926675206527061
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8D75B8E85D749610931E168F2EFCF555
                                                SHA1:11410945A27700DBE941C030189C637792AAC2CE
                                                SHA-256:485A60AD5AF1CEFF60C50A9BFB08A03F0C42B984034A2255820356938B82B2A0
                                                SHA-512:EA2196C089F4F10ABB20FBDB41E097C67211734F1C1919595E163CB5D90EAD00DF8D44629ADF854F84C666B2C0D8916DDDDA2F6555F495FDCEAE1BAB5419ECA0
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://shell.cdn.office.net/shellux/en/shellstrings.8d75b8e85d749610931e168f2efcf555.json
                                                Preview:{. "Microsoft": "Microsoft",. "FlexpaneCloseButton": "Close pane",. "Me_Header": "My account",. "MePhotoAriaLabel": "{0} {1} Current account's user photo",. "ChangePhotoAriaLabel": "{0} {1} Change the photo that appears in IM. This may open a new window.",. "MePhotoTitle": "Current account's user photo",. "ChangePhotoTitle": "Change the photo that appears in IM. This may open a new window.",. "AppLauncherAriaLabel": "App launcher opened",. "AppLauncherCloseAriaLabel": "Close the app launcher",. "AppLauncherHomeAriaLabel": "Microsoft 365, will be open in new tab",. "AppsModuleHeading": "Apps",. "Microsoft365": "Microsoft 365",. "AppsModuleAllApps": "All apps",. "AppsModuleAllAppsTooltip": "Open all apps",. "AllViewGroupShowMore": "Show More",. "AllViewGroupShowLess": "Show Less",. "AllViewBack": "Back",. "AllViewNewGroupHeading": "New",. "AllViewAdminSelectedGroupHeading": "Admin selected apps",. "AllViewMoreFirstPartyGroupHeading": "More from Microsoft",. "AllViewT
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (36588)
                                                Category:dropped
                                                Size (bytes):38788
                                                Entropy (8bit):5.320977231557794
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:44C04776D6FD8B0292D0A34D7326290D
                                                SHA1:87C7A84393ED6D74EA8395893EAF4C9F5CB6A2A9
                                                SHA-256:9976C3534A2CB7619E1C9E6A373066AC1BCA842DC5A889A398D85109FEBBC53C
                                                SHA-512:9C91A433DE6D5CB0CB45654E5DD55597C56004EF40CD46D221F7A763F6C31ECE281DE2630137BF8E32EC314516F388F99B9CF88040369C6D73C730D9E173EF3F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[246],{4238:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return a},c:function(){return s},d:function(){return o}});var a,i,r=n(730);function o(e){return(null==e?void 0:e.notificationType)===r.b.DataSyncListStatusChange}function s(e){return(null==e?void 0:e.notificationType)===r.b.FonDNotification}!function(e){e[e.UnknownError=0]="UnknownError"}(a||(a={})),function(e){e[e.SetupRequired=0]="SetupRequired",e[e.SignInRequired=1]="SignInRequired"}(i||(i={}))}.,2401:function(e,t,n){n.r(t),n.d(t,{spFolderItemSetItemAutoRefreshControlHandler:function(){return we}});var a,i=n("tslib_826"),r=n("react-lib"),o=n(333),s=n(41),c=n(22),d=n(5),l=n(54),u=n(120),f=n("odsp.util_118"),p=n(904),m=n(8645),_=n(1278),h=n(10);!function(e){e[e.New=0]="New",e[e.Update=1]="Update",e[e.Delete=2]="Delete"}(a||(a={}));var b=12e4,g={ODB:459},v=function(){function e(e){var t=this;this.isImproveRetryLogicKillswitchActivated=f.HW.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2839)
                                                Category:downloaded
                                                Size (bytes):2889
                                                Entropy (8bit):4.482448717573199
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:629A73F7E5F64EEA428D4E9D5A43940D
                                                SHA1:DACFFEE294493FE8F99117A17A056F391EE21920
                                                SHA-256:1291D72918135BFF655BF08CF49ABC12FF0B6613EA37A73CBF0B7F973D262EAE
                                                SHA-512:54FCC2A32FEC310635ACB24F8E9BAB8CF7150CA0395261DF70B1E203A9FE27DD5E2520A2B12EBFE066793DE0F95076697961259D5B37AF1BBF9DD7CD0E22C086
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-09-13.007/odblightspeedwebpack/19.js
                                                Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[19],{8271:function(e,t,n){n.d(t,{a:function(){return i},b:function(){return r},c:function(){return c},d:function(){return o},e:function(){return s}});var a=n(4847);const i=(0,a.a)("Notepad20Regular","20",["M7.5 7a.5.5 0 0 0 0 1h5a.5.5 0 0 0 0-1h-5ZM7 10.5c0-.28.22-.5.5-.5h5a.5.5 0 0 1 0 1h-5a.5.5 0 0 1-.5-.5Zm.5 2.5a.5.5 0 0 0 0 1h2a.5.5 0 0 0 0-1h-2Zm-1-11a.5.5 0 0 0-.5.5V3h-.5C4.67 3 4 3.67 4 4.5v12c0 .83.67 1.5 1.5 1.5h6a.5.5 0 0 0 .35-.15l4-4a.5.5 0 0 0 .15-.35v-9c0-.83-.67-1.5-1.5-1.5H14v-.5a.5.5 0 0 0-1 0V3h-2.5v-.5a.5.5 0 0 0-1 0V3H7v-.5a.5.5 0 0 0-.5-.5Zm8 2c.28 0 .5.22.5.5V13h-2.5c-.83 0-1.5.67-1.5 1.5V17H5.5a.5.5 0 0 1-.5-.5v-12c0-.28.22-.5.5-.5h9Zm-.2 10L12 16.3v-1.8c0-.28.22-.5.5-.5h1.8Z"]),r=(0,a.a)("Open20Regular","20",["M6 4a2 2 0 0 0-2 2v8c0 1.1.9 2 2 2h8a2 2 0 0 0 2-2v-2.5a.5.5 0 0 1 1 0V14a3 3 0 0 1-3 3H6a3 3 0 0 1-3-3V6a3 3 0 0 1 3-3h2.5a.5.5 0 0 1 0 1H6Zm5-.5c0-.28.22-.5.5-.5h5c.28 0 .5.22
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):3164
                                                Entropy (8bit):7.86611006659948
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F79ADAF00F83DC9757086CDBE8645FF0
                                                SHA1:82F37B8BE7668EAB8E1A06DE828CB336799C8134
                                                SHA-256:944120FB6962C7484D769D645E6D830850EEAD9394F6A84090AED489CFC0C41F
                                                SHA-512:EB7DB97A73D4FD8FF7ACC027582A2564636EE9D92F19365DA11EC4C80BE62418450FD0B37ED1462D56489C52FA1AB69008B040FAD7795151DC1D26AC59293F6A
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://sharepoint-personalprojectproposal.wws-clientadminadvanced.org/img-sys/server_misconfigured.png
                                                Preview:.PNG........IHDR..............>a.....sBIT....|.d.....sRGB.........gAMA......a.....pHYs..........d_.....tEXtCreation Time.12/30/13.Z......tEXtSoftware.Adobe Fireworks CS6......IDATx^...8.....a/.K..6...7!`C ."&......."" .......("..% ".....wtzd.=cK=..U]..XcK.Z..l......a.."..y..H_PV.....e*. .F.......J...... J.C./..D...P.?B5+......W.;.c%...%.)...u.34...Da.q..!A.w...T..6.......\).6.X..#(e..h......%0......m..A.MT.\.b..b7f...]s.}1.aA.W{}?...H...k...t5..@.r.iR.:...}..3....s.....H...lC.~[.............@..I@.CE+.._.H..Q.?=...(R.....'.".B.yQ..T T....@..<.N........Ek...^...\..w.!O.X...N.OL..$.`I..}~.m.[J...q.?............HNX].va.@NV]..a..@NT......9I.}..._.woq......7..=[...3.2+..3..9A...%].req...c.f#.._.;wn.......Ck.b..P~H.?K.....k..e..8.9{.lC........G.z..W....\H*nN.P.... [../^.h.dJis..//>}..Z......^.l.....yWC.g.c.. .....`.y.%@6...H.................'N.X\.ti).B.....K.....5.9.5.S....|.2........-.]...=...E6yv...!J...7.....`..E.?h#..AH..<yr..w.............
                                                No static file info